Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://wnatsapp.cn.com

Overview

General Information

Sample URL:http://wnatsapp.cn.com
Analysis ID:1365627
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Creates files inside the system directory
HTML body contains low number of good links
HTML body with high number of embedded SVGs detected
Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6872 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2408,i,11488082559725659666,9460014370547507807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7296 --field-trial-handle=2408,i,11488082559725659666,9460014370547507807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1016 --field-trial-handle=2408,i,11488082559725659666,9460014370547507807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6048 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wnatsapp.cn.com MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signup_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_466258_519689&as=T1JBL8iyOAfA9KHFkcxkqQ&hl=enHTTP Parser: Number of links: 0
Source: https://www.youtube.com/channel/UCAuerig2N-RZWJT8x75V9ywHTTP Parser: Total embedded SVG size: 197175
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signup_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_466258_519689&as=T1JBL8iyOAfA9KHFkcxkqQ&hl=enHTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signup_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_466258_519689&as=T1JBL8iyOAfA9KHFkcxkqQ&hl=enHTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en&ifkv=ASKXGp2Ms2tnXs_GTSpYQe2hC-MprZZpAmbBlkfpAPEXhbkvXPAS9HKFL3YF3y0n2N25OncDjNkXkQ&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1761542796%3A1703172473356652&theme=glifHTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signup_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_466258_519689&as=T1JBL8iyOAfA9KHFkcxkqQ&hl=enHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signup_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_466258_519689&as=T1JBL8iyOAfA9KHFkcxkqQ&hl=enHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signup_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_466258_519689&as=T1JBL8iyOAfA9KHFkcxkqQ&hl=enHTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signup_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_466258_519689&as=T1JBL8iyOAfA9KHFkcxkqQ&hl=enHTTP Parser: No <meta name="copyright".. found
Source: chromecache_1322.2.drString found in binary or memory: href="https://www.facebook.com/profile.php?id=100064758844406" equals www.facebook.com (Facebook)
Source: chromecache_1322.2.drString found in binary or memory: href="https://www.youtube.com/channel/UCAuerig2N-RZWJT8x75V9yw" equals www.youtube.com (Youtube)
Source: chromecache_1322.2.drString found in binary or memory: href="https://www.facebook.com/profile.php?id=100064758844406" equals www.facebook.com (Facebook)
Source: chromecache_1322.2.drString found in binary or memory: href="https://www.youtube.com/channel/UCAuerig2N-RZWJT8x75V9yw" equals www.youtube.com (Youtube)
Source: chromecache_1322.2.drString found in binary or memory: href="https://www.facebook.com/brand/resources/whatsapp/whatsapp-brand" equals www.facebook.com (Facebook)
Source: chromecache_1322.2.drString found in binary or memory: href="https://www.facebook.com/profile.php?id=100064758844406" equals www.facebook.com (Facebook)
Source: chromecache_1322.2.drString found in binary or memory: href="https://www.youtube.com/channel/UCAuerig2N-RZWJT8x75V9yw" equals www.youtube.com (Youtube)
Source: chromecache_970.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_970.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_1007.2.dr, chromecache_920.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_1007.2.drString found in binary or memory: http://www.google.com/support/websearch/bin/answer.py?hl=
Source: chromecache_956.2.drString found in binary or memory: http://www.videolan.orgG
Source: chromecache_1322.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
Source: chromecache_1053.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_1007.2.dr, chromecache_920.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_950.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_950.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.33.0/LICENSE
Source: chromecache_920.2.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_920.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_920.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_920.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_920.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_920.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_1322.2.drString found in binary or memory: https://scontent.whatsapp.net/v/t39.8562-34/409923255_376256811545841_6784898344749703955_n.png?ccb=
Source: chromecache_1322.2.drString found in binary or memory: https://scontent.whatsapp.net/v/t39.8562-34/409923743_807244881161302_7535830063297760273_n.png?ccb=
Source: chromecache_1322.2.drString found in binary or memory: https://scontent.whatsapp.net/v/t39.8562-34/409933362_911111613911167_7807328441450442389_n.png?ccb=
Source: chromecache_1322.2.drString found in binary or memory: https://scontent.whatsapp.net/v/t39.8562-34/409975714_6604952862960198_3751153167170455025_n.png?ccb
Source: chromecache_1322.2.drString found in binary or memory: https://scontent.whatsapp.net/v/t39.8562-34/410020288_341004085353550_4807339815690010121_n.png?ccb=
Source: chromecache_1322.2.drString found in binary or memory: https://static.whatsapp.net/rsrc.php/v3/yR/r/y8-PTBaP90a.png
Source: chromecache_1322.2.drString found in binary or memory: https://static.whatsapp.net/rsrc.php/v3/yz/r/ujTY9i_Jhs1.png
Source: chromecache_1053.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_1053.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_950.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-serviceworker/serviceworker.
Source: chromecache_1092.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.AudioSpacePeek.42
Source: chromecache_869.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.BadgeViolationsNo
Source: chromecache_811.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.Birdwatch.d0d2910
Source: chromecache_1171.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.BookmarkFolders.7
Source: chromecache_1108.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.Conversation.0257
Source: chromecache_1291.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.ConversationParti
Source: chromecache_1114.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.Delegate.23629e7a
Source: chromecache_1386.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.ExtendedUserProfi
Source: chromecache_971.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.GifSearch.b0bb44e
Source: chromecache_1318.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.JobSearch.0e5a6d9
Source: chromecache_1014.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.KeyboardShortcuts
Source: chromecache_882.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.LiveEvent.297e2b8
Source: chromecache_1454.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.Ocf.fdf6718a.js.m
Source: chromecache_1227.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.ProfessionalHome.
Source: chromecache_1261.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.ReportCenter.2d42
Source: chromecache_1442.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.SafetyCenter.fcf5
Source: chromecache_852.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.SettingsExtendedP
Source: chromecache_1157.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.SettingsProfessio
Source: chromecache_980.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.SettingsProfile.b
Source: chromecache_1230.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.Topics.4bf4497a.j
Source: chromecache_1009.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.TweetMediaDetail.
Source: chromecache_835.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.TweetMediaTags.e9
Source: chromecache_1229.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.TwitterCoinsManag
Source: chromecache_1350.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.UserProfile.49de8
Source: chromecache_1343.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/en.ec3087ea.js.map
Source: chromecache_844.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioDock.a7c4439
Source: chromecache_1096.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.Confetti.a50e5e0a
Source: chromecache_992.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DashMenu.404b158a
Source: chromecache_957.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.EventSummaryHandl
Source: chromecache_1194.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.MessageHandler.d9
Source: chromecache_1124.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.NewTweetsPill.2d0
Source: chromecache_1393.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.NotificationHandl
Source: chromecache_951.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.PushNotifications
Source: chromecache_1420.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.Typeahead.384115c
Source: chromecache_1173.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.VerticalGridItemH
Source: chromecache_1051.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.WideLayout.efe501
Source: chromecache_1329.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.promptHandler.250
Source: chromecache_1091.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.tweetHandler.ecd2
Source: chromecache_1274.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loaders.video.VideoPlaye
Source: chromecache_831.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Articles~l
Source: chromecache_1034.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AudioSpace
Source: chromecache_1084.2.dr, chromecache_1435.2.dr, chromecache_1287.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Birdwatch~
Source: chromecache_1235.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Bookmarks~
Source: chromecache_1414.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Communitie
Source: chromecache_994.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~bu
Source: chromecache_940.2.dr, chromecache_1450.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.LiveEvent~
Source: chromecache_1436.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.PremiumJob
Source: chromecache_814.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ReportCent
Source: chromecache_863.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.SettingsPr
Source: chromecache_1192.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.TV~loader.
Source: chromecache_921.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.TwitterArt
Source: chromecache_1389.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModules
Source: chromecache_884.2.dr, chromecache_966.2.dr, chromecache_1144.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AudioDock~
Source: chromecache_934.2.dr, chromecache_1199.2.dr, chromecache_891.2.dr, chromecache_1438.2.dr, chromecache_1191.2.dr, chromecache_794.2.dr, chromecache_917.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DMDrawer~b
Source: chromecache_1023.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DashMenu~b
Source: chromecache_941.2.dr, chromecache_821.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DashMenu~l
Source: chromecache_910.2.dr, chromecache_1179.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.Typeahead~
Source: chromecache_1141.2.dr, chromecache_943.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.WideLayout
Source: chromecache_1011.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.inlineTomb
Source: chromecache_933.2.dr, chromecache_1190.2.dr, chromecache_1370.2.dr, chromecache_1128.2.dr, chromecache_1177.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loaders.video.Vid
Source: chromecache_1314.2.dr, chromecache_1323.2.dr, chromecache_1355.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.Settings
Source: chromecache_1322.2.drString found in binary or memory: https://twitter.com/whatsapp
Source: chromecache_1322.2.drString found in binary or memory: https://web.whatsapp.com/
Source: chromecache_1053.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_1053.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_1053.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_1053.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_920.2.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_1053.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_898.2.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_1322.2.drString found in binary or memory: https://www.instagram.com/whatsapp/?hl=en
Source: chromecache_970.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_1322.2.drString found in binary or memory: https://www.youtube.com/channel/UCAuerig2N-RZWJT8x75V9yw
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_6872_1573073912Jump to behavior
Source: classification engineClassification label: clean2.win@32/663@0/60
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2408,i,11488082559725659666,9460014370547507807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wnatsapp.cn.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7296 --field-trial-handle=2408,i,11488082559725659666,9460014370547507807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1016 --field-trial-handle=2408,i,11488082559725659666,9460014370547507807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2408,i,11488082559725659666,9460014370547507807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7296 --field-trial-handle=2408,i,11488082559725659666,9460014370547507807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1016 --field-trial-handle=2408,i,11488082559725659666,9460014370547507807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataSIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1365627 URL: http://wnatsapp.cn.com Startdate: 21/12/2023 Architecture: WINDOWS Score: 2 5 chrome.exe 23 2->5         started        8 chrome.exe 2->8         started        dnsIp3 17 192.168.2.7 unknown unknown 5->17 19 192.168.2.8 unknown unknown 5->19 21 239.255.255.250 unknown Reserved 5->21 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        15 chrome.exe 6 5->15         started        process4 dnsIp5 23 104.244.42.129 TWITTERUS United States 10->23 25 104.244.42.130 TWITTERUS United States 10->25 27 55 other IPs or domains 10->27

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://wnatsapp.cn.com1%VirustotalBrowse
http://wnatsapp.cn.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%URL Reputationsafe
https://www.google.%/ads/ga-audiences0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware0%URL Reputationsafe
https://redux.js.org/api/store#subscribelistener0%URL Reputationsafe
about:blank0%Avira URL Cloudsafe
http://www.videolan.orgG0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
about:blankfalse
  • Avira URL Cloud: safe
low
https://wnatsapp.cn.com/#/stayconnectedfalse
    unknown
    https://wnatsapp.cn.com/#false
      unknown
      https://twitter.com/whatsappfalse
        high
        https://wnatsapp.cn.com/#/privacyfalse
          unknown
          https://accounts.google.com/gsi/button?theme=outline&size=large&shape=circle&logo_alignment=center&text=signup_with&width=300&client_id=49625052041-kgt0hghf445lmcmhijv46b715m2mpbct.apps.googleusercontent.com&iframe_id=gsi_466258_519689&as=T1JBL8iyOAfA9KHFkcxkqQ&hl=enfalse
            high
            https://www.instagram.com/whatsapp/?hl=enfalse
              high
              https://wnatsapp.cn.com/#/communityfalse
                unknown
                https://wnatsapp.cn.com/#/false
                  unknown
                  https://wnatsapp.cn.com/false
                    unknown
                    https://www.youtube.com/channel/UCAuerig2N-RZWJT8x75V9ywfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_920.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.KeyboardShortcutschromecache_1014.2.drfalse
                        high
                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.inlineTombchromecache_1011.2.drfalse
                          high
                          https://github.com/zloirock/core-jschromecache_950.2.drfalse
                            high
                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.VerticalGridItemHchromecache_1173.2.drfalse
                              high
                              https://ampcid.google.com/v1/publisher:getClientIdchromecache_1053.2.drfalse
                                high
                                https://web.whatsapp.com/chromecache_1322.2.drfalse
                                  high
                                  https://www.internalfb.com/intern/invariant/chromecache_970.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.TwitterCoinsManagchromecache_1229.2.drfalse
                                    high
                                    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/en.ec3087ea.js.mapchromecache_1343.2.drfalse
                                      high
                                      https://scontent.whatsapp.net/v/t39.8562-34/409923743_807244881161302_7535830063297760273_n.png?ccb=chromecache_1322.2.drfalse
                                        high
                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.promptHandler.250chromecache_1329.2.drfalse
                                          high
                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.BadgeViolationsNochromecache_869.2.drfalse
                                            high
                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-serviceworker/serviceworker.chromecache_950.2.drfalse
                                              high
                                              https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.tweetHandler.ecd2chromecache_1091.2.drfalse
                                                high
                                                https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DMDrawer~bchromecache_934.2.dr, chromecache_1199.2.dr, chromecache_891.2.dr, chromecache_1438.2.dr, chromecache_1191.2.dr, chromecache_794.2.dr, chromecache_917.2.drfalse
                                                  high
                                                  https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_920.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://stats.g.doubleclick.net/j/collectchromecache_1053.2.drfalse
                                                    high
                                                    https://github.com/madler/zlib/blob/master/zlib.hchromecache_1007.2.dr, chromecache_920.2.drfalse
                                                      high
                                                      https://static.whatsapp.net/rsrc.php/v3/yR/r/y8-PTBaP90a.pngchromecache_1322.2.drfalse
                                                        high
                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AudioSpacechromecache_1034.2.drfalse
                                                          high
                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.NotificationHandlchromecache_1393.2.drfalse
                                                            high
                                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.AudioSpacePeek.42chromecache_1092.2.drfalse
                                                              high
                                                              https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.TV~loader.chromecache_1192.2.drfalse
                                                                high
                                                                http://www.videolan.orgGchromecache_956.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.ExtendedUserProfichromecache_1386.2.drfalse
                                                                  high
                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.Delegate.23629e7achromecache_1114.2.drfalse
                                                                    high
                                                                    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.BookmarkFolders.7chromecache_1171.2.drfalse
                                                                      high
                                                                      https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.Ocf.fdf6718a.js.mchromecache_1454.2.drfalse
                                                                        high
                                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AudioDock~chromecache_884.2.dr, chromecache_966.2.dr, chromecache_1144.2.drfalse
                                                                          high
                                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DashMenu.404b158achromecache_992.2.drfalse
                                                                            high
                                                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.WideLayout.efe501chromecache_1051.2.drfalse
                                                                              high
                                                                              https://play.google.com/log?format=json&hasfast=truechromecache_920.2.drfalse
                                                                                high
                                                                                https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.ProfessionalHome.chromecache_1227.2.drfalse
                                                                                  high
                                                                                  http://tools.ietf.org/html/rfc1950chromecache_1007.2.dr, chromecache_920.2.drfalse
                                                                                    high
                                                                                    https://www.google.%/ads/ga-audienceschromecache_1053.2.drfalse
                                                                                    • URL Reputation: safe
                                                                                    low
                                                                                    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.GifSearch.b0bb44echromecache_971.2.drfalse
                                                                                      high
                                                                                      https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.TweetMediaDetail.chromecache_1009.2.drfalse
                                                                                        high
                                                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.Confetti.a50e5e0achromecache_1096.2.drfalse
                                                                                          high
                                                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.JobSearch.0e5a6d9chromecache_1318.2.drfalse
                                                                                            high
                                                                                            https://scontent.whatsapp.net/v/t39.8562-34/410020288_341004085353550_4807339815690010121_n.png?ccb=chromecache_1322.2.drfalse
                                                                                              high
                                                                                              https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.Birdwatch.d0d2910chromecache_811.2.drfalse
                                                                                                high
                                                                                                https://www.google.com/log?format=json&hasfast=truechromecache_920.2.drfalse
                                                                                                  high
                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioDock.a7c4439chromecache_844.2.drfalse
                                                                                                    high
                                                                                                    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModuleschromecache_1389.2.drfalse
                                                                                                      high
                                                                                                      https://github.com/zloirock/core-js/blob/v3.33.0/LICENSEchromecache_950.2.drfalse
                                                                                                        high
                                                                                                        https://static.whatsapp.net/rsrc.php/v3/yz/r/ujTY9i_Jhs1.pngchromecache_1322.2.drfalse
                                                                                                          high
                                                                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.Topics.4bf4497a.jchromecache_1230.2.drfalse
                                                                                                            high
                                                                                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.ConversationPartichromecache_1291.2.drfalse
                                                                                                              high
                                                                                                              https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Birdwatch~chromecache_1084.2.dr, chromecache_1435.2.dr, chromecache_1287.2.drfalse
                                                                                                                high
                                                                                                                https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.PushNotificationschromecache_951.2.drfalse
                                                                                                                  high
                                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.EventSummaryHandlchromecache_957.2.drfalse
                                                                                                                    high
                                                                                                                    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Communitiechromecache_1414.2.drfalse
                                                                                                                      high
                                                                                                                      https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.MessageHandler.d9chromecache_1194.2.drfalse
                                                                                                                        high
                                                                                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.Typeahead.384115cchromecache_1420.2.drfalse
                                                                                                                          high
                                                                                                                          https://scontent.whatsapp.net/v/t39.8562-34/409923255_376256811545841_6784898344749703955_n.png?ccb=chromecache_1322.2.drfalse
                                                                                                                            high
                                                                                                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Articles~lchromecache_831.2.drfalse
                                                                                                                              high
                                                                                                                              https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middlewarechromecache_920.2.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://redux.js.org/api/store#subscribelistenerchromecache_920.2.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.LiveEvent.297e2b8chromecache_882.2.drfalse
                                                                                                                                high
                                                                                                                                https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.SettingsProfessiochromecache_1157.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Bookmarks~chromecache_1235.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://scontent.whatsapp.net/v/t39.8562-34/409975714_6604952862960198_3751153167170455025_n.png?ccbchromecache_1322.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.WideLayoutchromecache_1141.2.dr, chromecache_943.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ReportCentchromecache_814.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.Typeahead~chromecache_910.2.dr, chromecache_1179.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.TwitterArtchromecache_921.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://tagassistant.google.com/chromecache_1053.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.NewTweetsPill.2d0chromecache_1124.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.SettingsProfile.bchromecache_980.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.TweetMediaTags.e9chromecache_835.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~buchromecache_994.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.Settingschromecache_1314.2.dr, chromecache_1323.2.dr, chromecache_1355.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DashMenu~lchromecache_941.2.dr, chromecache_821.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.google.com/ads/ga-audienceschromecache_1053.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.SettingsExtendedPchromecache_852.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.LiveEvent~chromecache_940.2.dr, chromecache_1450.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.UserProfile.49de8chromecache_1350.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.PremiumJobchromecache_1436.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://www.google.com/support/websearch/bin/answer.py?hl=chromecache_1007.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loaders.video.Vidchromecache_933.2.dr, chromecache_1190.2.dr, chromecache_1370.2.dr, chromecache_1128.2.dr, chromecache_1177.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.SettingsPrchromecache_863.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.ReportCenter.2d42chromecache_1261.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loaders.video.VideoPlayechromecache_1274.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://scontent.whatsapp.net/v/t39.8562-34/409933362_911111613911167_7807328441450442389_n.png?ccb=chromecache_1322.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.Conversation.0257chromecache_1108.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.SafetyCenter.fcf5chromecache_1442.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DashMenu~bchromecache_1023.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                        31.13.67.35
                                                                                                                                                                                        unknownIreland
                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                        104.244.42.129
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        13414TWITTERUSfalse
                                                                                                                                                                                        142.250.217.238
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.217.237
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.189.129
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.64.161
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.217.164
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.217.163
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.217.202
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        172.217.15.205
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        104.244.43.131
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                        184.84.135.204
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                        172.217.2.202
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        1.1.1.1
                                                                                                                                                                                        unknownAustralia
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        192.178.50.67
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        173.194.55.202
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        104.244.42.133
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        13414TWITTERUSfalse
                                                                                                                                                                                        142.250.217.228
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.217.227
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        104.244.42.131
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        13414TWITTERUSfalse
                                                                                                                                                                                        142.250.217.226
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        104.244.42.130
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        13414TWITTERUSfalse
                                                                                                                                                                                        157.240.14.63
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                        142.251.35.227
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.217.234
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.251.35.225
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.64.170
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        173.194.141.9
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.189.142
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.189.141
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        157.240.14.174
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                        146.75.124.157
                                                                                                                                                                                        unknownSweden
                                                                                                                                                                                        30051SCCGOVUSfalse
                                                                                                                                                                                        192.178.50.35
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        146.75.124.158
                                                                                                                                                                                        unknownSweden
                                                                                                                                                                                        30051SCCGOVUSfalse
                                                                                                                                                                                        146.75.124.159
                                                                                                                                                                                        unknownSweden
                                                                                                                                                                                        30051SCCGOVUSfalse
                                                                                                                                                                                        192.178.50.33
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        85.10.204.222
                                                                                                                                                                                        unknownGermany
                                                                                                                                                                                        24940HETZNER-ASDEfalse
                                                                                                                                                                                        172.217.15.198
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        172.217.15.196
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        192.229.210.163
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15133EDGECASTUSfalse
                                                                                                                                                                                        157.240.14.52
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                        31.13.67.52
                                                                                                                                                                                        unknownIreland
                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                        172.217.3.66
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        178.236.246.66
                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                        48467PRANET-ASRUfalse
                                                                                                                                                                                        192.178.50.45
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.189.150
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        192.178.50.46
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        104.244.42.69
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        13414TWITTERUSfalse
                                                                                                                                                                                        142.250.217.206
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.64.227
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        104.244.42.195
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        13414TWITTERUSfalse
                                                                                                                                                                                        104.244.42.194
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        13414TWITTERUSfalse
                                                                                                                                                                                        142.250.64.195
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.217.174
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.251.35.246
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        172.64.150.242
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        172.217.3.77
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        IP
                                                                                                                                                                                        192.168.2.8
                                                                                                                                                                                        192.168.2.7
                                                                                                                                                                                        Joe Sandbox version:38.0.0 Ammolite
                                                                                                                                                                                        Analysis ID:1365627
                                                                                                                                                                                        Start date and time:2023-12-21 16:26:07 +01:00
                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                        Overall analysis duration:0h 4m 56s
                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                        Report type:full
                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                        Sample URL:http://wnatsapp.cn.com
                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                        Number of analysed new started processes analysed:16
                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                        Technologies:
                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                                        Classification:clean2.win@32/663@0/60
                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                        • Browse: https://wnatsapp.cn.com/#/privacy
                                                                                                                                                                                        • Browse: https://wnatsapp.cn.com/#/stayconnected
                                                                                                                                                                                        • Browse: https://wnatsapp.cn.com/#/community
                                                                                                                                                                                        • Browse: https://wnatsapp.cn.com/#/expressyourself
                                                                                                                                                                                        • Browse: https://wnatsapp.cn.com/#/
                                                                                                                                                                                        • Browse: https://twitter.com/whatsapp
                                                                                                                                                                                        • Browse: https://www.youtube.com/channel/UCAuerig2N-RZWJT8x75V9yw
                                                                                                                                                                                        • Browse: https://www.instagram.com/whatsapp/?hl=en
                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                        • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                        No simulations
                                                                                                                                                                                        No context
                                                                                                                                                                                        No context
                                                                                                                                                                                        No context
                                                                                                                                                                                        No context
                                                                                                                                                                                        No context
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 21 14:27:04 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                        Entropy (8bit):3.9815470674686275
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:8s0dQTUILHhQidAKZdA1oehwiZUklqehly+3:8sXfFX+y
                                                                                                                                                                                        MD5:126AABB03146F41941D7F98682A309C9
                                                                                                                                                                                        SHA1:D674EB375A870B9518D9B426E0E421D4422229D1
                                                                                                                                                                                        SHA-256:543C73D5BAD0F7C918073229A6CDDDACA27AEBCCB9D393203EA6616704554340
                                                                                                                                                                                        SHA-512:EB18573CB7EB5DFB8104D16AFD4756F87B6B64592391DB320224F76E67675C66B5A111A15A5EE51C8C37A6F5EAC6300FF29FAD741845C5BAF6389D19E20C0721
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....8..'"4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.W`{....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W`{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W`{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W`{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Wc{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............HN.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 21 14:27:04 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                        Entropy (8bit):3.9982748041588776
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:8e0dQTUILHhQidAKZdA1leh/iZUkAQkqehuy+2:8eXfFd9QXy
                                                                                                                                                                                        MD5:203D26077C0DE0CD5B07FEE91C598A3D
                                                                                                                                                                                        SHA1:A6E87DE891F986A40C033835053DFF1C057E22C3
                                                                                                                                                                                        SHA-256:EBC64341A17C21AE80F5A5A17B6C8603EC8C9DF7F901C4AC198FDD4DF9D5C5E8
                                                                                                                                                                                        SHA-512:E2F9B4DB3FC9A2918CE5791DF93C6C5950B31F8C0750E86090F56F438457DE456257C21C61BFF02A0FDA01C23EC7EC7F78C8ECC777FD5C4EC1088CD71557ED72
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.......&"4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.W`{....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W`{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W`{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W`{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Wc{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............HN.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2693
                                                                                                                                                                                        Entropy (8bit):4.008076632213303
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:8N0dQTUIbHhQidAKZdA14t5eh7sFiZUkmgqeh7sYy+BX:8NXfVdnSy
                                                                                                                                                                                        MD5:106CA41D02BD19E0C6DF71B2C100430E
                                                                                                                                                                                        SHA1:797A0652FADC47AA2C7C9D747D54CD989BD542AB
                                                                                                                                                                                        SHA-256:582F6793AE7D275A59DA53B475FCE5AA30BAA30010C8D36BD905A276BAC42D4A
                                                                                                                                                                                        SHA-512:1D79F754F97FF768CF6CDF9C1B5F13343E4F67BC7147D7201559697260CA1B2286554F0176D18098CC3F8F14D8E1E9B77A57BEF4DB8162F3F6ADEB50D9BFF0C2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.W`{....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W`{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W`{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W`{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............HN.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 21 14:27:04 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                        Entropy (8bit):3.9937413571785965
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:8/0dQTUILHhQidAKZdA16ehDiZUkwqeh6y+R:8/XfFugy
                                                                                                                                                                                        MD5:70A9958DCE44A220638AC0DE84E23C97
                                                                                                                                                                                        SHA1:4F36C88BCDCCCAD5347AA75A9D0BFC890867A45E
                                                                                                                                                                                        SHA-256:516312107C6C198E605EB827D54986BB404498A26CED4A2479C0D3829508CFE2
                                                                                                                                                                                        SHA-512:FF0B6D2ECC232EAEFC24D59F02784A82FFD3CAD7930D6F3AAFCCAAAB45DA2562C63E7502C83C802DD1CF8F8439460D5FE505A6F846EC67B6F5E253FF5469F4EA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....+M.&"4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.W`{....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W`{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W`{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W`{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Wc{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............HN.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 21 14:27:04 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                        Entropy (8bit):3.9838292295665303
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:8G0dQTUILHhQidAKZdA1UehBiZUk1W1qehsy+C:8GXfFe9My
                                                                                                                                                                                        MD5:E89C2EAD303333BEBDA74F144C3F90B3
                                                                                                                                                                                        SHA1:DB8F332C16F94F7F49529D82369CDC527F4740BE
                                                                                                                                                                                        SHA-256:F24CC157AD0FCDB1BC4EDFFAD02989EBE763A3B89FCEB8B92845F02A7451F0B9
                                                                                                                                                                                        SHA-512:8E75F192234AEED05AFC767A45BA04B26235D8D417FF6E25659F139D43D36736486B85D41505E734DCF4984A108599DE9401DEB183902DCECB6917D62381A5F3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.......'"4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.W`{....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W`{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W`{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W`{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Wc{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............HN.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 21 14:27:04 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                        Entropy (8bit):3.994873318463878
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:8N0dQTUILHhQidAKZdA1duTrehOuTbbiZUk5OjqehOuTbSy+yT+:8NXfFfTYTbxWOvTbSy7T
                                                                                                                                                                                        MD5:948010F241C8D87782F446DF0EF7A2FC
                                                                                                                                                                                        SHA1:4ECB846E27149B1AA4BF2AB131664D9D7AB3D9CD
                                                                                                                                                                                        SHA-256:0E4BB0498EC2C151830B6D5F0B5C9C36DAA6DB9E45817561A0E24AE53CE42AF7
                                                                                                                                                                                        SHA-512:CEEB27D0C818A95C5309F44FFA74737AA673B483EFF56DC930E3E8C7A21A4F4B758F2BC7C743E3111243C18943D2BA400E7F4521D3339794554987594AA3BAB4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.......&"4..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.W`{....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.W`{....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.W`{....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.W`{..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Wc{...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............HN.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Zip archive data, at least v4.5 to extract, compression method=deflate
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8006
                                                                                                                                                                                        Entropy (8bit):4.76730691580279
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:+YGnjhkBgDQYMMMMMMMMMMMMMMMMMMMMd:s1kBgsA
                                                                                                                                                                                        MD5:CE202B8F966049595763B66D37D828C1
                                                                                                                                                                                        SHA1:01AD8866245C41B3FC7417CECAF651874B5E5E10
                                                                                                                                                                                        SHA-256:6D1F34D503DF0F839C4A6D992BD2071ED590541E3EDA97A2892BAB5878763382
                                                                                                                                                                                        SHA-512:9930B14802B5B76A7B13693CBB401F5446FF7558B38D5FC33E770B94D27D9A900268AEFA8968437AE734F467B66FC660375A92915F466928FBF98E2B2D2889B6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:PK..-.....3d.W................Registry.dat.XMl.E.~.q.(-...E.|......X.T..%..Z...P..k{...j.u.U.|..Ro."!.p..p.8.N=.N9p....^..\P.j.~;.o.7.{oF^.z.. ".Y...:.Nq{._..^DY......=.,.....{w.3....S...5.#f f f f f f f f f f f`...o.KL..>.....[......{"....c....Z.w.:..(....5..........$h...B.LCF.k.42Mw..J...b.?6..J..Hq....2..W.%_.Z"...?.>.f....1.{......}...>>n.@.L.....T^S..8..........=H..!8Q...g9_X,..#..j.:..Q8.......(.....]..l.m....F......z.....c.Qx.&.:..7...~.4..k[.~-.Bt473q..p......WT...g..yy.I.......v.....8..}.W..!xw....:_.hVU....i.........bA....Hg.(^.sY.W.<..ZyN.<..Q.a^....i.w!\..F.5*t..q.X..k..S..E.(O.>.FUj.. .T...h...................9... j...1../.^.L..g......w..+..;.......f.7.<').Z'....@.C&..!;.C.)$....>d.....{..u.@.8....3..`O..+j.v.6k"...*..t.......=H/.c..b..x.R,....5..4|..E........?....}..!.{.us...]..SX..9.....F.....W......xH....Z..&..]..B.....F[..<..!....z.8....$..........u..yH.3..ImX..w.4.r_.cI..f..."7.{.V,...v.....#.Q.....e 9........g..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Zip archive data, at least v4.5 to extract, compression method=deflate
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):175164502
                                                                                                                                                                                        Entropy (8bit):7.997988178481479
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:3145728:xZ4wX1JfS+kelI8Jf7sKz849LWZXsiKRnMfIcYNVZiTeoVu1uX7rAUMg47zNO0Sq:xZ4wlQIDdD7W9ontcyVZiamAuLX947xR
                                                                                                                                                                                        MD5:DE2A84AF9EF4638849B9C4945C03D34C
                                                                                                                                                                                        SHA1:681F80081DFB1C3846CAF86F935112EDBF11778D
                                                                                                                                                                                        SHA-256:D95C8FD6291462B2A49B8088377A31C1943A2E5DC2D8689F56B2F1857FA03999
                                                                                                                                                                                        SHA-512:471062DAB0ECA1EE1A20E7C0DBD9F0F756BC604B6C488B6CC3CB396FFA925A34807F5E30676690042CA76C25559AA03E655DA2418B61DAAE5ECC22B802ADA7B2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:PK..-.....3d.W................Registry.dat.XMl.E.~.q.(-...E.|......X.T..%..Z...P..k{...j.u.U.|..Ro."!.p..p.8.N=.N9p....^..\P.j.~;.o.7.{oF^.z.. ".Y...:.Nq{._..^DY......=.,.....{w.3....S...5.#f f f f f f f f f f f`...o.KL..>.....[......{"....c....Z.w.:..(....5..........$h...B.LCF.k.42Mw..J...b.?6..J..Hq....2..W.%_.Z"...?.>.f....1.{......}...>>n.@.L.....T^S..8..........=H..!8Q...g9_X,..#..j.:..Q8.......(.....]..l.m....F......z.....c.Qx.&.:..7...~.4..k[.~-.Bt473q..p......WT...g..yy.I.......v.....8..}.W..!xw....:_.hVU....i.........bA....Hg.(^.sY.W.<..ZyN.<..Q.a^....i.w!\..F.5*t..q.X..k..S..E.(O.>.FUj.. .T...h...................9... j...1../.^.L..g......w..+..;.......f.7.<').Z'....@.C&..!;.C.)$....>d.....{..u.@.8....3..`O..+j.v.6k"...*..t.......=H/.c..b..x.R,....5..4|..E........?....}..!.{.us...]..SX..9.....F.....W......xH....Z..&..]..B.....F[..<..!....z.8....$..........u..yH.3..ImX..w.4.r_.cI..f..."7.{.V,...v.....#.Q.....e 9........g..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Zip archive data, at least v4.5 to extract, compression method=deflate
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):175164502
                                                                                                                                                                                        Entropy (8bit):7.997988178481479
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:3145728:xZ4wX1JfS+kelI8Jf7sKz849LWZXsiKRnMfIcYNVZiTeoVu1uX7rAUMg47zNO0Sq:xZ4wlQIDdD7W9ontcyVZiamAuLX947xR
                                                                                                                                                                                        MD5:DE2A84AF9EF4638849B9C4945C03D34C
                                                                                                                                                                                        SHA1:681F80081DFB1C3846CAF86F935112EDBF11778D
                                                                                                                                                                                        SHA-256:D95C8FD6291462B2A49B8088377A31C1943A2E5DC2D8689F56B2F1857FA03999
                                                                                                                                                                                        SHA-512:471062DAB0ECA1EE1A20E7C0DBD9F0F756BC604B6C488B6CC3CB396FFA925A34807F5E30676690042CA76C25559AA03E655DA2418B61DAAE5ECC22B802ADA7B2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:PK..-.....3d.W................Registry.dat.XMl.E.~.q.(-...E.|......X.T..%..Z...P..k{...j.u.U.|..Ro."!.p..p.8.N=.N9p....^..\P.j.~;.o.7.{oF^.z.. ".Y...:.Nq{._..^DY......=.,.....{w.3....S...5.#f f f f f f f f f f f`...o.KL..>.....[......{"....c....Z.w.:..(....5..........$h...B.LCF.k.42Mw..J...b.?6..J..Hq....2..W.%_.Z"...?.>.f....1.{......}...>>n.@.L.....T^S..8..........=H..!8Q...g9_X,..#..j.:..Q8.......(.....]..l.m....F......z.....c.Qx.&.:..7...~.4..k[.~-.Bt473q..p......WT...g..yy.I.......v.....8..}.W..!xw....:_.hVU....i.........bA....Hg.(^.sY.W.<..ZyN.<..Q.a^....i.w!\..F.5*t..q.X..k..S..E.(O.>.FUj.. .T...h...................9... j...1../.^.L..g......w..+..;.......f.7.<').Z'....@.C&..!;.C.)$....>d.....{..u.@.8....3..`O..+j.v.6k"...*..t.......=H/.c..b..x.R,....5..4|..E........?....}..!.{.us...]..SX..9.....F.....W......xH....Z..&..]..B.....F[..<..!....z.8....$..........u..yH.3..ImX..w.4.r_.cI..f..."7.{.V,...v.....#.Q.....e 9........g..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):221
                                                                                                                                                                                        Entropy (8bit):5.051880229825864
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4Bo0NiGcrlSnfa9I7LKY:t47N9U/vmRBo0crlsfaq7n
                                                                                                                                                                                        MD5:83D9AAA5E179D445E561E8167CEB4D7A
                                                                                                                                                                                        SHA1:CBD241357B025084C9B107CC5ED0803B0A776C3B
                                                                                                                                                                                        SHA-256:AA910C07266E14040CA7215E0070769E61A15B724868E1060AE081E8160AB25D
                                                                                                                                                                                        SHA-512:9071196C5F5CB17BEE54A65712CE1CA63BFDE00EB7892B9056028854C010C57F4BFE59526512266BD11910D65D834425CAEB08529479F96CB52BC49ABC94A48E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/home/v7/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12 4.44 7 6.09V20h-4v-6H9v6H5v-9.47l7-6.09m0-1.32-8 6.96V21h6v-6h4v6h6V10.08l-8-6.96z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):251
                                                                                                                                                                                        Entropy (8bit):4.807326238374636
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4hLBIl/qVs+RLjUjUX:t47N9U/vmRYiVswfUjUX
                                                                                                                                                                                        MD5:05A720716D71F9F56D6C0E5C4B47680A
                                                                                                                                                                                        SHA1:D24611C11E8CC3B158EB518F2298D1E35CE03E48
                                                                                                                                                                                        SHA-256:B90706D55C1E8B616BF8D677C195D09AF8AA75BC669BA3A36A25480CA86F6926
                                                                                                                                                                                        SHA-512:D0DA0CCC993DB255F96AC9CCDDA35DAADA2928F17A1262F5954B6A3C54B57080544E5A9C3808275749ED15A118AAA9B44B50B0AD8A1F2BE668F9D7614A0456B1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/x_mark/v4/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12.71 12 8.15 8.15-.71.71L12 12.71l-8.15 8.15-.71-.71L11.29 12 3.15 3.85l.71-.71L12 11.29l8.15-8.15.71.71L12.71 12z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):398
                                                                                                                                                                                        Entropy (8bit):4.820547366953078
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t47N9U/vmRTDiI6mKOG7bTJ1XUfCRimfDqQehW:t4jU/v0rdGHTJCfCw+qi
                                                                                                                                                                                        MD5:2A0EC6EB2D5A6F6DEF85A2B9A667C42F
                                                                                                                                                                                        SHA1:08BA82555D8CA056757BEAC3F8B443A1F60C6061
                                                                                                                                                                                        SHA-256:85357D329507B0542A21870A328E20F77E6E991BC97D86EC0ACD2521A3C12332
                                                                                                                                                                                        SHA-512:60AD37CE0204D2F8C60E8F91405E97913E6481E09B4AFF28809573420B988E5AEAB5D77E6B55C8CFAE38D2EA0B228AE7A2EF2CF47FD2B461996B894834BFE9C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8zm-5 8v-1.66l.5-.29C17.66 14.8 19 12.48 19 10c0-3.86-3.14-7-7-7s-7 3.14-7 7c0 2.48 1.34 4.8 3.5 6.06l.5.28V18h6z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3054
                                                                                                                                                                                        Entropy (8bit):7.93722947014115
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:8fZzYUAJIXh9kF9ULlRHx3rkZAa7M6+QhRONPTZej5JiiWWop13l9XfQ3NbDxYJg:8fZzYLgYgL79kZl7uQX2TZ+5JJWWopmT
                                                                                                                                                                                        MD5:1BF27951B714B5997433E8E4C9EDF16D
                                                                                                                                                                                        SHA1:67D3D0FD249EC74ADA1438E11EE5BA2A8B5AE8FF
                                                                                                                                                                                        SHA-256:E9D4721D815CCAA73F16FCFD930E048116F2025E885D3C475A864269D15C1D0B
                                                                                                                                                                                        SHA-512:235AAEC0EE93A2D424BA65DD334D6049703F1635E6D7604FC21F6A5725AB5312361A005BA1637237B01F1EE7084FCEF4B3059120A350399AD315953D2B23499A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .....8...*....>Q&.F#.!."Q..p..gn..N0.~U..t}....B...<.:-s.zh....=k...c}....O.....^.dv&(......}...0....2..k.........d.a.C.(.Z..(.....Pt.3.;.ju......M.|d..9$.^\...V".....C........1.V.F/......j.F..td...5$..........4QqO.Q.=.......1.s%!...........5...E.Tk.....9...T4.(..yq'1...q.......Tp.4].f..c....*.f.e.R..S8.Woe;....7..`....i/...Q.gC...c.^...........Oj.}.76...P"..C.4].....C....,....5CS...g5Sk.j.%.F..z....3..{c.D...G|.g..T.%W.??.c...l... .../.]...C.>..............)..5m"..3.O.p.........<XK...2.....9]..q.'...?1..%..Q3...xg....TN....\.......t.}..l.$..h..t7+L?Zf....|...g\........L...$...b..5..'...j..y..O.0..Sg%.{V~...I..g.s.=.O..o~^|...S..$...SRz.54..d;X)M..1.....*.7g..|..x!....C...w.M.0Y%..v.a.....9;.n..r...&:..QS..uC.ah.i...N.....|.&.:..*c.cg...;...v.{C`2p...A..Ls.I.s.Ey..}H..$>^h.#x.6.......9..F.2.iq"O..Z:..r....$......k..XJ...-.8`...|7..~$.....)..U3.z!....2.3.z.*.@....|......7Y.\QCa...K.O..Y/&T........SJh...F..D.d.+gpE.!(.N...6.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (23833)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):23968
                                                                                                                                                                                        Entropy (8bit):5.46998196078512
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:GqhMI2JRS+j1At0MVk8v6zJh5e0kmkDQCxAJJMFEO5OvPjYaTQnZm:5hMI2JE+j1AQtJh5e0kzgJJMFEO5grYu
                                                                                                                                                                                        MD5:12E55EE5335A2CAAC499541CF81ED09A
                                                                                                                                                                                        SHA1:DCDEB021EE00A14884DFAA883AF57E5B7DA3ED2E
                                                                                                                                                                                        SHA-256:E18314B13EC64BC16EB8C58851E8D4B9EA6B69B9D736124F34C6FD18043FE7B4
                                                                                                                                                                                        SHA-512:7FEC02C515CEFA113D6D56E9BA8EB3BD26A83E02C54537F57E0CE590A2860228D3C6B736D1D3A9F1CE7143C59E2B1E3930AEB5FC794C522429D15A9E32905E70
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.SettingsRevamp.74cbf8da.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.SettingsRevamp","icons/IconDeviceNotification-js","icons/IconFilter-js","icons/IconHeartBrokenStroke-js","icons/IconIncoming-js","icons/IconKeyStroke-js"],{853120:(e,t,a)=>{a.r(t),a.d(t,{AccountInformation:()=>Me,default:()=>ze});a(136728),a(906886);var n=a(202784),i=a(325686),r=a(882392),c=a(510364),o=a(800672),l=a(645184),s=a.n(l),d=a(348501),m=a(963705),p=a(845855),h=a(460673),u=a(599401),g=a(35953),b=a(744329),f=a(229496),E=a(949758),y=a(73206),Z=a(378705),w=a(431165),_=a(721783),v=a(206149),C=a(392160);const x=(0,C.Z)().withAnalytics();var k=a(973186);const P=k.default.create((e=>({headerIcon:{color:e.colors.blue500,height:e.spacesPx.space28,width:e.spacesPx.space28},curvedHeader:{clipPath:"ellipse(100% 100% at 38% 0%)",backgroundColor:e.colors.teal600,paddingBottom:e.spacesPx.space80,width:"100%"},footer:{width:"100%",paddingBottom:e.spacesPx.space36},image1:{aspect
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:M3U playlist, ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):542
                                                                                                                                                                                        Entropy (8bit):5.74139689204605
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:PGfGZOIpQazQie2BFniB8cMI9koN/CLU1C1a5RE8iSy0pQiIKODXw6y:OfGZOIOaQmm8cMI9kos65Rlry0pQvY6y
                                                                                                                                                                                        MD5:B0B08E199813461F7E9F3F4E9123A704
                                                                                                                                                                                        SHA1:1197D8B6A1BDB00B061F9CAF63587D9964FEAC31
                                                                                                                                                                                        SHA-256:04881BB193EFC83806651E2077AD5A3D032CD68868F31939A8812A32B4AA47AE
                                                                                                                                                                                        SHA-512:4FDE4C28591440FB5013FFC319D02501FB6DDB6B5968C298E9F9064C87E733A396C4DA99494E6989F092EFB7C02AE142973B011AB3F7CF69DFF7D6BDA297194C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://video.twimg.com/ext_tw_video/1704868170375274497/pu/pl/EKzGG6ojit-ZHeXQ.m3u8?variant_version=1&tag=12&container=fmp4&v=231
                                                                                                                                                                                        Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:TYPE=SUBTITLES,GROUP-ID="subs",NAME="es-ES (auto-generated)",DEFAULT=NO,FORCED=NO,URI="/ext_tw_video/1704868170375274497/pu/pl/s0/3SAZY-sivZ-YLz3o.m3u8",LANGUAGE="es-ES",AUTOSELECT=YES,CHARACTERISTICS="twitter.show-text-when-muted,twitter.auto-generated".#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=1017127,BANDWIDTH=1148078,RESOLUTION=1280x720,CODECS="mp4a.40.2,avc1.640020",SUBTITLES="subs"./ext_tw_video/1704868170375274497/pu/pl/avc1/1280x720/gKc1rNA_hsj77Ou9.m3u8?container=fmp4.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (22520)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):22661
                                                                                                                                                                                        Entropy (8bit):5.472117597564202
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:XtQalG1LX5PzKgPwLWOmJNdXPULtUFg9jx92+oEyllH2mwQ9UuYIWY3oDO8+zkdN:XtQa8LX5PzhwLWOmDJP8gg9jxMhEuVw9
                                                                                                                                                                                        MD5:EBAD392FC56AEC9ECC42E74EA4643B7B
                                                                                                                                                                                        SHA1:299E854771C50E71A48BD58E52A409E76B1EE936
                                                                                                                                                                                        SHA-256:E9F45B65D0E179016978058B863F755040C0937056C31EF9AC6DD7DCE8EA81BC
                                                                                                                                                                                        SHA-512:77F1DDA67C7BB7773A1CF0C7AE7E9950E8E057056C9DE2981F10FD577195E678BBE7CBDC99098849C805DF3ABF53396903905F9668CEB5AE0D40D939278DB6F9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.ProfileClusterFollow.041477fa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.ProfileClusterFollow","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconPromotedPill-js","icons/IconSparkle-js"],{227390:(e,t,o)=>{o.r(t),o.d(t,{ProfileClusterFollowContainer:()=>P,default:()=>F});o(906886);var l=o(202784),i=o(325686),r=o(229496),n=o(611731),a=o(123162),s=o(468591),c=o(973186),d=o(645184),m=o.n(d),u=o(418958),h=o(296688),p=o(234590);const y=m().ba5a88e4,b=m().a526aa66,C=l.createElement(u.default,null);class g extends l.Component{constructor(...e){super(...e),this._handleRemoveClusterFollow=()=>{this.props.onRemoveClusterFollow()},this._renderCloseButton=()=>l.createElement(r.ZP,{icon:C,onPress:this._handleRemoveClusterFollow,size:"xSmall",type:"brandText"})}render(){const{userIds:e}=this.props;return l.createElement(n.Z,{animateMount:!0,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1394)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):285156
                                                                                                                                                                                        Entropy (8bit):5.634360419316609
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:T6OLpB303eTZowyb03SH+b1zJW/8BlodU3Yo8q1HonNCiV7TsvS:r0Z0iH+IuYo8q1H3iV/T
                                                                                                                                                                                        MD5:9AC17212A230A6F91E7BB6BED80A507F
                                                                                                                                                                                        SHA1:B39A94A7AAEFC45825CF02FD424F61405392B31B
                                                                                                                                                                                        SHA-256:3A5110E5747A194447A845D7327B6297C082BE1A805625F355B753437BA03D69
                                                                                                                                                                                        SHA-512:C775E3AC8920E45101E056E7630F65550716538BC5532A7921EA6846C3B916A0FCA6B80575C37A473340540A727CDF01E5ED7E00AB3D6851668F6052BC61F98D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/desktop/28b0985e/jsbin/www-searchbox.vflset/www-searchbox.js
                                                                                                                                                                                        Preview:(function(){'use strict';var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ea=ca(this);function v(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):367
                                                                                                                                                                                        Entropy (8bit):4.678729266974906
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4uZBPeRPbmcsstyLTngAV99WTc6XzQuJ3/vh7QrS3/IUp+wb:t4noU/vmRyPeR9YngQ9Ec6jhJ3XBAUp5
                                                                                                                                                                                        MD5:A28E7BAA1C8C78EFFBDB2D0AB01D9EF3
                                                                                                                                                                                        SHA1:F3408C777CFED5C38AF966596750F675637B012E
                                                                                                                                                                                        SHA-256:7A7A47330CB72F09686EDF979205FA844FA134556F81F046EFECF07B1401A557
                                                                                                                                                                                        SHA-512:14AE281980FA9715DFFF5BB4F22EE6B4959F3C15355B71AA65E43392E598F40DFFDDFBC0670D02D29A7C7A238B0066064174385439D0291275FAEDCE26808146
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/bag/v4/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7 8c0 2.76 2.24 5 5 5s5-2.24 5-5h-1c0 2.21-1.79 4-4 4s-4-1.79-4-4H7zm9.9-2c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm7 17c0 .55-.45 1-1 1H6c-.55 0-1-.45-1-1V7h14v13z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):88662
                                                                                                                                                                                        Entropy (8bit):5.569833680631354
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:G/wyRTbvXTTrj7TY6W7QB72Wsvp8U+U6Q7YIFW4RQEwn6tdeL0gGca+GXOYVE:SwyRTbvXTTrj7TJWU2vvJxr7YIFW4RQ7
                                                                                                                                                                                        MD5:40B872B04D637A786A5D341802EF4CAC
                                                                                                                                                                                        SHA1:918DF95340C836E324DF96DF0389431E85A25456
                                                                                                                                                                                        SHA-256:36521856D655916E47DF4D84A2758840186930AA54EDECCAB73A604C3926D0EA
                                                                                                                                                                                        SHA-512:A2517878D28D91059F08A98038BB480287B843464966FC98CE45061112CF155EB0A134D57EE40A10498CCDCE4A9DE14B737ECD99FB2402D7518933DA3585A45D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.TweetMediaDetail.f77f6f2a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.TweetMediaDetail","icons/IconDoubleChevronLeft-js","icons/IconDoubleChevronRight-js"],{663143:(e,t,a)=>{a.d(t,{BH:()=>x,Qj:()=>k,Wc:()=>B,sI:()=>Y});var i=a(202784),n=a(882392),o=a(973186),r=a(645184),s=a.n(r),l=a(763014),d=a(90649),_=a(407307),c=a(81921),u=a(833330),p=a(440271),I=a(880166),m=a(62295),T=a(721783);const E=s().a17a75da,A=s().e7342ed4,y=s().b6a43e78,g=s().b469e406,S=s().b8505290,w=({userFullName:e})=>e?i.createElement(s().I18NFormatMessage,{$i18n:"e1a49407"},i.createElement(n.ZP,null,e)):void 0,D=s().ae8b0564,h=({userFullName:e})=>e?i.createElement(s().I18NFormatMessage,{$i18n:"be54ed41"},i.createElement(n.ZP,null,e)):void 0,v=s().f2adab0e,C=({userFullName:e})=>e?i.createElement(s().I18NFormatMessage,{$i18n:"jb19eb17"},i.createElement(n.ZP,null,e)):void 0,b=({userFullName:e})=>e?i.createElement(s().I18NFormatMessage,{$i18n:"bbfee611"},i.createElement(n.ZP,nu
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3654
                                                                                                                                                                                        Entropy (8bit):7.929794863313375
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                                                                                                                                                                                        MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                                                                                                                                                                                        SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                                                                                                                                                                                        SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                                                                                                                                                                                        SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (26785)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):26955
                                                                                                                                                                                        Entropy (8bit):5.2632432585764475
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:iW7AZu1A8ewwRIeSKv9/qaifLJFP+JrqFPLNtLWQyu:pbKieSKZifL0rqFHWy
                                                                                                                                                                                        MD5:BF0AF8572506BD152EB80428778D26C1
                                                                                                                                                                                        SHA1:8B92C3D4201F79205B036EE5F7284C41D17D1E1E
                                                                                                                                                                                        SHA-256:E6B1D3786C1B00A3809193DAF2AFEFB4D017FFEACE1F88E1CFDC595D3321C580
                                                                                                                                                                                        SHA-512:D82D0312358A77A0649F56DDA968B3C27FF79AC598924C336D48E89F7EFB1608B6DC14A6CF0C8694B8F361ED980F4B7D8159CD5D223115A73BE2F825CAACCDB1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.inlineTombstoneHandler~loader.tweetHandler.14647a5a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.inlineTombstoneHandler~loader.tweetHandler"],{751507:(e,t,o)=>{o.d(t,{$6:()=>s,eY:()=>l,zt:()=>r});var i=o(202784);const n=i.createContext(!1);function r(e){return i.createElement(n.Provider,e)}const s=n.Consumer;function l(){return i.useContext(n)}},584566:(e,t,o)=>{o.d(t,{Z9:()=>Le,ZP:()=>Be});var i=o(807896),n=(o(906886),o(136728),o(202784)),r=o(325686),s=o(822685),l=o(447701),a=o(22398),d=o(241441),c=o(645184),h=o.n(c),u=o(16587),p=o(32307),m=o(770151),_=o(509082),b=o(275297),C=o(963242),w=o(259311),A=o(492187),k=o(213045),y=o(977559),g=o(515648),v=o(123301),T=o(845855),f=o(36840),D=o(934246),S=o(676275),M=o(919661),I=o(106614),x=o(460673),E=o(76687),P=o(348501),R=o(164843),U=o(280065);const Z=h().j0179e90,L=h().ee69d769({verb:""}),B=({getLocationState:e,history:t})=>n.createElement(U.Z,{accessibilityLabel:Z,getLocationState:e,history:t,icon:F,label:L,scribeCom
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3012
                                                                                                                                                                                        Entropy (8bit):7.937622836313953
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:/ouErM5CiB4m1jeLoVjF3vgiY+aUMtLeI41bJwAtLYzsJR4zUp/TFn8MPTv877pk:/eM5NB1jeCjVEFbMbJNYzjW7FnbT8W
                                                                                                                                                                                        MD5:93A1EC7422194747237F954BC2C527FF
                                                                                                                                                                                        SHA1:9E837462079AA5C26F74E7B543C6741B0F008011
                                                                                                                                                                                        SHA-256:C8A35569A594B5F67D19D51AD56398A34656172EC01608A95AAE7EEC2FD40EC6
                                                                                                                                                                                        SHA-512:95ACA97A29D332247C747AFDD043ADA41946E8D4F025504B76C0568EE3D2CF9D7FF370F9671FF4695A46FB52F83127E9C3EB87206A8E2902CB0EDE95387C98C3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF....WEBPVP8 ....07...*....>Q&.E..!...:....en...`.8z....X ..G.....M.8..g./-?...&...!...}.|.....4.......6\?..M.....x\&./...F.Bp...D...8.dOO...R?'...............;B....pJ..|.73....ru....ei..S71.-p..t...ju..v.e.=u.W/...b..(.....*r.~....qh7...E..A....P..DE..0...1.$.b.....5"..=.)7"b|..^.hP.|.....I.H5.\...W+..qe.LX..<....l.k.U..'w..=..E.'.F3..w4.`...."...M}..!..8.g....=.:..W...S.SI.v.d.3h.7Y...}..-#........$.,...s@.>.y$.^...3=.A.m.co.........$R...........>,.o....0T...)....{.a,..Y....M....2j[.].I"...%XQQ....v"...^..T.#U.&}.c=...t'..c.+.......=...0..i.'..+.i.@.....K.E.s.\....(.c.r.h...^v..7...b...L.r.........tj..e=.c....A.z.c.7.....g.Z..<..D....w...W..J/.N.xI$.+.r.N......V..'.{..#...z...d.1..IF..H.1.. .2?.4.Ru.)OY.`D.2...ll...s...,.K...%a.]...z...?...m.#...... b...U1W.07Z.>nE>.w....-.."...$.y...)..@S..tN.D.&Al..J:......$[p?eLi.%A0.hv...)<.!Z%v}J.F.d.+... ..Jn..y<*..t..........y.dC.p."...WH../.k........u.....D..<$/V... w8gZ.,.7..2X..}...F.!.v
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):251
                                                                                                                                                                                        Entropy (8bit):5.1580903557505975
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohgqWHiA4vmI4hi6Dd7kC0qmjWpYp:t4noOAvmRnJ7l0pWpYp
                                                                                                                                                                                        MD5:931DADAA2F58D46D80735C58183888D0
                                                                                                                                                                                        SHA1:FDB576A133B05B9E28D71E7901B1971CB0335A7C
                                                                                                                                                                                        SHA-256:D59C1758BAFD761AC0CFAE8C33F29DD4F1229F6369E4C36FB3DF9C2DAC2E394F
                                                                                                                                                                                        SHA-512:D4C09F78A450717FEF762941DD897AD5CB3BBE23308E9092DC23E872285F3A17E74FDCCE4492E1ADFAEA0DB2C57229A7469F02816DF5D10092CCFEF26B5F6728
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/video_camera_add/v1/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M14 13h-3v3H9v-3H6v-2h3V8h2v3h3v2zm3-7H3v12h14v-6.39l4 1.83V8.56l-4 1.83V6m1-1v3.83L22 7v8l-4-1.83V19H2V5h16z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (7885)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8025
                                                                                                                                                                                        Entropy (8bit):5.403289764599656
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:wcq/xU9Rx6ss4FRx6RO7rS8IN0eI6Gjymq7EerbOqofabzj9BJyKpaAAShAtsQAm:wZcx6WFRf7rClwjym6G4BJyhmyt/S0
                                                                                                                                                                                        MD5:BA4BEA0B35AC0D49886292C70B32D9C9
                                                                                                                                                                                        SHA1:74974D058910CCB5C757A322BBA7D06AF8F2440F
                                                                                                                                                                                        SHA-256:C13F2381DEFCD46D21A705A597BAF2BEC1C194350C700DC76EE4DF9D15803118
                                                                                                                                                                                        SHA-512:87483FEDBEEBFC0B42F8922EE72DFC2150D2DB57ABB7899CD2AE6A64D95C57F3D53818B453A2549A3C97B4E3FD3031A90DEB76FE586027AE71795059D4A4BA2E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.KeyboardShortcuts.6290060a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.KeyboardShortcuts"],{766961:(e,s,t)=>{t.d(s,{OX:()=>u,Od:()=>l,PN:()=>p,uq:()=>c,wR:()=>g});t(906886);var i=t(909933),r=t(645184),o=t.n(r),a=t(16587),n=t(206149);const c=Object.freeze({openKeyboardShortcuts:"?",swipeLeft:"left",swipeRight:"right",nextItem:"j",previousItem:"k",refresh:".",nightMode:"z",bookmark:"b",block:"x",mute:"u",newTweet:"n",newMessage:"m",toggleDMDrawer:"i",goHome:"g h",goExplore:"g e",goNotifications:"g n",goMentions:"g r",goProfile:"g p",goLikes:"g l",goLists:"g i",goMessages:"g m",goToDrafts:"g f",goToScheduled:"g t",goSettings:"g s",goToUser:"g u",goBookmarks:"g b",goTopArticles:"g a",goDisplay:"g d",search:"/",audio:{dock:"a d",play:"a space",mute:"a m"},video:{play1:"k",play2:"space",mute:"m"},columns:{createNewColumn:"c n",duplicateColumn:"c d",focusOnReorderButton:"c r",lastColumn:"c 0",nextColumn:"]",nthColumn:"c 1..9",prevColumn:"[",removeC
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):442
                                                                                                                                                                                        Entropy (8bit):4.813019877520226
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4noOAvmnqtXy+R/Ro1ImoXHNR50buAD2NfnRimbf:t4o7vNC+R/cImoXHN1Nf
                                                                                                                                                                                        MD5:8508DD8336C60695AFCF1158C2EF0EF2
                                                                                                                                                                                        SHA1:32CC87A7AE016449C6038284CEDDBA3E3D0B1791
                                                                                                                                                                                        SHA-256:DEBC90222AA11F028051B9E116A7AD054ED560854FB326A5C38254DA354CFDEF
                                                                                                                                                                                        SHA-512:35DE791E5CE1F47AD1FF89A594DB6FE055920481ED73001EAB97C12A7DC31077A6C5B64740FBFC682923BD98149F4A67AD0C027532EA1BF7EAA3C4D45579E930
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_time/v8/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><g><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM22 12c0 5.51-4.49 10-10 10S2 17.51 2 12h1c0 4.96 4.04 9 9 9s9-4.04 9-9-4.04-9-9-9C8.81 3 5.92 4.64 4.28 7.38c-.11.18-.22.37-.31.56L3.94 8H8v1H1.96V3h1v4.74c.04-.09.07-.17.11-.25.11-.22.23-.42.35-.63C5.22 3.86 8.51 2 12 2c5.51 0 10 4.49 10 10z"/></g></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 73 x 73, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3685
                                                                                                                                                                                        Entropy (8bit):7.878107457001705
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:+MqkFzAQ/9sHocHNJev6oj5qDOZjvoNAgCP1LPE442GWHzJor9uzUZVe4wklAu8q:+fM/9snRtAB8RKJor9uqeDuJ/Z
                                                                                                                                                                                        MD5:5D106436F995622E5DDD2690DD6C4BB6
                                                                                                                                                                                        SHA1:98B75F210B4356375BF6F46CDA7A0CA1A78A0A60
                                                                                                                                                                                        SHA-256:CCFCFECE9961D1A9973FACF3B7087E5D82DD96340A7DB13E05DE08451B4D06C2
                                                                                                                                                                                        SHA-512:89ECCDBF10A8A2A0DCBDB9CC7E15906E199129E8DFEE2492BB51049598EA79145CDD431A9791858032F71550899B8D14FDE8437232F81E927E48B8CBBD70A076
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://pbs.twimg.com/profile_images/1453818753880190978/HqrrEcrI_bigger.png
                                                                                                                                                                                        Preview:.PNG........IHDR...I...I.....qs......IDATx^.Zy......{..Y...[.P1.D9..J.D...cb...........J.eb.Zh....h...b..D..!D.r.W.p/......Lw.......=..O._.0.=....w..p...&...B|.!I.....!I.....!I.....!I.....!I.....!I.....!I.....!I.`..K7..o`x.......Rs-......fI.."c......g....}.Ps..9w.._...nI....>*km./HD........!......f..-.$c.....u.:..\.7.h...yW#...J....J-....%...,.....M...x.=.o.v...X..tM.'...2...&,Z.7....4.....<.....w.PYek.#......5.[..Ob...$.4.0.......u.~............lc.Y#z..?.....JT...k..-)\..!|./...#<5.Q....L.,y.99....'.......w.|3Yt...ykRp. .l....~p.x...d..A....&..?n...=..F......6..!...Y.4.....[z..X..r.?.@.......t...?.u.....\...?.^\".v....X<M.....:D...i........2#....r..Ee`..5...&...q6.(ab...@..A.e....x....$3...g.....n`..V.m`...K.:.W.m..$&..n.`..-.r>8f.|w.%1h...iE..c.G.#..%.....Y..."$...z...A.Gw.:|o...Qd.[{a.....,.nr..g$.....d!..}.R2.g.9.o..C."..4..O.4q.V...1....K~]..kja&MeAt=...)}"X4.;.=..y)!.jq..JTK....i.....1(..gv...PQz../....Ep....*.x.)k..X...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (57596), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):57596
                                                                                                                                                                                        Entropy (8bit):5.405573199272715
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:buM99dAoLYPNh7S5BTF94zgnSJpksMsNo5/M:buMdAVNiTF94zgnSJpksMp5/M
                                                                                                                                                                                        MD5:32AD004436155EC972BC50E6238B5B67
                                                                                                                                                                                        SHA1:9B2CDB645C2FA5B98A9D05DCDCA521FED4A17B7B
                                                                                                                                                                                        SHA-256:CF7FCC9F75C8717897BFAEF72F303FAB423CE1B70C98512AEB3677E4AF988DEE
                                                                                                                                                                                        SHA-512:7F3165DD7D6E3136448504918F92B91FC18FAFC5F83F7FEC9D07C8089953D920BF5EA908E4BFCFCAB0824D9BDCC5C9026A6763F3658E5D714A4B2E794F4380CF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                                        Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):153
                                                                                                                                                                                        Entropy (8bit):5.109321191076272
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb58FpErFuH4VNX1X3MHqllPrErcHG8ih5SbBdTdUREygEPBiv:tI9mc4sl5RISmK3DEqFhFRWUEJM
                                                                                                                                                                                        MD5:24A230CF90D6B94FB985450DF0FE5B42
                                                                                                                                                                                        SHA1:2E85AABAF518A88729C540D7B71C1F25DB3A54B4
                                                                                                                                                                                        SHA-256:138C2676B4C6DFF51D3D5B6AD11459AEDEA9BD19E34B99B652C454636E377735
                                                                                                                                                                                        SHA-512:A4232A5278AA188D9614C7282400C85317DBCA7CAA685BC1FBAEED8B9B8223EBB3E78D4112A6DD783CA2C6D62BE4831779CF7ED5346A3E1DBB1191810A776845
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/offline_download/v1/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path d="M0 0h24v24H0z" fill="none"></path><path d="M19 9h-4V3H9v6H5l7 7 7-7zM5 18v2h14v-2H5z"></path>.</svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6426
                                                                                                                                                                                        Entropy (8bit):7.967300116878314
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:EJ1IVWSrgSeQPsucotNhVhpUGc/lG3zeLx6:EUPPwW5hSxlIb
                                                                                                                                                                                        MD5:D8715A84FB38FCA6CA2159EF4E2AB61B
                                                                                                                                                                                        SHA1:7238A42B81A755081D480ED42CA188B3EEF130F1
                                                                                                                                                                                        SHA-256:13487801F822A1391EE30DC8D022EEB3FFE3C98CDC9A37E7ECA1BAF93C1BC676
                                                                                                                                                                                        SHA-512:5AC5CA1008D6D43AD6F5E86227B168D6210E733DCC3C7FDABC25383EA34DC6C65A15DAA61BD321ABFFC8A8AFBA4D592AFD018E4907B3411AB9A29FA8CFAF7255
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .....i...*....>Q".E#.!.Z.(8...5..<`..V.rV..h.z.......}..O?......s.....?.{............o..._....i...[.7...._.=.?..U...S.......O......?...........'........ ............a...&TQ:...o...'....?.]{.....C..W.I.A:`.._:7(.|Sv]!....x.D.......w$........`.G...UI.*.C.@..3.%.q.q....N............T]Q...b.K.*".[......o..U.Bd...*)|.m.h.%.s.n.S.8.46@hhs....i.p.LUF.J.D.}.......!..y.Y!a.v.X/T...n..~..J.....V....r./(. @..L.V..cUo.v.......M..L...O.G.Y~.!ohH......pM..J.J.....d..Q,v..q.../>Qi.%......I...T../0..$....3.{5..a}..|....~.3........J..lvH\.."@.B....7.....p.e...\B.+........I..t...>.M.........i.M.OM..0.D.r<.p=L.oa...*..p.0.j.Q,5..z...........t._..3.#V4...>..2...,...2 .. ...T{B{... >.../nL......M.H..g#..........\L'.g-.u...w...G&G......zF.-.N`...s..].-\..&..../..SE.....x...1....I#.....8'.N.(..!)....\...J..N...?\............Q...d.`.z..K.=..GF......S/.Ry.0lE.o..!.p..BS.....yA..&...l.;:=af.......?w.Z.B......=..R.x}..r..s5..i.7.W..4D~Lo.H.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):259
                                                                                                                                                                                        Entropy (8bit):4.710851372205651
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4zmgwDe4btnRm31IE2l0kjMswple9SY:t4noU/vmRzmgw3tnRm31IEURwpY
                                                                                                                                                                                        MD5:AA228455232ACB0A6378FED3354869AB
                                                                                                                                                                                        SHA1:3447461B1713396150ED0DB5067AE45BFE9F024B
                                                                                                                                                                                        SHA-256:1C594744993B086F8C4D3ABE3A4EF2794F1D1BF0D680A354EC0561AFCE427140
                                                                                                                                                                                        SHA-512:CE2D4D2D8204EEB68E702F71D87B56CE970B4ACDF547AB20FA4A8B281C655FF41BC175A7949F6B453D7ED4A7EF8DE28C2B6774A67708DB8B7047DB3DFDFC2991
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 13h-4v4h-2v-4H7v-2h4V7h2v4h4v2zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):182
                                                                                                                                                                                        Entropy (8bit):4.923041841279974
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHaxhTIQfaaiBFbCcD8o+fmQGq18i:tI9mc4slhohC/vmI4OhEQfR6Fb3Y1OQV
                                                                                                                                                                                        MD5:D6F15B1444CE6B4DBC711AC9E9041F17
                                                                                                                                                                                        SHA1:98D8A4EAB8E132C5894592992F532CF36D71810D
                                                                                                                                                                                        SHA-256:2BE645A9C201E31B43E28FD5541E36B73175D503362ACBA96CF578B95DB8DD8A
                                                                                                                                                                                        SHA-512:89F41624C92CB68B716287E74ADD7DEEF7BD67E8FB68BBF7DF93BB84AE1478248CDFC35C26F45A0A6DE347808E9E6431CA771EC9A18E0FF6869843D66B2B4E77
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 18v2H6v-2h12zm-.6-6.3L16 10.3l-3 2.9V4h-2v9.2l-3-2.9-1.4 1.4 5.4 5.4 5.4-5.4z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (22065)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):22289
                                                                                                                                                                                        Entropy (8bit):5.52377169494647
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:9oVHOD5HGHKtKlmtvedQcpqpXOmy3ErjofvD8GF4eLmKd8Skuw2GwVPYSdZDZIjm:9oVHo5HGqtKIpedQcpqpemkErjofvD8y
                                                                                                                                                                                        MD5:64765625E7B0BB4A0A985F4FE123C4D5
                                                                                                                                                                                        SHA1:B2B2E6959A0A759E039702B62C2001F9A6E51F3F
                                                                                                                                                                                        SHA-256:FA5ECF6312F117CB5DAD197964AB7BDB3FE014353E04A56BC67F7C5A784DE138
                                                                                                                                                                                        SHA-512:9B32E2D858C7221AB88FFF4C704F8E8534BF0011D8ABFC8E98967DECA64D1DDC9A34EBC76EE9144973DC1B269628D311855BDFAA7928B27752075FD6BDB04240
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.SideNav~loader.Typeahead~loader.DMDrawer~bundle.Account~bundle.6695e3ea.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.SideNav~loader.Typeahead~loader.DMDrawer~bundle.Account~bundle"],{77227:(e,t,i)=>{i.d(t,{Z:()=>x});var r=i(202784),l=i(325686),a=i(128114),n=i(882392),o=i(12934),s=i(273487),c=i(411839),d=i(465098),u=i(971575),m=i(973186);const p=e=>{const t="1.25em",i={height:`calc(${t}*0.85)`,width:`calc(${t}*0.85)`},a=[y.containerStyle,i];return r.createElement(l.Z,{style:a},r.createElement(o.Z,{ratio:1},r.createElement(s.Z,{source:e.url,style:y.image})))},y=m.default.create((e=>({root:{marginEnd:e.spaces.space2,marginStart:e.spaces.space2,display:"inline-flex",justifyContent:"center"},withLeftMargin:{marginStart:e.spaces.space4},containerStyle:{maxHeight:"17px",maxWidth:"17px",display:"inline-block",position:"relative"},image:{height:"100%",width:"100%",borderRadius:e.borderRadii.xSmall,display:"flex",borderColor:e.colors.gray200,borderWidth:e.b
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (33371)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):33522
                                                                                                                                                                                        Entropy (8bit):5.528326644893781
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:VoYC40b/vcTjFsQRc5SAhuydC8tUqgfkF7iGGyIIDyCpA+N/B52mvSQ5fTwjg6j5:rNYC8tkfSimBZoF
                                                                                                                                                                                        MD5:64701AAD0E99045760B3F3CE977B5DA4
                                                                                                                                                                                        SHA1:BD3D5CF5D25737A8193AC0C947FD17D77E352A53
                                                                                                                                                                                        SHA-256:D155E719CBC3D8D6A8D2BEE5E918200A0D04CDEBBF1BE0EFD8BD37B5BE62E87E
                                                                                                                                                                                        SHA-512:EB164FBA2EB38110354FEFB79EECDE021BF25B42D0B035C48406C912131BF0BD8A8E0AE40E1551965FE3E10621683ADB16BB6BEBFDE19FD47602482C52C67E00
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~bundle.Account.90f068aa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~bundle.Account","icons/IconAccessibilityCircle-js","icons/IconDatasaver-js","icons/IconDatasaverStroke-js","icons/IconDeckStroke-js","icons/IconDraw-js","icons/IconExiting-js","icons/IconFilm-js","icons/IconFilter-js","icons/IconFireStroke-js","icons/IconFollowArrowLeftStroke-js","icons/IconHeartBurst-js","icons/IconHelpCircle-js","icons/IconPaintbrushBoxBristles-js","icons/IconPaintbrushBoxHandle-js","icons/IconRocketStroke-js"],{368409:e=>{var i,t={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunitiesDashMenuItemQuery",selections:[{alias:null,args:null,concreteType:"CommunitiesViewer",kind:"LinkedField",name:"communities_viewer",plural:!1,selections:[i={alias:null,args:null,kind:"ScalarField",name:"unread_indicator_active",storageKey:null}],storageKey:null}],type:"Query",abstractKey:null},kind:"Request",operation:{argumentDefin
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 3566 x 830, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):29465
                                                                                                                                                                                        Entropy (8bit):7.8573324538118525
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:zFbH40yJdmqn29y+ta9KLmPAtdl2JwnhSwyS6RV8KSSOeq:BH4vdnn2vLqAvUUSwy5RVFTq
                                                                                                                                                                                        MD5:6BD7AAD7D4B0DC00D4ADFDF6F0CBF399
                                                                                                                                                                                        SHA1:3445447C81CE085CBF3165822DA472156A1949ED
                                                                                                                                                                                        SHA-256:0DBCD72A5BCFD55A91EAFA6C362C67E1D434016FC85308E17F99AF100565BE0B
                                                                                                                                                                                        SHA-512:8DB874A322B65BA06D7BE3B41BF469CBCE7FBE496666D077E6FE02DEA079C2EA4C9A653EAA7CA48F5BF360BE1F1ED4B80AD8FCF94697D497BB59B6F710E7B28C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://wnatsapp.cn.com/assets/DSxOAUB0raA.png
                                                                                                                                                                                        Preview:.PNG........IHDR.......>......r.....3PLTEGpL%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.foS.+....tRNS... ..`.@.0.pP.X..Z..r.IDATx^..Y..7..P..$.#...v.O.B..V....9...."N.._[.p._8..e.......r.k.}.#...#...n........T_....~........-....>...R..Z.w.k."....0....^u.../...@..z..w.S.>....=...X.4......y:j;.zLC.;.......U.5.)~....y.v=K.w......\.v]......%.v.5......Q..)......0o...g.[......ni...{<......v..6.s.......?.x....4.c{...........gZ......0l}.^......'.....z....@.~.z.{\.......0v%.....tc.5.c.+......~..zg|...Sm..K-u.....z..%.......85u..............s....0..9.3.u.....}...~..........Y.....>Tg.....]..9.....N...!.......5..#..@?.......LK.Z.|.........@.......=...........a.......XJ|....}iw.-...@..s.....P.....B...C..#.....<..`.)^...`........P.v7J:............. .vV........>.......v... ..=........8.....8............P.v-,{.......s..u..@E.......`..C.....6..#.....F{.?.d.....v..........|....=.....W{}..b.w9.....Rk.9o./s.V..s>j.w...........R...R..k].....`....R.....o......t....<.._
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8059)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8195
                                                                                                                                                                                        Entropy (8bit):5.4611116647754745
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:h/rWnjTtclEfhECaxadMx/mVPs2/zyyN45l4fXYvEztc5B4bN9pYcUNo:QjTtqEf2QdMoVPs7TQfXYvEzG5BQ9pYQ
                                                                                                                                                                                        MD5:483C89E5A96EFC75F68CB654F2B898C0
                                                                                                                                                                                        SHA1:55ECD3E56F9F09154E37D7FC43CC7C3F23CB4249
                                                                                                                                                                                        SHA-256:464021EF7251D3DEB6774EE85D57B1AFCA57D551BD472E910C04FD0D029AD1B3
                                                                                                                                                                                        SHA-512:DEE1F6E6190F6A4B74B99B309F9A448614FC794E70D8AC57CA51D4AA26777D3881B55AC577C2B2649C2D5CCEDBDC72253EB8ACE344B6BF20FF399973A951E14E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.SafetyModeModal.6f76654a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.SafetyModeModal","icons/IconChevronRight-js"],{382134:e=>{e.exports={queryId:"2njnYoE69O2jdUM7KMEnDw",operationName:"ConvertRitoSuggestedActions",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},169807:e=>{e.exports={queryId:"GnQKeEdL1LyeK3dTQCS1yw",operationName:"RitoSuggestedActionsFacePile",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},840305:(e,t,r)=>{"use strict";r.r(t),r.d(t,{SafetyModeModal:()=>te,default:()=>re});r(906886);var a=r(202784),s=r(694407),o=r(325686),n=r(10013),i=r(882392),c=r(854044),l=r(871791),d=r(537800),u=r(229496),p=r(973186),g=r(645184),m=r.n(g),h=r(433363);const f=r.p+"safety-mode-cone.b7ef2f9a.png";var _=r(300292),y=r(348501),S=r(786957),E=r(845855),v=r(678204),C=r(923335),b=r(392160),w=r(17360),A=r(382134),T=r.n(A);const I=(0,w.kj)((e=>!(null==e?void 0:e.convert_rito_suggested_actions)),"GQL ConvertRitoSugge
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (6104)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6291
                                                                                                                                                                                        Entropy (8bit):5.321635429746983
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:BRffcIdO/26yHqjsoTpzdziqRqN7luir3QW9CMn0gjjjX:33cDyaocirAs0gjj7
                                                                                                                                                                                        MD5:E8E9EF145D7F3F6C1128C73842A1160F
                                                                                                                                                                                        SHA1:6AF663B9A1D54C5B7455D766BB0C0E1E9888394B
                                                                                                                                                                                        SHA-256:5C73C786D15DD5CD23567FFC15A662D8F5FF2B399943EC56E2C0454E1892A37F
                                                                                                                                                                                        SHA-512:79F741E512628BEBF217F07197E75979344FF977BF0B9272D6E1F138A0671C28AB248397D67989F70D87E933016612A99BA4044AA95DCDAEF5AEC9FF8F86A75A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.386f204a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer"],{892462:(e,t,a)=>{a.d(t,{Tc:()=>o,yt:()=>r});a(136728),a(906886),a(202784);var i=a(506556),l=a(655249),s=a(539466);const n={autoplayPrioritizationPolicy:a(417323).Qr,minimumVisibilityForAutoplay:.25};class r{constructor(e=n){this._players=[],this._setPlayerState=(e,t)=>{e.previousPlaybackState=e.playbackState,e.playbackState=t,this._updatePlayerStateForDocking(e,t)},this._updatePlayerStateForDocking=(e,t)=>{if(t===i.q.USER_PLAYING)if(this._updateDockedVideo&&e.registerDockElement){const t=e.registerDockElement();this._updateDockedVideo(t,e.id)}else this._updateIsUserPaused&&this._updateIsUserPaused(!1);else t===i.q.USER_PAUSED?this._updateIsUserPaused&&this._updateIsUserPaused(!0):t===i.q.AUTO_PLAYING&&this._updateIsUserPaused&&this._updateIsUserPaused(!1);this._updateInlinePlayerState&&this._updateInlin
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1883
                                                                                                                                                                                        Entropy (8bit):6.019170610139621
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:X89vOSOvjv3QBgQl7pqWlbzOcRPbVYFxSy:X894vLigQll6c1kt
                                                                                                                                                                                        MD5:B6923404A04F796E5CAEB0BB5CFEE684
                                                                                                                                                                                        SHA1:8F4C8E94658B9D3E819A6E2803D1924977795F8A
                                                                                                                                                                                        SHA-256:31507F73A2C904E73317979E82C8C4531BEFDA90852CA9681CE9FD0A64F7C3F6
                                                                                                                                                                                        SHA-512:CE51D9249714C3314001867B6DA588836FB28EE970FCD086286E5F9BCD8A783B236B74902B848FF43E0F251555B38C44182631376D4E18FCEE1DE3C644B97752
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."...........................................................................(*.v.....F.......2k.=..&v.Y..U.vQ.|$.F................................!. ......
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (28072)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):28199
                                                                                                                                                                                        Entropy (8bit):5.457299821941313
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:jCsBWWhwQTClodwyRTbvXTTrj7TWe5ZQS4X4TNifCcdExwu/5dP87DFwV4N0PxTg:jzJwyRTbvXTTrj7TnnQS4oMqcd4wX7D3
                                                                                                                                                                                        MD5:D06752E53F08248D3C5CC0913302FDDA
                                                                                                                                                                                        SHA1:7D61A9BB7A668BF84BB67A94BAEBF4E6F00E2EF5
                                                                                                                                                                                        SHA-256:65DC33A88F09D8E4242088F6606B12421345678EE06FC0C63E2DDACD91F9C993
                                                                                                                                                                                        SHA-512:C4EB7A7B453D52E9D8D48699A70183CC054C72F8787AD685BE9D04ABCB7221F1871FBF09283DFE6E3903D49FD177E03AF7D35440F4A4142B3FCF649FF8C42075
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.Search.e877ab5a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Search","icons/IconFilter-js","icons/IconPlusCircle-js"],{612969:(e,t,o)=>{o.d(t,{Z:()=>r});o(202784);var i=o(325686);const r=(0,o(820941).Z)(i.Z)},24395:(e,t,o)=>{o.d(t,{J:()=>B,Z:()=>A});o(385940);var i=o(202784),r=o(325686),s=o(318626),n=o(538830),a=o(973186),c=o(645184),l=o.n(c),h=o(871768),d=o(772218),p=o(348501),u=o(457456),m=o(460673);const _="searchFiltersAdvancedSearch",y=Object.freeze({People:"People",Location:"Location"}),S=l().j622effe,g=l().g2fd3206,b=l().defb4aaa,f=l().af293dc2,w=l().jaaa8984,v=l().i5045e74,C=l().h2388754,x="anyone",E="youFollow",T="anywhere",Z="nearYou",L=[{label:g,name:y.People,options:[{label:b,value:x},{label:f,value:E}]},{label:w,name:y.Location,options:[{label:v,value:T},{label:C,value:Z}]}];class B extends i.Component{constructor(e,t){super(e,t),this._renderFilters=()=>L.map(((e,t)=>i.createElement(r.Z,{key:e.name,style:t>0&&F.padding
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):11824
                                                                                                                                                                                        Entropy (8bit):4.306765430849705
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:F26SMbW4XFKQfjJ1yXczqPm55zYc3OQQiWp4L7w3DeMFWJov6dHmhr:F26SXyjfjusW+vYcUiWS+eMFWWvAur
                                                                                                                                                                                        MD5:FDC41C1E6C6AE5E5580F16DDBF54B8FF
                                                                                                                                                                                        SHA1:22AC53E9CD9C5B62127E26A67F00F0C20C656785
                                                                                                                                                                                        SHA-256:50F120F926C1520EC05A1C63CAB4B2C00FD7B1E8F94A3ECA839D7973A144F88B
                                                                                                                                                                                        SHA-512:885271FBD1B79E33B2FC91C2AF6A1285C42E08EC2276C942F784165B1389E66D5D56A66DBF99787234773B80370FA4F38F7085CADBF381C16FA54CC15E042BF4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 192 195" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 194.555V.675h191.961v193.88z"></path>. <path d="M.668 18.586C8.545 12.047 15.125 3.19 25.082.49v20.673H.668v-2.577z" id="c"></path>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M63.227 57.833s-4.403 1.068-5.938 1.483c-1.456.393-4.553 1.79-4.443 6.532.112 4.74.112 4.463.223 5.85.11 1.389 1.11 3.444 3.053 3.999 1.944.555 2.834 1.777 2.444 6.386-.389 4.609 17.055-6.552 17.055-6.552l-5.41-15.82-6.984-1.878z" fill="#DDD"></path>. <g transform="translate(0 -.341)">. <mask id="b" fill="#fff">. <use xlink:href="#a"></use>. </mask>. <path d="M96.24.675c-17.36 0-24.86 17.956-38.835 24.25-9.382 4.226-31.732.669-39.879 14.75C9.38 53.757 20.86 65.52 15.12 74.544 9.38 83.568-.48 85.263.02 99.774c.5 14.51 20.374 19.494 22.32 30.4 1.946 10.908-4.853 13.059 0 28.997s18.193 17.626 35.867 18.065c17.673.439 14.368 12.34 32.52
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (31100)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):31324
                                                                                                                                                                                        Entropy (8bit):5.302341768156589
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:6oFrnA05faMQCZcZ1xh2fMLTZq+i5Gf12V8989yLkTfBs9xZkJDkaqamyjsJ/M7h:BFoMQC6ZDofITZRqGHoyLeaZg1Tm/M7h
                                                                                                                                                                                        MD5:0844DEF2A9F35187953844C499E9C4DD
                                                                                                                                                                                        SHA1:27AA5D1FC8BBF124B5528EBF169EAB74B26E4584
                                                                                                                                                                                        SHA-256:D35F191DE9B92903116A0AC63B0910AF1D2CDB93A52B0989AFA1AE09792B2575
                                                                                                                                                                                        SHA-512:9DAD979D7A9CA74E4BB44F34D36791ED22B6A07023505C1185DA88E9E61CB9AA9A194B308A8A0909157D3662575C9DDD0D80D6A01A0552EDE471BF846AF3B223
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle..9d54093a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle."],{839968:(e,t,r)=>{r.d(t,{B:()=>G});var n=r(202784),a=r(325686),o=r(854044),d=r(945962),l=r(973186),i=r(16587),s=r(348501),c=(r(906886),r(107267)),u=r(656499),b=r(134615),h=r(745313),p=r(423586);function m(){const e=(0,c.TH)(),{featureSwitches:t,loggedInUserId:r,userClaims:a}=(0,s.QZ)(),o=t.isTrue("responsive_web_twitter_blue_upsell_right_column"),d=t.isTrue("responsive_web_twitter_blue_upsell_posts"),l=t.isTrue("subscriptions_sign_up_enabled"),i=h.cX.some((e=>a.hasSubscription(e))),u="/home"===e.pathname,{statusId:m}=b.ZP.parsePermalinkPath(e.pathname)||{},A=d&&m;if(!o||!l||!r||i||!u&&!A)return null;const g=A?p.w.post:p.w.home;return n.createElement(w,{statusId:m,type:g})}const w=(0,u.Z)({loader:()=>r.e("loader.GetVerifiedSidebar").then(r.bind(r,678928))});var A=r(6489
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11824
                                                                                                                                                                                        Entropy (8bit):4.306765430849705
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:F26SMbW4XFKQfjJ1yXczqPm55zYc3OQQiWp4L7w3DeMFWJov6dHmhr:F26SXyjfjusW+vYcUiWS+eMFWWvAur
                                                                                                                                                                                        MD5:FDC41C1E6C6AE5E5580F16DDBF54B8FF
                                                                                                                                                                                        SHA1:22AC53E9CD9C5B62127E26A67F00F0C20C656785
                                                                                                                                                                                        SHA-256:50F120F926C1520EC05A1C63CAB4B2C00FD7B1E8F94A3ECA839D7973A144F88B
                                                                                                                                                                                        SHA-512:885271FBD1B79E33B2FC91C2AF6A1285C42E08EC2276C942F784165B1389E66D5D56A66DBF99787234773B80370FA4F38F7085CADBF381C16FA54CC15E042BF4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/offline_no_content/v1/192px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 192 195" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 194.555V.675h191.961v193.88z"></path>. <path d="M.668 18.586C8.545 12.047 15.125 3.19 25.082.49v20.673H.668v-2.577z" id="c"></path>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M63.227 57.833s-4.403 1.068-5.938 1.483c-1.456.393-4.553 1.79-4.443 6.532.112 4.74.112 4.463.223 5.85.11 1.389 1.11 3.444 3.053 3.999 1.944.555 2.834 1.777 2.444 6.386-.389 4.609 17.055-6.552 17.055-6.552l-5.41-15.82-6.984-1.878z" fill="#DDD"></path>. <g transform="translate(0 -.341)">. <mask id="b" fill="#fff">. <use xlink:href="#a"></use>. </mask>. <path d="M96.24.675c-17.36 0-24.86 17.956-38.835 24.25-9.382 4.226-31.732.669-39.879 14.75C9.38 53.757 20.86 65.52 15.12 74.544 9.38 83.568-.48 85.263.02 99.774c.5 14.51 20.374 19.494 22.32 30.4 1.946 10.908-4.853 13.059 0 28.997s18.193 17.626 35.867 18.065c17.673.439 14.368 12.34 32.52
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):190
                                                                                                                                                                                        Entropy (8bit):4.734767648393338
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvxXUjvuoVFMScupjUJEFNJFyOXV/:tI9mc4slhohC/vmVR5XUjvuoVFbpjUJc
                                                                                                                                                                                        MD5:117AB951A6D6204AC74B0A8A2DEBB839
                                                                                                                                                                                        SHA1:0EBD5BAB716E8A101783C60471EA52745CB8459F
                                                                                                                                                                                        SHA-256:988C2499EC07A895EA5B31AB308610995B4F4480142571A47FCD0FFA1A0EFA41
                                                                                                                                                                                        SHA-512:2CC4D015CE64DF7D8390ABF7BD7339B4DFA090E89C37135692C8652E59A46C4BBCD7A451C8B6E45F070A4C3F46935EA51B78F67DAC181B0C38CA1CBC62F000DD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="20.21,11.79 12,3.59 3.79,11.79 5.21,13.21 11,7.41 11,20 13,20 13,7.41 18.79,13.21"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8576
                                                                                                                                                                                        Entropy (8bit):5.435790559375547
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:ylNOClN1lNzlNynlNLlNjSlNOkNfCkNRkN+kNpnkN6kN+SkNIPNKCPNBPNXPNWn8:yLOCL1LzLynLLLGLOifCiRi+ipni6ir/
                                                                                                                                                                                        MD5:03CF891062BDDAB1F3946B7FA6774818
                                                                                                                                                                                        SHA1:66453DF5A211A9BC99EA6B8FDC71E1E65E593260
                                                                                                                                                                                        SHA-256:F605474075A9C8334B4A4B08506F0C8B8F58566941DC0F3F02437759BE69867F
                                                                                                                                                                                        SHA-512:3BC760539DCF239A07BA7AB750279C9B0E04AFED49993B83B38FFA8AD13AC4276771BF5CFC183C592C0AF9E1CE1DB08F0C149F65F94001D57DD1B31B077DBAFB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Roboto:300italic,400italic,500italic,700italic"
                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2) format('woff2');.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 43604, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):43604
                                                                                                                                                                                        Entropy (8bit):7.995192328692737
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:R+QWnyBqXVeQrVoVQndu3nOzfptn+j8AV1vfreYK1isjfPxPOmlcIALUS+mtFHCh:svH46VoVgdeOzj+j8evfr0LZPNlcXqm2
                                                                                                                                                                                        MD5:409FEE54DA01EDB6597F55DF853B2820
                                                                                                                                                                                        SHA1:1B13B8D79C77D9825F0F604560DCF364D66EA996
                                                                                                                                                                                        SHA-256:2D7D69FD3B4B6EFA9E0DEFA4F734EA1FCAB62AF8E7AE52F9F0C1238E8066FD7F
                                                                                                                                                                                        SHA-512:468B16418F5191BDDAAD28B8A849B72BEED5119E6AF13CC659FC6B335B4591F58E003D9D3694B321C5BB679971CCFFBB9CCD369FF4BE018735CD7F06DABC3F4A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Heavy.f44ae4ea.woff2
                                                                                                                                                                                        Preview:wOF2.......T.......l..................................v..x.`..v.D..*.....,....6.$..t..<.. ..r. ...[.oq....ARz..c.3...n....C.%.2..2..%l[J...0.7....O...5;.... .. .U......Gx.d-m".E..DE...&...:"2D|..;.6BL.s.r*?.....).V|<..c....+:...e..M5.U.....r.r&.{[*^...[f..P.2\}...~.2..N..p.8.....Z. gs.0.Iw5.....kK...e.....:.....oL.f.....cJ5...=...J.c._...VS.s..mG.Q.....o....m...l.......N6.6..?Hg..u..m..;YY.5...BD.Q......*"u_].)....v@...}...V.......IrD....L}.<H.#...v.......@......B...*T.....(..<i..X...o.9.y..h....M.......bc....`.X.#.c....*. .*...q..u.}../....N.....\...n......I<N.............P.....p...4Fa.|.>....2d.DAw.K.....^.@v\......yo!.B.]..ug.q.\.7=...Ret.u.\/.3gPG....%@...p.#MT$...2.=].*d..D.".+../"..F..d.s.D)....$...o..T[Cn&|7h.W.[......3..'~R....B.....q..B....h-.z`..!.BG...............p~...8....a.....9z..e.a.!..mp..U.B[...i..~...:...[.W..6....F-":x........ /..._...=.d.2..9@.|.Z.3........:.5..4..='....)..X...H..*].......,.9..(dT..0.......!...\.'f}.]..Q5.)..(..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 3566 x 830, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):29526
                                                                                                                                                                                        Entropy (8bit):7.868689249946656
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:ozDd1sA/tACcWTZ72qa3yX22xUi5GNvnDH5vp1a4:YdL/fTTZ7X7XIUGNrJp1a4
                                                                                                                                                                                        MD5:215698B8F763CE612C41964F0F14E507
                                                                                                                                                                                        SHA1:226059CD8896A857DCA6437F29F58E9F682E4D00
                                                                                                                                                                                        SHA-256:2FE76A197D3891F7848604C87A945231C4DD2E39A74BDAED45AC5648A0DD72E2
                                                                                                                                                                                        SHA-512:3DE592395D0D81E928E465A188F58BAF28F4A043C65A651421122C266355471B602C3141D0BF54FD537B78FCDC07A9D618915B6D95A61B4B853418B9DCF6067C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://wnatsapp.cn.com/assets/mdQNdcFMi0p.png
                                                                                                                                                                                        Preview:.PNG........IHDR.......>......r.....3PLTEGpL.................................................A.*....tRNS... ..`.@.0..Pp6.4_..r.IDATx^..Yv..@Qp..p..Wk.m..k......{....N....X...H..._.........!...{l).........5/..4..5.T......Xs))...bJ.|~......2.X...O.>....|.i./5....1.....bm.......`...k..p..........7.....|.c..m_..K...L....G.....X.a.7..s......zG.....|...L.7..C......a..J...... ...+.......`^.X...5<....Z...qx......s......b.....!.G.......^........7]|...Z.N......S|....Z...'.....2V~z./........+...z...x..v.G.....5...8.......P...5......{.=....X..._....,[}?b..:.........G....,............2.......X;cO'...\b.p..^...`...`[B.............~.b.C.................{....@..>....'.....T?.....pg.x.....@.9....0.X_.1.....p...R.......k3...#..............N....Z.l...X..(......`M.7>.......6..~.....k.Hk......'.........N...s.......`:..P......b......Vo.a.?...P.]...c...y.7.1....../...%....=.d.....0......0....,...76........K).3.....7.MJ)..s............`..!mn......R..-...s.X9.r.....h....o;.+W..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):17715
                                                                                                                                                                                        Entropy (8bit):4.587209945690217
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:ITO3jEp+butdpbbUw7KYXoNYvHfr5cVCfaIMeag6lc8mycar:vT5butfbbV4SvHGVqaIM/v
                                                                                                                                                                                        MD5:1B0D4B09C117A4893E1318D24BE2A571
                                                                                                                                                                                        SHA1:E1EC2E8BBF018D49AB3753B1F30D1BE29B354C62
                                                                                                                                                                                        SHA-256:D3C84DBC0C8378D245068396ECE8E24D90574456C1848F52A4660370525733D9
                                                                                                                                                                                        SHA-512:63546EC2FD39AC722ACB8F7A4690CB261CE8B7F79D4467EC216FC209C52999FA87F8ACEF2E55D22EEAF3ABF7493EC4DC7F5DDBC4985CA2233B350691F2F2CC4E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/api/timedtext?v=yKyk20b_Csw&ei=fFmEZe7AA8i1y_sPtJOnuAs&caps=asr&opi=112496729&xoaf=5&hl=en&ip=0.0.0.0&ipbits=0&expire=1703197676&sparams=ip%2Cipbits%2Cexpire%2Cv%2Cei%2Ccaps%2Copi%2Cxoaf&signature=CC8EBC3DBAD756528364259A6EC89A9A90146540.0556C3360936F7EB6F35C58D20F9CCF79FFB4C84&key=yt8&lang=en&fmt=json3&xorb=2&xobt=3&xovt=3&cbr=Chrome&cbrver=117.0.0.0&c=WEB&cver=2.20231219.04.00&cplayer=UNIPLAYER&cos=Windows&cosver=10.0&cplatform=DESKTOP
                                                                                                                                                                                        Preview:{. "wireMagic": "pb3",. "pens": [ {. . } ],. "wsWinStyles": [ {. . } ],. "wpWinPositions": [ {. . } ],. "events": [ {. "tStartMs": 2002,. "dDurationMs": 2627,. "segs": [ {. "utf8": "Our identity consists of many parts.". } ]. }, {. "tStartMs": 4629,. "dDurationMs": 2294,. "segs": [ {. "utf8": "There are a lot of like minded\ncreative people.". } ]. }, {. "tStartMs": 7132,. "dDurationMs": 1626,. "segs": [ {. "utf8": "And that's why I love Berlin so much". } ]. }, {. "tStartMs": 8758,. "dDurationMs": 3170,. "segs": [ {. "utf8": "and sometimes those parts\ntake time to come together.". } ]. }, {. "tStartMs": 12178,. "dDurationMs": 960,. "segs": [ {. "utf8": "you can do whatever you want.". } ]. }, {. "tStartMs": 13138,. "dDurationMs": 2294,. "segs": [ {. "utf8": "And people don't\nlook at you in a weird way.". } ]. }, {. "tStartMs": 15432,. "dDurationMs": 4421,.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5811)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6034
                                                                                                                                                                                        Entropy (8bit):5.284810585508546
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:OtpmiYyqafHGpYyEdsyfU1j4MlP45TrGvlgcQ2l5Kpc5KM/ay:qYyJfKYHSyfmwXuNlycBH
                                                                                                                                                                                        MD5:05011A2FB24821EF287916066DB287AF
                                                                                                                                                                                        SHA1:9B21D7CCCAC8F6534806931483CEB3DA4D64638F
                                                                                                                                                                                        SHA-256:ED47A4C752A9AE2197A2DDE90F7771A9E03EC760CA90C95DB3417F7906567C80
                                                                                                                                                                                        SHA-512:83A17EA8986A36742F8DEB6D958A78FF7D69CA224C2D2598CBF7B9C83CEFF9AE4874AC38ABCC0E76766F1CB36F199C5F2A265A3D97460573AAC891220FC879CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Conversation~bundle.TweetMediaDetail~bundle.ImmersiveMediaViewer~loader.inlineTombstoneHandler~.4ec154ea.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Conversation~bundle.TweetMediaDetail~bundle.ImmersiveMediaViewer~loader.inlineTombstoneHandler~","icons/IconChevronDown-js","icons/IconFilter-js"],{22185:(e,t,i)=>{i.d(t,{ZP:()=>R,Zq:()=>_});i(906886);var n=i(202784),l=i(694407),o=i(325686),s=i(882392),a=i(527519),r=i(212408),c=i(229496),p=i(888990),d=i(973186),h=i(35235),y=i(435131);const m=i.p+"illustration-toxicity-spam.15a7f91a.png";var w=i(460673);const g="Relevant to you",b="All Replies",_=Object.freeze({relevant:"relevant",all:"all"}),u=Object.freeze({relevant:g,all:b}),f={page:"tweet",component:"tweet"};class v extends n.PureComponent{constructor(...e){super(...e),this.state={isReplyDropdownPopover:!1,showReplyDropdownInfo:!1},this._renderReplyDropdownContent=(e,t)=>{const{replyDropdownSelection:i}=this.props,l=e=>n.createElement(s.ZP,{weight:"bold"},e);return n.createElement(n.Fragment,null,n.createElement
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):154
                                                                                                                                                                                        Entropy (8bit):4.827221770489101
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHTdEBhHIHWlYqY:tI9mc4slhohC/vmI45EBho+u
                                                                                                                                                                                        MD5:FFFE8FD3C6ACCC2FCFDD7B66EA25B99A
                                                                                                                                                                                        SHA1:13C31200084CB1EED7A746428D2B79AD34FF6790
                                                                                                                                                                                        SHA-256:55A060294343CAFA3539424536540547F25EFD13A1D2373D7A5E966CE74C5699
                                                                                                                                                                                        SHA-512:A6D8EB0393B4FB56D4B6025865F542B29AFEFAF7BB2B26E55C5B54974EB3B913E9A17AD54A8FE33525345AF3AD16EC60C06356582F72B3864731EC22C1838662
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m9.4 18.4-.7-.7 5.6-5.6-5.7-5.7.7-.7 6.4 6.4-6.3 6.3z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4272
                                                                                                                                                                                        Entropy (8bit):5.407649241930215
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                        MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                        SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                        SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                        SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 400x400, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):20509
                                                                                                                                                                                        Entropy (8bit):7.523540035660475
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:9dfTKyfR7TgKKBf34e7KjOhjc0e1vVUntv8LvRZsoCqG7Y:9dfOiR3gKKBf357Kj6w0yvikvvrzGk
                                                                                                                                                                                        MD5:663A71E36EF4C209DCA514772326834E
                                                                                                                                                                                        SHA1:E17A4FFA370BB4AAE7AD4DD752B3E5BFBA854816
                                                                                                                                                                                        SHA-256:93EF5B7625A78D175B0FEE8DCDE2177D4EE77F7C96F7685505920904FFD7C5BA
                                                                                                                                                                                        SHA-512:0F2DBF09240BBAE2B9BCF6B3145DA9D919CECE2D9FE76624D5D988DA2FCF872E1F4D79E959A1AD8697C939BBD62BB4FC039F3DDAD7391E802E9394A240FE6D99
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://yt3.ggpht.com/kII-e8ZvEK4jO8Vf7zglzkfzaH093Eiyz59KXzFfp0AfXVw0Ij9Ckp5aDoHSVplmP9y3roBePQ=s400-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google.............................................................................................................................................................................................K.........................!1....AQ."3aqs..2B#Rb...$Ccr....S...DT...%4dt....................................J........................!.1A..Qaq.."23r......#BR...Cb..Scs..D......5..4............?..]hu.....O....4)ISUp....{..%.9......c..b%Vn.......<..g8...VU'>n2.i.R..a.8...e.*Si....Q..L.2..........................................................g.]..=.%...........wg....>i.P.N.......?=.....',....=...=..8_.[7...f..........2..'...G...............................................................H.^..g........S.dr........................................................#i{[~e.{+.._.zj..O..............................................................m..}.{......>6G(,.......................................................6....Y....e.G..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (16045)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16174
                                                                                                                                                                                        Entropy (8bit):5.421495574838678
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:AiSvQQ4HAVQCIdh6GgkbmZcePqF3YDsJaWI4FMwQkbiSYM0DkMS5ZTf77:AiSvQQ4HAVeaGNmZcv3YDsJtiwQkbw76
                                                                                                                                                                                        MD5:5E3246439CC90673D3180A55DFD10E1A
                                                                                                                                                                                        SHA1:17ED0FC4EAA4822E062BABCA877E9B5FEA112CB3
                                                                                                                                                                                        SHA-256:A020014A2E90DE820381E92810AF9120FA49E78DD4D0DECBC954AF4408FD25E8
                                                                                                                                                                                        SHA-512:572378B6C5489E4EC2A34791A785EC6DA0241DAE0D786347D9C01F673739584B984281F404EE918E083A54AE0DFECFB3E24EC9BF4AF6E24CA27C9F199B6686B7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.DMDrawer.05bd867a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.DMDrawer","icons/IconDoubleChevronDown-js","icons/IconDoubleChevronUp-js"],{751507:(e,t,r)=>{r.d(t,{$6:()=>o,eY:()=>s,zt:()=>a});var n=r(202784);const i=n.createContext(!1);function a(e){return n.createElement(i.Provider,e)}const o=i.Consumer;function s(){return n.useContext(i)}},494625:(e,t,r)=>{r.r(t),r.d(t,{default:()=>nt});var n=r(202784),i=r(107267),a=r(753682),o=(r(906886),r(177953)),s=r(824797),l=r(923335),c=r(685883),d=r(949204),u=r(807896),h=r(325686),p=r(41425),g=r(874054),m=r(377089),v=r(463142),E=r(219162),b=r(627036),f=r(777319),w=r(467935),y=r(80216),C=r(475583),D=r(979439),x=r(973186),Z=r(206149),H=r(348501),S=r(830917);const T=(0,r(656499).Z)({loader:()=>Promise.all([r.e("shared~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.DMRichTextCompose~ondemand"),r.e("ondemand.RichText")]).then(r.bind(r,296412))});var P=r(702177),R=r(843
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (15886)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16052
                                                                                                                                                                                        Entropy (8bit):5.426555923694995
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:Kybuw97NmkM8cXXh4egUjgV2Mp8Os23H+kImf4o1L:Kybz97NmkGGzV2K3H+kdf4o1L
                                                                                                                                                                                        MD5:235B8B51D459979CF151ABAF5BA56486
                                                                                                                                                                                        SHA1:709BCB166798C750143D8375F7D075C1A96DAD7B
                                                                                                                                                                                        SHA-256:8A38D09D910751BEF74F83F0A2C1DDE5648234D5EC62F6703A16B466A16144FA
                                                                                                                                                                                        SHA-512:7CAC5E1326FCF59D22678E761E4E68CB23F291DCB543569D4DC4B73ED67D30733C19685645DDA4801F530F6FEE124488F67DAA9AA0B32BF19F63EB4B52F0B4C5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.SettingsProfessionalProfileMobileAppSpotlight.816e79ca.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.SettingsProfessionalProfileMobileAppSpotlight","icons/IconEye-js","icons/IconMediumPlus-js"],{111750:(e,t,n)=>{n.r(t),n.d(t,{default:()=>P});var i=n(807896),s=(n(906886),n(202784)),o=n(325686),a=n(107267),r=n(229496),l=n(510364),c=n(973186),d=n(645184),u=n.n(d),p=n(292926),h=n(300292),g=n(86207),b=n(594836),y=n(882392),m=n(251848);const v=u().b772cd66,f=u().g4098f78,x=u().b949cdc6;function _(e){const[t,n]=s.useState(e.values.url),i=s.useMemo((function(){return t&&(0,m.Z)(t)}),[t]),{helpLink:a,inputLabel:l,onCancel:c,onChange:d,title:u}=e;function p(){i||d(t)}return s.createElement(h.Z,{accessibilityHidden:!1,backButtonType:"back",onBackClick:c,rightControl:s.createElement(r.ZP,{disabled:!t||!!i,onPress:p},v),title:u},s.createElement(o.Z,{style:I.container},s.createElement(b.Z,{autoFocus:!0,errorText:i,invalid:!!i,label:l,maxLength:m.c,name:"url",onChange:function(e){n(e.t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):372
                                                                                                                                                                                        Entropy (8bit):4.852483300837517
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPZ:t4noOAvmRHnIq6JmM0T7QobETUrsOpka
                                                                                                                                                                                        MD5:388308EEFFE6F910D8A30CA28F6A4306
                                                                                                                                                                                        SHA1:864144A8145338E37C1DEF12177A02EECBABA4A2
                                                                                                                                                                                        SHA-256:A78851FF5ED5AB0CB2DE879F608214C4C33BC41841F279B1F622835407AEA643
                                                                                                                                                                                        SHA-512:460C26A65AB98BAD2574A5A3405CBFEC71465544632887C388E982E84EBEC2E45F21D703767783199186C51A2998965EAB3A66F5ECD4753E26D6B257ECDAD0DD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/fashion/v2/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66zM14 18H7v-5h7v5zm1-3v-2h2v2h-2z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):651
                                                                                                                                                                                        Entropy (8bit):4.46155201399217
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t47N9U/vmnqMViiuJJsUG0aLn+djONWQismTRIaZmU5SuX6RfM3FLvTkwWEarekr:t4jU/vns0aLn+djqWQismiaZ5SuKNMFo
                                                                                                                                                                                        MD5:C34B523D2E0170B739016B744ECD8132
                                                                                                                                                                                        SHA1:F7CA671F70271C053516306DF1820618C279E657
                                                                                                                                                                                        SHA-256:55C9BBA2243E3B97567B36A6F9C888A52805E5B6C391168C892D5D024BC01266
                                                                                                                                                                                        SHA-512:01AE29522C00F9761ECE2399306313A85BB5E65797011BAFFC40BBA54540B718F423F5707A67EB16B43B78EFFE1D40906B4E422D1AF7FCE8BBC0C32A8F9BAF46
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/radar_live/v6/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM8.48 8.45l-.71-.7C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l.71-.71C7.57 14.64 7 13.39 7 12s.57-2.64 1.48-3.55zm7.75-.7-.71.71c.91.9 1.48 2.15 1.48 3.54s-.57 2.64-1.48 3.55l.71.71C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25zM5.65 5.63l-.7-.71C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l.71-.71C4.02 16.74 3 14.49 3 12s1.02-4.74 2.65-6.37zm13.4-.71-.71.71C19.98 7.26 21 9.51 21 12s-1.02 4.74-2.65 6.37l.71.71C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08z"/></g></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 7 names, Microsoft, language 0x409, Copyright 2015 Google LLC. All Rights Reserved.Google Sans MediumRegularGoogle;GoogleSans-Medium
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):51972
                                                                                                                                                                                        Entropy (8bit):6.078011050219967
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:01SwSJRG6rhVHqofHQ+JL6ZWMqBs+xaRn9MZMILs8ToMVBLs:0wwSPpbxPQUqUB7x6AbowY
                                                                                                                                                                                        MD5:9ECC1A07AA9E5E87F04D31B49CA09897
                                                                                                                                                                                        SHA1:A030A565D2168E505861D6F1DE260DC1ADF8B77B
                                                                                                                                                                                        SHA-256:EBEACE42646AA327B1FA6225F70120658993D4796CC9103484A6F068D3A58A6D
                                                                                                                                                                                        SHA-512:3045F0676A3AE68DCD3042DEB83C8FAC546D350709E26DE3A21C94A6761746068A0E18D1949B49E140F815DADAA69AD58EBE7AC99BBD9887450BA49A3E11FC22
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v14/4UabrENHsxJlGDuGo1OIlLU94YtzCwM.ttf
                                                                                                                                                                                        Preview:............GDEF....... ....GPOS..R......+.GSUB..m.........OS/2i`....vT...`cmapn.....v....~cvt ............fpgmo....y4...ugasp............glyfQ........m>head..'...p....6hhea...3..v0...$hmtx.<'3..q4....loca_.{...n|....maxp......n\... name..4........Vpost.i]\...H....prep...........^...P...............j..j...//++01!!.!..!....X..>.....n.X.................1...............1...............1................D@,..j............{..f..K.......... .......r..r.++2.9/38^]]]]]]]]]+01.3.#'!.#.''#....}..yB..By..P...P...4.....RR............".......;.9....@.....$.W.....9V.+4.+4...........".......<.1....@..... .W.....?V.+4.+4...........".......9./....@....". .W......@V.+44.+44...........".......:."....@.......W.....9V.+4.+4.........h.....#.'@..#j..............j....r.+2/+.9/qrr+01!#'!.#.&&54632....&....32654&#.''#....xC..By...C10E%a.......nO...O.....,.1CD02#............RR.............".......=.(....@...". .W.%...<V.+4.+4.............../@...j....j......j.....j..r..r.+++.9/+..9/+.3+01.!.!.!.!.!.!5#.#..#....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (15098)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15231
                                                                                                                                                                                        Entropy (8bit):5.466831943558933
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:ygMb2LeuBlv0rRJSE6waAkOYgz6km8W5WnxdeJ3FuEmU26l8smu7FdSi:ygMb2LeuBlv0rLSS2xa6km8W5EdQ3Fu2
                                                                                                                                                                                        MD5:09A5340570426810856247164AA2B05D
                                                                                                                                                                                        SHA1:C44304621AD5CDF9962E6F186CF021C8D4ABFC89
                                                                                                                                                                                        SHA-256:C73FA54CE2F7620789DE5B86F76109128DF4D8993E44D85D6B2BCD89E8B4E94C
                                                                                                                                                                                        SHA-512:C55C4EDF93383ED3AD925EAF1D7434CE860F6A18EA84F69F6496E41BF2518E33F218502177B0B6DF3BCF554077FD6A4B4442AC5280824D83F43FD2FF05A099AE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.WideLayout.efe501fa.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.WideLayout","bundle.TrustedFriendsManagement"],{10092:(e,t,s)=>{"use strict";s.r(t),s.d(t,{default:()=>i});const i=s(100666).default},201846:(e,t,s)=>{"use strict";s.d(t,{Z:()=>c});var i=s(202784),r=s(325686),n=s(468591),o=s(296688);const a=e=>!e.protected||!!e.following,c=({headerText:e,participantIds:t})=>i.createElement(r.Z,{accessibilityLabel:e,accessibilityRole:"complementary"},i.createElement(n.ZP,{text:e}),i.createElement(o.Z,{filterPredicate:a,userIds:t.slice(0,3)}))},751507:(e,t,s)=>{"use strict";s.d(t,{$6:()=>o,eY:()=>a,zt:()=>n});var i=s(202784);const r=i.createContext(!1);function n(e){return i.createElement(r.Provider,e)}const o=r.Consumer;function a(){return i.useContext(r)}},666767:(e,t,s)=>{"use strict";s.r(t),s.d(t,{InThisConversationContainer:()=>f,default:()=>y});var i=s(202784),r=s(645184),n=s.n(r),o=s(201846),a=s(392160),c=s(467935),l=s(407419),d=(s(906886),s(1367
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):274
                                                                                                                                                                                        Entropy (8bit):5.064374319451513
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4LyS7NHTZORTIhRJUTT6kg2AfI1NIfdAf7:t47N9U/vmRLy2NHTsYffLV6
                                                                                                                                                                                        MD5:A2ACF270DAF56F6484C50C1F74C5B676
                                                                                                                                                                                        SHA1:BD3B6DB51B936C0D49E293CB482CC2839A0D7D94
                                                                                                                                                                                        SHA-256:DB8400A38C08118E2FD10E60F84A2B4DE09A64721A665E23C37E03F092F41F94
                                                                                                                                                                                        SHA-512:6C94E190FA493AF676930E76713C5511FAD174C62506C7988072044C217ACC83847E8BCB4CC873A8B2B29D7B9FCB90CFE48336FB2450CFD7AE34C4F9C02A6CD8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 11v6H7v-6h4m1-1H6v8h6v-8zM3 3.03V21h14l4-4V3.03M20 4v11.99l-.01.01H16v3.99l-.01.01H4V4h16zm-2 4H6V6h12v2zm0 7h-5v-2h5v2zm0-3h-5v-2h5v2z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:M3U playlist, ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):409
                                                                                                                                                                                        Entropy (8bit):5.468040112408469
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:PGfCFtU3gOhWkzJN3QXyc0UQKEDtl1HjXaJN3QXyc0UshcNAaJN3QXyc0UjKZIhk:PGfF4kXQimhEDRoQimsCNrQimjKIh+5
                                                                                                                                                                                        MD5:B46C2265F7654C5C1C1D55A5E72CDD9E
                                                                                                                                                                                        SHA1:95392DAE5D6B0C41AB294499326CE15CB00B8575
                                                                                                                                                                                        SHA-256:75B580CFDDACCC0F067E04E53181BAF36AE10A4B862A0D77A456BCBACF73E94A
                                                                                                                                                                                        SHA-512:CCBB7C80160F81FBDF3D59FFDDD7858D2937A5C33316B24558F9DCCC394AB939DA7F9AEE4A7FBF9BD0B0FAD1737BC75C011DF3BFAE81A6BDD8465019218B0238
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1704868170375274497/pu/vid/avc1/0/0/1280x720/IIqqxKdVA1QuX3oD.mp4".#EXTINF:3.000,./ext_tw_video/1704868170375274497/pu/vid/avc1/0/3000/1280x720/CQidShHBxKxrrSD5.m4s.#EXTINF:2.100,./ext_tw_video/1704868170375274497/pu/vid/avc1/3000/5100/1280x720/LDa-uBN1p-gR49do.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):44406
                                                                                                                                                                                        Entropy (8bit):7.995043072798002
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:vfEzUmnLWlgQ+o+Wqscrhm3hvv/71iLM/QAvWvqzeymrbfFQ86glnha3EY+OUgCs:6Um6gwGVWpnCM+iErbf5xldY+hgtf
                                                                                                                                                                                        MD5:8E70BB1ACFA2F9859F3A03FDE66AD1D0
                                                                                                                                                                                        SHA1:D5D2CA1F9AF034D23F3E74C1E8F82DAA26BE8528
                                                                                                                                                                                        SHA-256:32C2FC34AC58BB0AC6562F0590D38D0657C67E970A2A7808A75890C248C18A7A
                                                                                                                                                                                        SHA-512:DC4B448DC8F09DDB40393761E0C73D45D7B579BA23D678FA60BCC3BDBFEB245FDCC631732B8C35D6E4C3EB29B94C3A14C3AE35052926BC97FC3339DD3A3C217F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.ytimg.com/vi_webp/NBKv-OK1RIU/maxresdefault.webp
                                                                                                                                                                                        Preview:RIFFn...WEBPVP8 b...ps...*....>m4.G.(.%'.jY...eno .1.h.p....y!...UQ...,".......A.9....e..N......../.../L~'zo....k>.3.....m.........?.{............/._.{Vy......T.....o....d.....q.m..z..................I.........|m....}....K.7{{8z.....5.....i......{...1..B.0.T..{.e..c.=\..^6.......Z......Y..Q.H0..P.?...... H..p.?l.u...*B.....8u.._..9hCL..r..v/t.SU*..l....b..............B.$.e.......^...Ir.eT.......1...qc.....V^........J..Q.....1...^..[......0.<....... ...geW..Z.!5j<....i..3.i.F+h...[.3LC.;j..i...6..c=-...?h..U.........Y...)..............a...6....h.%....3Jn..l ..h.b.Z..b-.....riv.e.I..AFf.'..B3....YKxa......u..#.qN.v...?..]p.kGD|..P.`...).)..>*.+.Z.f..L.P3...?.D.b .W..G.d..`@..A..r....].E.<a..h..\z......Q......0....T....._..+$>..4....qX..N...X./L.....t.B.T..xy......QE+...OCT x...../.B{.i...i....>$...........&...V.v.;ybI,.`r..0.oq.>.M.-......V./......:P..q...].^e@I."r6.V.%......d..<...bk>......8.B,....(.W..\..+_....}. =".b0...v.l30u|..&...7.K....../
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (715)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):50702
                                                                                                                                                                                        Entropy (8bit):5.373070303650078
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:Ifd/sRuiALPAavkj70bI5D4nDltOC2B7F:IfdURZGvkjob44J8F
                                                                                                                                                                                        MD5:44CA3D8FD5FF91ED90D1A2AB099EF91E
                                                                                                                                                                                        SHA1:79B76340CA0781FD98AA5B8FDCA9496665810195
                                                                                                                                                                                        SHA-256:C12E3AC9660AE5DE2D775A8C52E22610FFF7A651FA069CFA8F64675A7B0A6415
                                                                                                                                                                                        SHA-512:A5CE9D846FB4C43A078D364974B22C18A504CDBF2DA3D36C689D450A5DC7D0BE156A29E11DF301FF7E187B831E14A6E5B037AAD22F00C03280EE1AD1E829DAC8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/desktop/28b0985e/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js
                                                                                                                                                                                        Preview:/*.. Copyright 2014 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... Copyright 2016 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (24505)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):24638
                                                                                                                                                                                        Entropy (8bit):5.452430521116189
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:NV6M0jmhhlPVzSEuuBLFQPr/E6iN1TPO5A14TYqkboSsUf92OWpV1ceFWoa+:N8mPrRG5aU8h/JWa9+
                                                                                                                                                                                        MD5:27DDDE5645B4498F59FDE4168E52D9C8
                                                                                                                                                                                        SHA1:2071E9CBF3D53C65179845F9E1E56E887F8E82E5
                                                                                                                                                                                        SHA-256:02331B11B6B2D4109CB95A68ED795D5C3C6D2F6494EB0D7B9EDF1DFEB3DA891B
                                                                                                                                                                                        SHA-512:63CC7AC251A2B73934B7BFB9E773539707C4348D0260BFED46E5BBFA1BF3A67B7B0D55F484207DA75AF253231E7F63E5224A81B37218CB6B02102AF57B2BAF4E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.HomeTimeline.44c606da.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.HomeTimeline","icons/IconDraggable-js","icons/IconSchedule-js"],{612969:(e,t,n)=>{n.d(t,{Z:()=>l});n(202784);var r=n(325686);const l=(0,n(820941).Z)(r.Z)},813403:(e,t,n)=>{n.d(t,{FE:()=>o,Hx:()=>s,Oj:()=>l,P3:()=>d,QO:()=>i,j:()=>a});var r=n(676275);const l={component:"tweet"},o={component:"thread"},a=Object.freeze({CONVERSATION:"conversation",TIMELINE:"timeline"}),i=(e=!1)=>t=>{const{conversationPosition:n,conversationTreeMetadata:r}=t;return!(e||n&&!n.isEnd&&(!r||!1!==r.descendantConnector||0!==r.indents.filter((e=>"line"===e.displayType)).length))},s=e=>r.Z.getTweetURTEntryItem(e),d=(e,t,n)=>{const r=["descendant","ancestor"].includes(null==n?void 0:n.position)&&!["profile","me"].includes(e.page)?"descendant"===(null==n?void 0:n.position)?"conversation_descendants":"conversation_ancestors":e.section;return{...e,section:r,component:(null==t?void 0:t.component)||e.compon
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 45016, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):45016
                                                                                                                                                                                        Entropy (8bit):7.9952425972800985
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:95nDfv+GmbHY6PoZYahtmlIV4r2rKf9m07kMiqDnX3kpa:95Dfv+GmbHY/RhmIVjrKfX7AcX2a
                                                                                                                                                                                        MD5:05FB8F8991F2C79721C71285BB6863CD
                                                                                                                                                                                        SHA1:289FCC339DAA8F24F432B6D8D78E776566CB4CC6
                                                                                                                                                                                        SHA-256:C385D866C78CF2C91AB9DC834291FA49F806AA0805840EBF3BBD1B41E33F55B6
                                                                                                                                                                                        SHA-512:65C793B5E1F772F6714C29F0B041E38965711A9828BF3ED1EF40516D841B924B1B192F9EB02186025ABDA84EEC5C5FD15F65B335201D9F7FD2CF2387CCA394A3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Bold.ebb56aba.woff2
                                                                                                                                                                                        Preview:wOF2...............$...o..............................v..x.`..v.D..*.....T..y.6.$..t..<.. ..r. ....$..T[.{q.:..Wbm.m....2...:.6Hy..::....o.`..@wP<...g....oI.2....o.......UU:..L..n.&.;..l....nH.`lH.\.d.L. .......ePsR...Mf(..nq....dw..4....t..y.w.{..J..n...M$d.QvI#f...z..C.(..Y{..|..C..V^..n.I*.@....*.Id......L..I...|..+.q~...S9h.}$..TR%...ZQR..6M.../.J..'../.....t..W.LFI.-,.....?f......L....z.y.<...,(.'.*.Ljd.......a.@.....!..{%..9.....5 T.Ff.'DDkV.{....l\...H..*W..h... .'=k..........T......G.[.{w)..B*..Bi!..D.D.[.J....,...[.b.....c....b..._....l.....*...@E.D....A..dm...8.]iZ.l,.*.W.uu...F.uw.....V...~..........b.k..!..h9E...QO..4.M2...g.oW..T.*@..Pm.e.....@..."..![.l..8............EQ.EQ.EQ.EQ4..F..h4.E.ht..>.L.$...o..M..S..#...c.0...P...$=...d".........`2.._?t..A..a..0O..;........+J](]T......(...M0.N..D.M.8)x+p.?...>s.s.\.{.."....:.".E.../.?..D'.EG..Sw...y.>....y)zO.v..."...P...<.....G.....s...&i.......szZ..8....Y2M.D8H..!..............T...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3012
                                                                                                                                                                                        Entropy (8bit):7.937622836313953
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:/ouErM5CiB4m1jeLoVjF3vgiY+aUMtLeI41bJwAtLYzsJR4zUp/TFn8MPTv877pk:/eM5NB1jeCjVEFbMbJNYzjW7FnbT8W
                                                                                                                                                                                        MD5:93A1EC7422194747237F954BC2C527FF
                                                                                                                                                                                        SHA1:9E837462079AA5C26F74E7B543C6741B0F008011
                                                                                                                                                                                        SHA-256:C8A35569A594B5F67D19D51AD56398A34656172EC01608A95AAE7EEC2FD40EC6
                                                                                                                                                                                        SHA-512:95ACA97A29D332247C747AFDD043ADA41946E8D4F025504B76C0568EE3D2CF9D7FF370F9671FF4695A46FB52F83127E9C3EB87206A8E2902CB0EDE95387C98C3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.ytimg.com/vi/wmuXFfY_A7s/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgBtgiAAoAPigIMCAAQARhlIEsoRzAP&rs=AOn4CLCViKPJzz6BV-HRbAnd20eSS9Q7rQ
                                                                                                                                                                                        Preview:RIFF....WEBPVP8 ....07...*....>Q&.E..!...:....en...`.8z....X ..G.....M.8..g./-?...&...!...}.|.....4.......6\?..M.....x\&./...F.Bp...D...8.dOO...R?'...............;B....pJ..|.73....ru....ei..S71.-p..t...ju..v.e.=u.W/...b..(.....*r.~....qh7...E..A....P..DE..0...1.$.b.....5"..=.)7"b|..^.hP.|.....I.H5.\...W+..qe.LX..<....l.k.U..'w..=..E.'.F3..w4.`...."...M}..!..8.g....=.:..W...S.SI.v.d.3h.7Y...}..-#........$.,...s@.>.y$.^...3=.A.m.co.........$R...........>,.o....0T...)....{.a,..Y....M....2j[.].I"...%XQQ....v"...^..T.#U.&}.c=...t'..c.+.......=...0..i.'..+.i.@.....K.E.s.\....(.c.r.h...^v..7...b...L.r.........tj..e=.c....A.z.c.7.....g.Z..<..D....w...W..J/.N.xI$.+.r.N......V..'.{..#...z...d.1..IF..H.1.. .2?.4.Ru.)OY.`D.2...ll...s...,.K...%a.]...z...?...m.#...... b...U1W.07Z.>nE>.w....-.."...$.y...)..@S..tN.D.&Al..J:......$[p?eLi.%A0.hv...)<.!Z%v}J.F.d.+... ..Jn..y<*..t..........y.dC.p."...WH../.k........u.....D..<$/V... w8gZ.,.7..2X..}...F.!.v
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1132
                                                                                                                                                                                        Entropy (8bit):2.883629625005691
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:8NBSgJl+0WoyH5I1HEvc06+kWYDmVfGPfI1o:+zO0tuYk5kmSYo
                                                                                                                                                                                        MD5:212E7C22482413C160450664D63876BF
                                                                                                                                                                                        SHA1:4B07A87ED64CE8F7AAC56A3EB0504223A6F1592B
                                                                                                                                                                                        SHA-256:05F87F7EAD035943136E5143D1935AA48411388F709133D0B9ADB7BCCA3AF239
                                                                                                                                                                                        SHA-512:914B22D970ACB9DE8DDDE9739D556B4F516C135CDB2DD6A4E5FEED628BC96A15B24BC37093011B0594ACF14828F3693FDFFC26E2403A9DE606E083579193F697
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:....ftypiso5....iso6mp41...Tmoov...lmvhd..............X.....................................................@...................................trak...\tkhd........................................................................@..............>mdia... mdhd....................U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a...............................'esds...........@.......................stts............stsc............stsz................stco............trak...\tkhd........................................................................@...............mdia... mdhd..............X.....U......3hdlr........vide............Twitter-vork muxer....7minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................5avcC.d.(....gd.(.V$..[.. (.........x..L...h..".....pasp............stts
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2646
                                                                                                                                                                                        Entropy (8bit):7.535890561470208
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:dS7tX31YrfuHYZqD2f3cCrH5hdN4ohX6RHHVBo0xRIbTt8UE30+s5vVfAcxRf8L3:AZFY7HZqK/NrHXdnhX6RnLAtLE307vNs
                                                                                                                                                                                        MD5:93C7ABB7732DF734CAC063C1A09F6135
                                                                                                                                                                                        SHA1:271617755AA0E94AB8DCBA8E7D3E8BD3A3249ABB
                                                                                                                                                                                        SHA-256:70660CD5E4B36800F22F179CFBC6B2E45C67EC9C7531571497170C614512CD28
                                                                                                                                                                                        SHA-512:AF8DFB1704068ED908894FBBDA962EE3FAC60EFEE7C4AE2E065E0DC8D0F9E24F5F9581629BD616E0620DAD7505EB2412F7B445A675383E147494E9EF6790C5D6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png
                                                                                                                                                                                        Preview:.PNG........IHDR..............$....HPLTE.........................................................................xx.....tRNS. 0@`o.......P.._...p.Oi.......IDATx......................................................K.{ua.0..A...+....0sb.i..g........e....!..<.)....T.W`.M.m.]L.K..@!.r.<.%$vW.XC.3......G=L.6.2.4wQr.Z....v...P7Q'1........s...a.s..q!.;...P.khc...N.P....%...%...c..-A.F....R...rZ......sz.`.........m}.......W.......|....GfA...,.....b~;]8..........2...g..w...ZA....n(l^....FQ.ZN.G.iI..l.#...T.................yG......0./....~3.3.M.x..0.H.`.x.....7.....x....lQ.X..G.....(..J.z8C).F9`.$....(......s...w...._..e.w.......n./.h./......p......]...`=.x.p.......)....p.1..8.1...x...E.,a.,.E ..)...b.OH.H.H...0........a.@..,...+....y...{..&..d...@...aHX.g..{..0x..0y..0{..p...`....n^.B.....*.:.*.:.*.:.}0.@......;.@.9.6.7#WA.L....9...F...O........t.`.} s.} o..A....#...F.7s..EN.5$..[...5...\.......`.Z....A+...m..$....5).u.u.I....%.].5.{.....$.B.....D..^.QU.R..9..:!.d.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (9660)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9883
                                                                                                                                                                                        Entropy (8bit):5.176321514253663
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:Im0lTr9s6QzRdnsQzRdSX94rnjbNfc+W4kcp20J5YewlXFIIzYsXl:Im0l9s6QzRdnsQzRdSX94rnX1c+W4kcO
                                                                                                                                                                                        MD5:6EB1E84B9047595C4ABBE7B4C4A97CE9
                                                                                                                                                                                        SHA1:32B6A1A76B1C78F8925AF80086508E8FC7EE5CE9
                                                                                                                                                                                        SHA-256:F0BCD3CA9A5A941BF38B06C2BD699418BAF59C4302AE6A4D6541B318347FB0F8
                                                                                                                                                                                        SHA-512:6BD116DA45E9969BF16B4F22AEB29853DBE1DFC9BF727AEFD06E869B224A7E4FF889E0CFD8C121CC0946344F069C895A619BBFB064CD0F182DA7553DE8558D37
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi.78f4e22a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi"],{173169:e=>{var l={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunityFacePile_community",selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"members_facepile_results",plural:!0,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null}],storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null},{args:null,kind:"FragmentSpread",name:"useCommunityTheme_c
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1790)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1961
                                                                                                                                                                                        Entropy (8bit):5.32062526745826
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIFFVLDVmoYqnUSsFoSXMyx0EyFfFWry+3yPkhzprFRWm5d:XRVmoYSBsFoSXMfF2RXd
                                                                                                                                                                                        MD5:F4144CB89F615E450E127B9115B39F9E
                                                                                                                                                                                        SHA1:7E316E80D307266A1DF3741066F30B99270DD985
                                                                                                                                                                                        SHA-256:8110E45CD9A9F1237C3CED3E8D712E286F0CE4811010050BBFC63A9791EDC3C7
                                                                                                                                                                                        SHA-512:89EFD9426D819459CAEBC7041DCC14E6F20C6456E9367856F364AD1CEB0E47239F40DA5208E3BB447A31E484C467FD9C0CE8737EAE304708F76B5B8AA54AE981
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar.81b2b9aa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar"],{117651:(e,t,n)=>{n.d(t,{Z:()=>v});var i=n(807896),o=(n(906886),n(202784)),r=n(744329),a=n(221439),c=n(56969),s=n(137116);const d=({cacheLocationKey:e,containerAspectRatio:t,images:n,isCondensed:d,mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,singleImageMaxAspectRatio:u,singleImageMinAspectRatio:C,testID:g,withCenterCrop:w=!1,withLink:v=!0})=>{const{getLayoutCacheForIndex:k}=(0,s.X)({locationKey:e,itemCount:n.length}),M=o.useMemo((()=>n.length>1?r.Z.COVER:r.Z.withinRange(C,u)),[n.length,u,C]),b=o.useMemo((()=>n.map((e=>({type:"photo",...e})))),[n]),y=o.useCallback((({index:e})=>{var t;const n={mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,testID:g,withCenterCrop:w,withLink:v},r=b[e],a=null!=(t=k(e))?t:void 0;return o.createElement(c.j,(0,i.Z)({},n,{aspectMode:M,image:r,layoutCache:a}))}),
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7742)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7880
                                                                                                                                                                                        Entropy (8bit):5.157334530067918
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:wJ288ybeRwinoc8ziC/pnR9KCYplpRC5SP:wJl3beqioVeuClpd
                                                                                                                                                                                        MD5:35DD94C406C4FB06E7F90EF4E7B1C5DB
                                                                                                                                                                                        SHA1:C9DD1C98A3DA91C901F6032B18CB934CA4A14AB2
                                                                                                                                                                                        SHA-256:E71273D55D9D5EBAB17335C6DE91B707BB89FDE9280FF5C448585F5C923A03BB
                                                                                                                                                                                        SHA-512:36D4DD5D0619035060662A1BCB5C99BF68CCC66513D4DAE3DA9C34020BF4F9921C26E60C14B8F0013501900B984061D5AA10B1E33E30256F4C64FD96775A27FE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.NetworkInstrument.5251a4ca.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.NetworkInstrument"],{188170:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c});n(906886),n(214121),n(460523),n(543673),n(240753),n(128399),n(136728);var r=n(977799),s=n(356776),i=n(959211),o=n(456992),a=n(463174),_=n(663140);const u=[_.ZP.BadOauthToken,_.ZP.OauthTimestampException,_.ZP.BadAuthenticationData,_.ZP.AccessDeniedByBouncer];class c{constructor(e,t){this.scribeRequest=e=>{let{response:t}=e;const{error:n,...r}=e,i=new window.URL(r.url);if(n||!t){const r=new window.URL(e.url);if(t={request:{host:r.origin,method:e.method,headers:e.headers,path:r.pathname,uri:e.url},headers:{},body:"",status:n?n.status:500},!(n instanceof a.Z))return}if(this._shouldFilter(i))return;this._flushResourceTimingBuffer();const o=(0,s.Z)(this._buffer,(e=>{const{request:t}=e;return i.protocol===t.uri_scheme&&i.hostname===t.uri_host_name&&i.pathname===t.uri_path&&i.searchParams.toString()===t.uri_query
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1663)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1886
                                                                                                                                                                                        Entropy (8bit):5.643762863034331
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iISkgLXwRgYds8713PO9t4sPdcj+3VqEHXWmEkgx:2kgLX0s87BPOsIya3VqkXikgx
                                                                                                                                                                                        MD5:1FCA55FC50FF6E7070B8A94EE7CEBF95
                                                                                                                                                                                        SHA1:C5260929AB222D7881F37E57B0E90ECA99129B66
                                                                                                                                                                                        SHA-256:7C5AF23BBBC1FAD6E0A3A6E8C598601B0144DA5097E717ECDF6D7C172F054B38
                                                                                                                                                                                        SHA-512:30A8061A09F56E35D6A039987B2EDDAD70F129D9AD5E88CA845E6FDA7A6410E4CD6876AAC21D8C345F91EE86A85ECA4265FE7888D8135A74FC939D971E90E1C2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b.6e27c37a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b"],{915610:(e,d,a)=>{a.d(d,{T:()=>f,x:()=>t});var c=a(645184),b=a.n(c);const f={AED:b().d857e44d,ALL:b().cb87e3db,ARS:b().a9d5ffd1,AUD:b().a0e8371d,BAM:b().gcc50dc9,BDT:b().a6a43585,BGN:b().a0cc8f2d,BHD:b().i31c32c5,BRL:b().i7dc69e9,BYR:b().c14a6c03,CAD:b().jaa3d537,CHF:b().a824080b,CLP:b().d9c0bedb,CNY:b().bf8c0613,COP:b().i8163625,CZK:b().adb53ba1,DKK:b().iabf697d,DZD:b().a1a0555b,EGP:b().f266f3d9,EUR:b().a9a8652b,GBP:b().dbf40761,GHS:b().b0d993d9,GTQ:b().ac1308e1,HKD:b().a7889ab3,HRK:b().c614f5cd,HUF:b().i55d57e3,IDR:b().e4b6002b,ILS:b().d28e983b,INR:b().e8c9232d,IQD:b().c8994ae1,ISK:b().f821c2a5,JPY:b().j348b9c9,KES:b().i6f93b9b,KRW:b().c6150bd5,KWD:b().i8921e09,KZT:b().ef239279,LBP:b().hecdb149,MAD:b().fdd039b7,MKD:b().f30c2c37,MXN:b().d9ea7bff,MYR:b().ea3df4b7,NGN:b
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):89501
                                                                                                                                                                                        Entropy (8bit):5.289893677458563
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                                                                                                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):474
                                                                                                                                                                                        Entropy (8bit):4.7449073607550805
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t47N9U/vmRGLHuojuMUMU2lX9KuMUMU2lZzrvCJig/I3n8:t4jU/vjtuM5JlX9KuM5JlZ/qwX38
                                                                                                                                                                                        MD5:CF92CBEE09BC23E2B2EAE3EF6A9DFF40
                                                                                                                                                                                        SHA1:E9EEB3AE2294064FD7B0A5026B5AE02A6564C9AD
                                                                                                                                                                                        SHA-256:60FC606F480F263CDC9CF180089D42E4A070395B47D0331E7C869A9F6FD2208A
                                                                                                                                                                                        SHA-512:EF4944E4E9FE78DD00D379EE192FEF915BC3AA45E6029AC21CA858C5C8D65EBDFA70F78CF87F00A623D311CC3ABF453CFD5DFFEC442F1A87EAE23E548DF92295
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/gaming/v1/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm7 .5c0-.83-.67-1.5-1.5-1.5s-1.5.67-1.5 1.5.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm3-3c0-.83-.67-1.5-1.5-1.5S17 8.67 17 9.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm-3.03-4.35-4.5 2.53-.49.27-.49-.27-4.5-2.53L3 7.39v6.43l8.98 5.04 8.98-5.04V7.39l-3.99-2.24m0-1.15 4.99 2.8v7.6L11.98 20 2 14.4V6.8L6.99 4l4.99 2.8L16.97 4z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1500)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1723
                                                                                                                                                                                        Entropy (8bit):5.302295382816318
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iITgxrgWfwWPfHXWvgfFSfHN/hG7WfCU6bLnWmtg61:HgdLTfQgsfN/saaUc7jg2
                                                                                                                                                                                        MD5:441DACF4B0C952EA13E37D218C5DF19D
                                                                                                                                                                                        SHA1:08AA56B0918D5481ED5FC2D770E2394DE9809527
                                                                                                                                                                                        SHA-256:45F0FC6AB3F78D3DE56BF988D2F39AD8BB7A5EFED1647719161DCD0D096E2C3D
                                                                                                                                                                                        SHA-512:608C3ABBBB7F206183BBC88617A5609AFCFE42D6E55E5E5E1FC37B8CF52DA92D570C7FD4C7BBAC53E9B1771E874E325B50F062F2D6EC4C9B85FF5E4C00D094EB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.TweetCoinDetails~b.cf57448a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.TweetCoinDetails~b"],{324331:e=>{var a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserAvatar_user",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",storageKey:null},action:"THROW",path:"legacy.screen_name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{alias:null,args:null,kind:"ScalarField",name:"verified_type",storageKey:null}],storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"profile_image_shape",storageKey:null}],type:"User",abstractKey:null,hash:"1809eaa760a3c16f934a9638456cdb7a"};e
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):211
                                                                                                                                                                                        Entropy (8bit):5.119467255389257
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI42IBIAFzKVN/YWAIQfgZi:t47N9U/vmR2I+jVyIKg8
                                                                                                                                                                                        MD5:914B3584E764344B898D1431747A8A4C
                                                                                                                                                                                        SHA1:C870050A1AEB28C22867785E93A304794375FCD2
                                                                                                                                                                                        SHA-256:B9E9D5F5F7AF96C4272B4ECE21F8B568F8B03D70D6ABA3DEBA5F823E81796F15
                                                                                                                                                                                        SHA-512:A8040E77D002823D9D190822C23A4619052CAB4DB0E18658ED62DD50254E96ECB47A7D0F776977F404D60DF839AFD447A5061B564CC8DBA4A0F6A1B47BA5D2AA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/trash_can/v5/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 17H9V8h2v9zm4-9h-2v9h2V8zm4-4v1h-1v16H6V5H5V4h4V3h6v1h4zm-2 1H7v15h10V5z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:M3U playlist, ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2046
                                                                                                                                                                                        Entropy (8bit):5.224078098982757
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:OfBDhUhP1Ohgh1yyTvh+2cthFwehFEBhaqhiHJPhJzhPMIh4VhyHJhwXh5sUhx5z:Of+To2UlEyRHdO62ISQxu
                                                                                                                                                                                        MD5:45DBDBBC9E09EE92F78CBC854D186F0F
                                                                                                                                                                                        SHA1:D6F3F92BF08148480A26301879A03DD0BE1A4436
                                                                                                                                                                                        SHA-256:C6B3745D0C46C9EFA1E8C0CEB7DC63992CB067C6E8C460BAF2834BC857F8E7A1
                                                                                                                                                                                        SHA-512:819BA12937C4DFD9C8495E328B7F22633BC80117D426A743CD838C9B04B61959BBA9877F253C730E374514F13C654639249ECDF980E67C9EFF2DB5C96BA85274
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://video.twimg.com/ext_tw_video/1234901094393712640/pu/pl/492x270/mp4a/32000/jVtObX9XijskT5Jd.m3u8
                                                                                                                                                                                        Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-ALLOW-CACHE:YES.#EXTINF:3.000,./ext_tw_video/1234901094393712640/pu/vid/0/3000/492x270/_ai0Nn2w9bld-KPA.ts.#EXTINF:3.000,./ext_tw_video/1234901094393712640/pu/vid/3000/6000/492x270/v4xQIAb4NGYl__iz.ts.#EXTINF:3.000,./ext_tw_video/1234901094393712640/pu/vid/6000/9000/492x270/sfBvmkXUvklmkD8a.ts.#EXTINF:3.000,./ext_tw_video/1234901094393712640/pu/vid/9000/12000/492x270/3VWSoqFWb_UoohaO.ts.#EXTINF:3.000,./ext_tw_video/1234901094393712640/pu/vid/12000/15000/492x270/2d8gf02NDw37N07a.ts.#EXTINF:3.000,./ext_tw_video/1234901094393712640/pu/vid/15000/18000/492x270/79x9MkK51yTL_P1P.ts.#EXTINF:3.000,./ext_tw_video/1234901094393712640/pu/vid/18000/21000/492x270/2jDjVAezYv7y7da0.ts.#EXTINF:3.000,./ext_tw_video/1234901094393712640/pu/vid/21000/24000/492x270/FAMhaZYbohr2V8XB.ts.#EXTINF:3.000,./ext_tw_video/1234901094393712640/pu/vid/24000/27000/492x270/gRtjj1hCJr5tw9Dn.ts.#EXTINF:3.000,./ext_tw_vi
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):159
                                                                                                                                                                                        Entropy (8bit):4.915607757159961
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHC/TFicZHLpsTLXcA1:tI9mc4slhohC/vmI4CbFxIcK
                                                                                                                                                                                        MD5:D4FE0331328D6ADCB2D4B88D0996420C
                                                                                                                                                                                        SHA1:BF668E3964C3BCD702650BB20E28FD303296124F
                                                                                                                                                                                        SHA-256:616130E8A2BE44E0FDCFA1D3C7661172F2FED1471597820F8A3CAF01F4FBE2DF
                                                                                                                                                                                        SHA-512:16DA047FE96F9808AF68EF19E64736114FD3620127964A86973A86401375E128CA99F6C937D1123AE4FD10EEE5079B24BF6C721028582EDEE37176254EE5E3D9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.96 18.96 8 12l6.96-6.96.71.71L9.41 12l6.25 6.25-.7.71z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3175
                                                                                                                                                                                        Entropy (8bit):7.8925929718355095
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:X+uBj4S8OfDoOTHu+vxYCMPsWT3klZBC28xRgdo234oCojlesMw9M80:uuBvDoOhiCMTbQByRgWQ4ojjlXh9G
                                                                                                                                                                                        MD5:43E03B7D2528F7CBD4295ECCEC0FCC15
                                                                                                                                                                                        SHA1:F4E040A215D2FE00ECB6020169AE19D62DD38399
                                                                                                                                                                                        SHA-256:70E0759D30FD622D69D127D3489D7D2BD15838B593BA6CCAF020B24556C5DE49
                                                                                                                                                                                        SHA-512:7E6C3AB250DCDCE24F35F02F69D9C1D6DC6AFF43B2174025D54CEBFA0CC5BEB5E561B0D96741027687DBC8D6CB515342AEF97260E2A23260505C760F7DBF2169
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....IDAThC.ZylT........^.c....0gB..TzD..GIE.&.........?J.#..R...*.FAMU.h.J......%P Q9...1...{..uf.}.o.....*.Y.~..73...@...ha.....h.[....:.O!.....w.}..w.w..^[.....9...,k.6..+..........bw......{\7I.f.f6..w.idb..u..77.C7..k....v.=...z.c.N.OE....."c....VR8....R.....~]..|.h>.o.f.j.Rg..#.w}Wug....krd/..Zl>i..V.i.g.^..F=..*.j!../s.V..V/Z.n\7[..IJ.P...x.2i....w.K............h..$6...c<.z.b.g..{.V...(b%p:}...M8.:.c.F..D9......s..9..3?mj...........?..F.........X.i.q.%.f/n..d..(...d.j..5.9.3.x/y.o'..).j..)...-'...O.mr.K....U7..<.c.....j,.....C.3.O.....mv.k.......X.....|.1H..u.i...8.>....K8..\.mJ..`0.(...y..o...x..... !.J|.#..t.7.H.VRTE.......G.1......%.9..z..[".q .....-....&.=..;.uZ.&.|>J.1V..m..0.;I........iF..J..i...@...3..C...X.u...b-.r....a.".S.c".6G...a+!.e..2.p..f........c.w.,~#..[zw.J.6*.2A.....)..i"m..4S0(.T.-.8..y./E.E.c8Y.'.5.o....|"..Yg$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):52603
                                                                                                                                                                                        Entropy (8bit):5.316331138717284
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                        MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                        SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                        SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                        SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):709
                                                                                                                                                                                        Entropy (8bit):4.22525639505645
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4noU/vmRhHmsiPU0BSMmpa8gQL8nJK18IyNzT+OfIXSVHIvEdQF60hRp2BquDnc:t4oU/vgHIBBSMcNgQL8nJKCzN1f/H2uk
                                                                                                                                                                                        MD5:DB14717F8EB9721D86499B6B2C41E379
                                                                                                                                                                                        SHA1:069496D31A0A689D73513F90E5BD72E2843581EC
                                                                                                                                                                                        SHA-256:15308D594C7B489C6AC3F05C0CB895EEF01DC2F0589FF08B3332C9500CDF7152
                                                                                                                                                                                        SHA-512:A089FD02232B9276377DA115205BC35DF666582F3697558E109A660DDB2AA8215DCB5D81CA54DCC2451E8688555B6DC19316C4D4098D12803B6379DC42C78178
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M10 14.65v-5.3L15 12l-5 2.65zm7.77-4.33-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zm-.23 5.86-8.5 4.5c-1.34.71-3.01.2-3.72-1.14-.71-1.34-.2-3.01 1.14-3.72l2.04-1.08v-1.21l-.69-.28-1.11-.46c-.99-.41-1.65-1.35-1.7-2.41-.05-1.06.52-2.06 1.46-2.56l8.5-4.5c1.34-.71 3.01-.2 3.72 1.14.71 1.34.2 3.01-1.14 3.72L15.5 9.26v1.21l1.8.74c.99.41 1.65 1.35 1.7 2.41.05 1.06-.52 2.06-1.46 2.56z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):252
                                                                                                                                                                                        Entropy (8bit):4.749518607468393
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slmKkmPUtlXX5xiUSdztsG4J5GXyAajYUNrLVKLbrwPtOTC:t4IrmPoXXmUSBaYaj/rL8LvE
                                                                                                                                                                                        MD5:F8F3636F756E2E0E0892FD9E35174490
                                                                                                                                                                                        SHA1:6C735659FF64B530A9DA358FEFBF75CB6B14B300
                                                                                                                                                                                        SHA-256:2634B0DB38CF06C1261C115FD4B5D56177988D8F4E0CD2597A23EF7A44A94D37
                                                                                                                                                                                        SHA-512:47834E3B35CE2C0B1315E637F81AD7996E738C429AFA4E9FBFAC2BD08C26097381F3353F746923FEA16B045117AC4C615726203063CFB8654E7D4C19A273BB52
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/volume-up/v1/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M3 9v6h4l5 5V4L7 9H3zm13.5 3c0-1.77-1.02-3.29-2.5-4.03v8.05c1.48-.73 2.5-2.25 2.5-4.02zM14 3.23v2.06c2.89.86 5 3.54 5 6.71s-2.11 5.85-5 6.71v2.06c4.01-.91 7-4.49 7-8.77s-2.99-7.86-7-8.77z"></path></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 73 x 73, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3685
                                                                                                                                                                                        Entropy (8bit):7.878107457001705
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:+MqkFzAQ/9sHocHNJev6oj5qDOZjvoNAgCP1LPE442GWHzJor9uzUZVe4wklAu8q:+fM/9snRtAB8RKJor9uqeDuJ/Z
                                                                                                                                                                                        MD5:5D106436F995622E5DDD2690DD6C4BB6
                                                                                                                                                                                        SHA1:98B75F210B4356375BF6F46CDA7A0CA1A78A0A60
                                                                                                                                                                                        SHA-256:CCFCFECE9961D1A9973FACF3B7087E5D82DD96340A7DB13E05DE08451B4D06C2
                                                                                                                                                                                        SHA-512:89ECCDBF10A8A2A0DCBDB9CC7E15906E199129E8DFEE2492BB51049598EA79145CDD431A9791858032F71550899B8D14FDE8437232F81E927E48B8CBBD70A076
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...I...I.....qs......IDATx^.Zy......{..Y...[.P1.D9..J.D...cb...........J.eb.Zh....h...b..D..!D.r.W.p/......Lw.......=..O._.0.=....w..p...&...B|.!I.....!I.....!I.....!I.....!I.....!I.....!I.....!I.`..K7..o`x.......Rs-......fI.."c......g....}.Ps..9w.._...nI....>*km./HD........!......f..-.$c.....u.:..\.7.h...yW#...J....J-....%...,.....M...x.=.o.v...X..tM.'...2...&,Z.7....4.....<.....w.PYek.#......5.[..Ob...$.4.0.......u.~............lc.Y#z..?.....JT...k..-)\..!|./...#<5.Q....L.,y.99....'.......w.|3Yt...ykRp. .l....~p.x...d..A....&..?n...=..F......6..!...Y.4.....[z..X..r.?.@.......t...?.u.....\...?.^\".v....X<M.....:D...i........2#....r..Ee`..5...&...q6.(ab...@..A.e....x....$3...g.....n`..V.m`...K.:.W.m..$&..n.`..-.r>8f.|w.%1h...iE..c.G.#..%.....Y..."$...z...A.Gw.:|o...Qd.[{a.....,.nr..g$.....d!..}.R2.g.9.o..C."..4..O.4q.V...1....K~]..kja&MeAt=...)}"X4.;.=..y)!.jq..JTK....i.....1(..gv...PQz../....Ep....*.x.)k..X...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):315
                                                                                                                                                                                        Entropy (8bit):4.648861696465887
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4LIPGDQyIlOWLVJ1WnkX2Wtti0+DrTwtDZi:t4noU/vmRLIO8yIlVVuPWI0gTGQ
                                                                                                                                                                                        MD5:9F40343399D2331A8E5DE01251A1F258
                                                                                                                                                                                        SHA1:FF3A3A2AB18BAFA30B09E09A083C3699263A10FC
                                                                                                                                                                                        SHA-256:CB4F6AB460370D669DE4694A4FB0090C3FADBCDB8C395C813A0680C90C29BFF3
                                                                                                                                                                                        SHA-512:3F888927E6DE57D021AA124C5894CAFB54BEE195047D12AB55FDED7C6444AB14C3CE4F3DCAB9E9D06E785EA82FC7A96BE4EAAB6639BF721FF6F698D8760486ED
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c-1.66 0-3 1.37-3 3.07v5.86c0 1.7 1.34 3.07 3 3.07s3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3zm6.5 9h-1c0 3.03-2.47 5.5-5.5 5.5S6.5 15.03 6.5 12h-1c0 3.24 2.39 5.93 5.5 6.41V21h2v-2.59c3.11-.48 5.5-3.17 5.5-6.41z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (19104)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):19237
                                                                                                                                                                                        Entropy (8bit):5.4006844491764125
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:gkbYMFa7eE/qCpBhlF7FCXjVsXgDBgNOMp8Os1u6TAd397pmfvSnE5WEQg08:gk0GaF/qCpBhlFQpxCNOBu6TAd397sfT
                                                                                                                                                                                        MD5:0DBD25ACF1669A892D7B6A38CAB747A5
                                                                                                                                                                                        SHA1:C7AAEB21D6E39A779877042F793FDEC0E85EE556
                                                                                                                                                                                        SHA-256:65CA31A775964834F5777AB28AD0F77F6E1D3FA4CB379B4E1E7908A2979D2A27
                                                                                                                                                                                        SHA-512:2ABFD829175362E388A61ADF2C421B0B86CAB4BD2D1F900820C11779B7CEC718D0001F8998032F4395E234A1F26519CB35274E019BEFF9116E4F31D222B4B8A6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.ComposeMedia.e88f023a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.ComposeMedia","bundle.TrustedFriendsManagement","icons/IconEye-js","icons/IconPhotoCrop-js"],{455358:(e,t,i)=>{"use strict";i.d(t,{P:()=>s});const s=Object.freeze({Crop:"crop",AltText:"alt_text",SensitiveMedia:"sensitive_media",Subtitles:"subtitles",Trimmer:"trimmer"})},110747:(e,t,i)=>{"use strict";i.r(t),i.d(t,{TabbedMediaEditScreen:()=>m,default:()=>b});var s=i(807896),n=(i(385940),i(202784)),a=i(348501),o=i(84061),r=(i(906886),i(136728),i(392160)),l=i(34556),c=i(820288);const d=(e,t)=>{var i;return(null==(i=t.location)||null==(i=i.state)?void 0:i.showAllMedia)?u(e):p(e)},u=e=>{const t=c.tS(e),i=[];for(const e of t){const t=e.mediaIds||[];i.push(...t)}return(0,l.m3)(e,i)},p=e=>{const t=c.E_(e),i=c.tS(e)[t].mediaIds||[];return(0,l.m3)(e,i)},h=(e,t)=>{var i;return null==(i=t.location)||null==(i=i.state)?void 0:i.mediaId},g=(0,r.Z)().propsFromState((()=>({initialMediaId:h,media:d}))).
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):259
                                                                                                                                                                                        Entropy (8bit):4.934032927917805
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6RlUFDA:t4noU/vmRxxVzMHUFX4Q0
                                                                                                                                                                                        MD5:F3AFFCB5D33857F7701EA77BB03026C8
                                                                                                                                                                                        SHA1:18EEE961EA2690791898EBE6A1BEE7C6DF0DA051
                                                                                                                                                                                        SHA-256:E3B0DCD76E8387AC87E54B1153DF400D9D5D2079DBA7AFB04AB0A31F8E50B173
                                                                                                                                                                                        SHA-512:D07A81CD18096FB5C3B6549950EAB68DA45651E1209F1CDF6441CFDE01050C6E5A0FC596A45B761F3D387902DF3F1706BBE7F97DDBBBD11AAEEC83A70D08F3DC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/trophy/v1/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zm14-1-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):563
                                                                                                                                                                                        Entropy (8bit):4.367744360532535
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4noU/vmRTKd2aCJAzyXDMhkVFCzzZvSbeW03LxgI:t4oU/vo49yXghf5UTI
                                                                                                                                                                                        MD5:3102D9E6EB6482A42839EFF1E5F4CB83
                                                                                                                                                                                        SHA1:151E7A7B018C590EFF801936C8B3165E21D1F388
                                                                                                                                                                                        SHA-256:A79054C0A39DB68BD70F2277EE512312190F32D0CCFB12B2B15A8DC833DA4772
                                                                                                                                                                                        SHA-512:4131362A77102F48C615E40ECC95599300A239BF339831DA47E85A328929EAAB6AC63B67D64CE6FCBEB120D85865F5415C2188877822861BADCE5B908D206A0B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/person_circle/v8/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm0 1c4.96 0 9 4.04 9 9 0 1.42-.34 2.76-.93 3.96-1.53-1.72-3.98-2.89-7.38-3.03A3.996 3.996 0 0016 9c0-2.21-1.79-4-4-4S8 6.79 8 9c0 1.97 1.43 3.6 3.31 3.93-3.4.14-5.85 1.31-7.38 3.03C3.34 14.76 3 13.42 3 12c0-4.96 4.04-9 9-9zM9 9c0-1.65 1.35-3 3-3s3 1.35 3 3-1.35 3-3 3-3-1.35-3-3zm3 12c-3.16 0-5.94-1.64-7.55-4.12C6.01 14.93 8.61 13.9 12 13.9c3.39 0 5.99 1.03 7.55 2.98C17.94 19.36 15.16 21 12 21z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):190
                                                                                                                                                                                        Entropy (8bit):4.7187854291824936
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvFjonQFWL4UUk+uUQRNru7u5WLp+:tI9mc4slhohC/vmVR9MQF1Nk+bQLL0LA
                                                                                                                                                                                        MD5:DFF69AA895E01665A126FC2141C94FE5
                                                                                                                                                                                        SHA1:4064D2365E13C8A346B1D4BBE31BECD3A18CF5B1
                                                                                                                                                                                        SHA-256:811E9985BE1AC4E4D630F4B232CEEE366801CB5F82EE306A574C1CE9F844F673
                                                                                                                                                                                        SHA-512:CDC9FC460CBDA1DA0EF8E7A079FCBBF717E800F732923607DFBFA57E00FD3E8A2B487E9D2FEA95294DEDBA9DA5CFD42491BD3AC65219AEC954A20CB90FDE49B5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_up/v2/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="19.35,11.5 11.5,3.65 3.65,11.5 4.35,12.21 11,5.56 11,20 12,20 12,5.56 18.65,12.21"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2744)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2967
                                                                                                                                                                                        Entropy (8bit):5.242506432242029
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIwQXUFkFGwAK/SxSKAZEqStppEHjGpCx3+B0AZuvl/fiQVYSM8AMlnUI80Gn6uj:8QTAKa9AvuQvl/6UYZ+60V36zSn/q
                                                                                                                                                                                        MD5:BD36F631E727B6AB20DB06F49A300BDD
                                                                                                                                                                                        SHA1:DDE8B23368ED3371AA265C403642B178A420E8CE
                                                                                                                                                                                        SHA-256:329C85D6E9D85E968C791BB9C452D21779335765F2EA25B3B65BFADA4DE0F8C5
                                                                                                                                                                                        SHA-512:73C3BC0506DCE60FDA575B1FC99308972E9FF2AEB32FB856053E6C9E6D9C7FE4078BB95951C26411BA98C35562118E6E60399DEFBCCABF4C9BEC79E06CB6D647
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerHashtagHighlightUI~loaders.video.VideoPlay.7721034a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerHashtagHighlightUI~loaders.video.VideoPlay"],{122509:(e,t,s)=>{s.d(t,{Z:()=>p});s(906886);var i=s(202784),n=s(928316),r=s(325686),o=s(973186),a=s(728904),h=s(6019);class l extends i.Component{constructor(...e){super(...e),this.state={grabbing:!1},this._firstClick=!0,this._componentRef=i.createRef(),this._handleMouseDown=()=>{const{playerState:e}=this.props,t=e&&(0,a.Ci)(e);t&&t.is360&&this._setEventListener("mousemove",this._handleMouseMove),this._setEventListener("mouseup",this._handleMouseUp)},this._handleMouseMove=()=>{const{playerState:e}=this.props,t=e&&(0,a.Ci)(e);t&&t.is360&&(this.setState({grabbing:!0}),this._setEventListener("mouseup",this._handleGrabRelease)),this._unsetEventListener("mousemove",this._handleMouseMove),this._unsetEventListener("mouseup",this._handleMouseUp)},this._handleGrabRelease=()=>{
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8595)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8725
                                                                                                                                                                                        Entropy (8bit):5.247701114381216
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:8j4oZvW7tkPir0fCUyEyaqLJY7/MvxFcVOHnv2rO65z1:8j4P7tkPir0CUyEnOcM5FYOHv2rOGZ
                                                                                                                                                                                        MD5:591620A8B14836A98D006C2ABFE6694D
                                                                                                                                                                                        SHA1:3437147433129848856981840819046164197ABE
                                                                                                                                                                                        SHA-256:FA221BDDF5238C7632C6617052ED6942B85B6DDEC06ABCB71F1555D274681D11
                                                                                                                                                                                        SHA-512:AB1E666DA2D4D13357C7F58C500E69AA1136450D0908FDD61ECDFAC52C0BA6359F73B647B1DCC06E07840120372B05433C2568B35D08146A50A20D8D1C48BABC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.HoverCard.fe0e7c6a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.HoverCard","bundle.TrustedFriendsManagement","icons/IconSortUp-js"],{611731:(t,e,n)=>{"use strict";n.d(e,{Z:()=>u});n(906886);var i=n(202784),o=n(640342),r=n(325686),s=n(940080);const a=Object.freeze({normal:100,long:250,longer:500}),d=Object.freeze({animate:"animate",static:"static",prep:"prep"}),h={height:"auto",opacity:1},l={height:0,opacity:0};class c extends i.Component{constructor(...t){super(...t),this.state={animateStage:d.static,animateProps:this.props.show&&!this.props.animateMount?h:l,renderChildren:this.props.children,componentHeight:0,props:{...this.props,show:!this.props.animateMount&&this.props.show}},this._transitionStart=({componentHeight:t})=>{const{props:{show:e,type:n}}=this.state,i="fade"===n;e?this.setState({animateProps:{height:i?"auto":0,opacity:0},animateStage:d.animate,componentHeight:t},this._requestNewFrame((()=>{this.setState({animateProps:{height:i?"auto"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2749)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2965
                                                                                                                                                                                        Entropy (8bit):5.339360279614981
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIKvPxHdrQavDSHGB7hCKZsZ/IfXY/t1gGjA8YxhuhTX6/0H5sMwT7gDeWms4E:OvPxdrQavOmB7hChZ/Q8YSA9xQhDO0HL
                                                                                                                                                                                        MD5:596EE826F17371A990518ED4FF63979E
                                                                                                                                                                                        SHA1:89FC4F3AB41B82FD6A865C5DCFBC0E79019B29BF
                                                                                                                                                                                        SHA-256:68C42B87F1DD99CE8DF4F95D170A1DDCB55873B099C1508452D8581CADA31205
                                                                                                                                                                                        SHA-512:0C94C480409457252CA41402E22500798A36437CF43463B89DDA60C7C42468A5D11246BAAC368D69C3FB503267434C5B397B74684CA7217B519A067DDC5D24BB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.immersiveTweetHandler.0a44e63a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.immersiveTweetHandler"],{492187:(e,t,n)=>{n.d(t,{Z:()=>r});n(906886),n(202784);const r=(0,n(656499).Z)({loader:()=>Promise.all([n.e("shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~~bundle.Commu"),n.e("shared~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.TwitterArticles~bundle"),n.e("shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim"),n.e("shared~loader.SideNav~bundle.AccountAnalytics~bundle.Communities~ondemand.SettingsInternals~ondemand.Settings"),n.e("shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.SettingsProfessionalProfileProfileSpotlight"),n.e("shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurati
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):183
                                                                                                                                                                                        Entropy (8bit):5.04119913967567
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHmAIb0WNUoOUGf7/:tI9mc4slhLJ9hC/vmI4mtb0PCGz
                                                                                                                                                                                        MD5:DB8E084413F0D763A3EFBF3573AFC33A
                                                                                                                                                                                        SHA1:FF8264FCAAC48F90B0CB74E09D65655EFE09488B
                                                                                                                                                                                        SHA-256:A058F9F44A83FDF8074494F9322A40EF1B6E159DBEEF1E30BDECCE736AFD1E2D
                                                                                                                                                                                        SHA-512:28A6102E54D20BBAE6D0A4D98971FE4170392A3354B55FD504C0DD1A0896CB5E786D85AFD64EA9EC308009795EB4C8392F2CE22CCD8A6DC4B84CEBFC4929CDEE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m10 8 6 4-6 4V8zm11-5v18H3V3h18zm-1 1H4v16h16V4z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):154
                                                                                                                                                                                        Entropy (8bit):4.827221770489101
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHTdEBhHIHWlYqY:tI9mc4slhohC/vmI45EBho+u
                                                                                                                                                                                        MD5:FFFE8FD3C6ACCC2FCFDD7B66EA25B99A
                                                                                                                                                                                        SHA1:13C31200084CB1EED7A746428D2B79AD34FF6790
                                                                                                                                                                                        SHA-256:55A060294343CAFA3539424536540547F25EFD13A1D2373D7A5E966CE74C5699
                                                                                                                                                                                        SHA-512:A6D8EB0393B4FB56D4B6025865F542B29AFEFAF7BB2B26E55C5B54974EB3B913E9A17AD54A8FE33525345AF3AD16EC60C06356582F72B3864731EC22C1838662
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/chevron_right/v4/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m9.4 18.4-.7-.7 5.6-5.6-5.7-5.7.7-.7 6.4 6.4-6.3 6.3z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):196
                                                                                                                                                                                        Entropy (8bit):5.091943569663142
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHOoZKbVDCjG1UfJQNK:tI9mc4slhLJ9hC/vmI4pZKeG/i
                                                                                                                                                                                        MD5:93255FE74E40903D5D6D53BDCB39798D
                                                                                                                                                                                        SHA1:3782892EA18A26A0117F1D206964B0CBA9E9E445
                                                                                                                                                                                        SHA-256:C7ED29A9FD41A91422C00A05C48EEE65C48F5CFF70D57D1424F00D1D70A3B85C
                                                                                                                                                                                        SHA-512:BC200854BF7F3570874CD2122B25DBC5DA1816DCF4CD2E2FB2549DB90EB9B279CAFF7F10C854F78D64B4742E1CCB0A3FF0D78D0833E57EE7DF5A80C78B9F66A4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M20 7H4V6h16v1zm2 2v12H2V9h20zm-7 6-5-3v6l5-3zm2-12H7v1h10V3z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):359
                                                                                                                                                                                        Entropy (8bit):4.955472444225813
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slzXdhC/yZqRIuZUoMLWlvSLrk91MLP25RjkxSRcATBrREjlC:t4BdU/mD8tKv9iDjkwRFTlGjI
                                                                                                                                                                                        MD5:7EC75F80BDA2F53D6568AA6412D83431
                                                                                                                                                                                        SHA1:9A94D2C509FE96BBD5A02971F066A1C1EEC6B3B6
                                                                                                                                                                                        SHA-256:D8869F288C1E21A843123729543F5677E9B28349789C2282609CEC8ABC4DE9C1
                                                                                                                                                                                        SHA-512:B2F2FE075F4AA2E0D73B4BF7B7F8BE3F43C6E6A7BF93165BE3178B7A20F5B0AE3B6CDC467B502EFEFE0337D5A98FA7039C224A3CDA6F455D70622B769314935B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_shorts_brand_24/v1/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g>. <path d="M17.77,10.32l-1.2-.5L18,9.06a3.74,3.74,0,0,0-3.5-6.62L6,6.94a3.74,3.74,0,0,0,.23,6.74l1.2.49L6,14.93a3.75,3.75,0,0,0,3.5,6.63l8.5-4.5a3.74,3.74,0,0,0-.23-6.74Z" fill="red"/>. <polygon points="10 14.65 15 12 10 9.35 10 14.65" fill="#fff"/>. </g>.</svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):221
                                                                                                                                                                                        Entropy (8bit):5.051880229825864
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4Bo0NiGcrlSnfa9I7LKY:t47N9U/vmRBo0crlsfaq7n
                                                                                                                                                                                        MD5:83D9AAA5E179D445E561E8167CEB4D7A
                                                                                                                                                                                        SHA1:CBD241357B025084C9B107CC5ED0803B0A776C3B
                                                                                                                                                                                        SHA-256:AA910C07266E14040CA7215E0070769E61A15B724868E1060AE081E8160AB25D
                                                                                                                                                                                        SHA-512:9071196C5F5CB17BEE54A65712CE1CA63BFDE00EB7892B9056028854C010C57F4BFE59526512266BD11910D65D834425CAEB08529479F96CB52BC49ABC94A48E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12 4.44 7 6.09V20h-4v-6H9v6H5v-9.47l7-6.09m0-1.32-8 6.96V21h6v-6h4v6h6V10.08l-8-6.96z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):406
                                                                                                                                                                                        Entropy (8bit):4.651423707267608
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4noU/vmRpRD3kuFTUgF1rwnSh0HBSDK+TFmGbu:t4oU/vk1kuFTHFASh0HBJ+S
                                                                                                                                                                                        MD5:07316364645FFB2C33FC257FCFB34571
                                                                                                                                                                                        SHA1:889C3EBC5FD9ED8556FABFD1C7B255D57E46B60B
                                                                                                                                                                                        SHA-256:0F10421652B17118A44D84E207A04BB972DBF38C444D56C1701F8E961FB6FF4F
                                                                                                                                                                                        SHA-512:3B4CCF3C9DF86926DB5765CFF9764CBAEEF277631D8D703C956CCB9071E124DBA9A398DEA8D1DE20CDEFC6E4ABDACAC637FF2D97141F4AB9284A830F20F534C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/volume_on/v3/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17.5 12c0 2.14-1.5 3.92-3.5 4.38v-1.04c1.44-.43 2.5-1.76 2.5-3.34 0-1.58-1.06-2.9-2.5-3.34V7.62c2 .46 3.5 2.24 3.5 4.38zM12 4.07v15.86L6.16 15H3V9h3.16L12 4.07zm-1 2.15L6.52 10H4v4h2.52L11 17.78V6.22zM21 12c0 4.08-3.05 7.44-7 7.93v-1.01c3.39-.49 6-3.4 6-6.92s-2.61-6.43-6-6.92V4.07c3.95.49 7 3.85 7 7.93z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (19221)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):19354
                                                                                                                                                                                        Entropy (8bit):5.418537320854795
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:cPDJUc4NUgmfbKJhYvhq3VHnkagUtcUtPKHC43AoHS0ZhM4kpQlOHsJoj5/YB:c1Uc4NUgmf2JhYiHnkagUtcUtPKJ3AwP
                                                                                                                                                                                        MD5:8FCD2F1477C59E75D5DCC83AB354393A
                                                                                                                                                                                        SHA1:76B745645A63FC63FE367ADB81888489925A1FA8
                                                                                                                                                                                        SHA-256:997148941E594F29027700A12BD8AB98C48C46F70080E00A63F70EB7D28714C4
                                                                                                                                                                                        SHA-512:A576DAA84D0136152CAACD64DD55E0E4E800317DD9EB26CE778F32EDC06D0D1E23A7BB9FB5C83CE2800E2A1E5A6FE97FC02C494205806F2C664B9979581B4D2A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.tweetHandler.ecd2094a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.tweetHandler","icons/IconLayers-js"],{288945:(e,t,n)=>{n.r(t),n.d(t,{default:()=>b});var o=n(316742),a=n(539928),i=n(202784),r=n(807896),s=(n(136728),n(713867)),l=n(160925),c=n(706296),d=n(581686),p=n(460673),u=n(392160),m=n(407419);const h=(e,t)=>t.tweetId,w=(0,u.Z)().propsFromState((()=>({hydratedTweet:m.Z.createHydratedTweetSelector(h)})))((({hydratedTweet:e,tweetId:t,...n})=>{const o=(0,p.z)(),a=i.useContext(s.Z),u=(0,l.D2)(),m=i.useMemo((()=>e?u?null==e?void 0:e.permalink:(0,d.nr)(e):""),[e,u]),h=i.useCallback((e=>{a.push(m),o.scribeAction("click")}),[o,a,m]);return i.createElement(c.N,(0,r.Z)({},n,{analytics:o,onPress:h,tweet:e,tweetId:t}))})),v=({entry:e})=>{const{id:t}=e.content;return i.createElement(w,{tweetId:t})},y=i.memo(v);var g=n(813403);const b=e=>a.iH({component:y,divider:e.divider||{},defaultScribeNamespace:g.Oj,getScribeDataItem:g.Hx,isFocusable:(0,o.Z)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (25203)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):25343
                                                                                                                                                                                        Entropy (8bit):5.3920005203888834
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:HH4cKzzBoVBhl5PoOC375bfsRTmptBr7hgWHhNBretuEEPv9QfXrM9Z99uFaAJBg:nc09CrvjCtiPaTuYq
                                                                                                                                                                                        MD5:FACC7A05D3EEF6BA39C68680EC6D1B76
                                                                                                                                                                                        SHA1:13688A6A0915815F1240D0C47502C650CF1FAEBC
                                                                                                                                                                                        SHA-256:9E264672F531B0D6C6C290449CD3E0408DC0F9CDD1076A79CE6FEE5DAC118EE8
                                                                                                                                                                                        SHA-512:CC82C847F1BE8A0575A4970FDF4FF16E97033AC21E143F5584AC447BD1BAA784117462BA1380F8BAE6E4E5D3260840FC7121496750BF1C552121889F3FF59CCF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.AudioSpacePeek.42384e3a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.AudioSpacePeek"],{751507:(e,t,n)=>{n.d(t,{$6:()=>o,eY:()=>r,zt:()=>a});var i=n(202784);const s=i.createContext(!1);function a(e){return i.createElement(s.Provider,e)}const o=s.Consumer;function r(){return i.useContext(s)}},461982:(e,t,n)=>{n.d(t,{Z:()=>a});n(906886),n(821515);var i=n(202784),s=n(9840);function a(e){const{handlers:t,space:n,utils:a}=(0,s.$)(e),[o,r]=i.useState(!1),c={hasReminderSet:!1,onClick:void 0,scheduledStart:void 0};return function(e){return e&&e.host&&e.scheduled_start&&("NotStarted"===e.state||"PrePublished"===e.state)}(n)&&(c.hasReminderSet=Boolean(null==n?void 0:n.is_subscribed),c.onClick=()=>{const e=()=>r(!1);r(!0),c.hasReminderSet?(a.scribe(":*:*:*:unset_reminder:click"),t.unsubscribe().finally(e)):(a.scribe(":*:*:*:set_reminder:click"),t.subscribe().finally(e))},c.scheduledStart=null==n?void 0:n.scheduled_start),{props:c,isSubscribing:o}}},21
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64683), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):615503
                                                                                                                                                                                        Entropy (8bit):5.488741554067423
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:jMU/WdEuaSIwNyitEyYDrZjLiwR0MIZMdNhAICd2FMGxLvq7gBkvG:jMUudvfIoWnUyGZSNIvG
                                                                                                                                                                                        MD5:3DD5A1749A934CB7E974703B9B69A88C
                                                                                                                                                                                        SHA1:17E11C3CB73ECB6B9FA981349FCFD4D68726FDD3
                                                                                                                                                                                        SHA-256:1D2A4FC1B95AD9758CE245B8CC2ECEE432E04A62F6BE3A9CA21995344FB062E9
                                                                                                                                                                                        SHA-512:7DF7F93B097674314C81A80D56478AC95527B60AA8AFCF44B22B317A31549B9C9CDEDF2CF5263F7378438F1876EBD4C74AFD9433A05EFCC218A7177EC0B76A28
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/vendor.1b81224a.js
                                                                                                                                                                                        Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{364551:(e,t,r)=>{"use strict";r.r(t),r.d(t,{getPlaceholder:()=>o,placeholderLength:()=>s,placeholderParts:()=>a,placeholderPattern:()=>u,sentinel:()=>n,tildaPadding:()=>i});const n="992bba08-8399-4bde-ab97-c1305e64876 SSR-I18N f2c6ac64-eb07-4bf8-bb18-52a36cf153b7",i="~~~~~~~~~~",a=[`${i} `,` ${n} `,` ${i}`],o=a.join.bind(a),u=new RegExp(`${i} ([a-j][a-f0-9]{7}) ${n} \\1 ${i}`,"g"),s=o("a0000000").match(u)[0].length},862302:e=>{"use strict";e.exports.ActualI18NFormatMessageKey="_ActualI18NFormatMessage"},561174:(e,t,r)=>{"use strict";r(906886),r(136728),r(385940);const n=r(673957),i=r(364551),{ActualI18NFormatMessageKey:a}=r(862302),o=n&&!1,u={};let s,l;const c=(e,t)=>l[t],d={},f={},p=e=>f[e.toLowerCase()]||f[e.split("-")[0]]||"en",h=[],v=(e=>{let t,r;return(n=s)=>n===t?r:(t=n,s=p(t),r=e(s))})((e=>Promise.all(h.map((e=>t=>t(e))(e))).then((()=>{t.l
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (10441)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10593
                                                                                                                                                                                        Entropy (8bit):5.335613908486199
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:8XGVIiVPfof+JW49vhtW1YaX7hVyEt4nBkSU/np9pCyqitF:8JifTtWKaB2mSURWyqitF
                                                                                                                                                                                        MD5:C89D9A43C26A255A92D02F23F407DADE
                                                                                                                                                                                        SHA1:A419F81828065E7DA6CBA21E84426AD25D609EE0
                                                                                                                                                                                        SHA-256:F20E1C30C812FE80E99FF6ACDAF498D6F2BE31FF6F2DCAABAE2AA5201F86AB6D
                                                                                                                                                                                        SHA-512:5663A80B1836FD04E074985A73FBEB003A180FA687B7E55DEBEB28B01D8E107EF45E0548FB535B4CB0D7D22D9515AB497EB6EAFEB667B418349E0949C679951A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.14d5e5fa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.JobSearch"],{406643:e=>{var t,n={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"AccountSwitcherDelegateQuery",selections:t=[{alias:null,args:[{kind:"Literal",name:"s",value:"4721"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:"pendingGroups",args:[{kind:"Literal",name:"roles",value:["Admin","Contributor"]},{kind:"Literal",name:"status",value:"Pending"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null}],storageKey:'list_delegation_groups(roles:["Admin","Contributor"],status:"Pending")'}],storageKey:'viewer_v2(s:"4721")'}],type:"Query",abstractKey:null},kind:"Request",operation:{argumentDefinitions:[],kind:"Operation",name:"AccountSwitcherDelegateQuery",selections:t},pa
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):335004
                                                                                                                                                                                        Entropy (8bit):7.992656074781146
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:6144:awIr3DZCRoZFCygVOQUwNwv2YU73xg/ryR70zlok/MrKxmRn7Fe9jIQnyp1tD4q:KT0ADINwvBU7BgWN0zuIHxmR7Shnqj
                                                                                                                                                                                        MD5:88569B6CF746607CBAC3C019AD5AA17A
                                                                                                                                                                                        SHA1:D246475495E7F2687488F56E274BD03F76567109
                                                                                                                                                                                        SHA-256:80C2FBBF189777F73496AB82FDCA3B25ED73B1CD880558DDDE8962A2F8A0CB41
                                                                                                                                                                                        SHA-512:CD135C755CA1A0FB1BD5D642A70D58FBBAC74C0838D31EBE8CCACEF09FE0A6D3EFC257C2BF65254DEAFBDDCA1F6C754FE473E9557A30F74379C3F865F1512FE5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:....stypiso5....iso6mp41....moof....mfhd............traf....tfhd............tfdt...............ttrun...................U.......U.......V.......U.......W.......................................................X.......g.......4.......K.......[.......l.......A.......B.......1.......1.......:.......;.......<.......S.......................g.......o.......6.......6.......^.......>...............U...............2.......K.......|.......r.......f.......<.......D...............}.......1.......6.......0.......5.......L.......^.......L.......>.......c.......@.......<.......n.......@.......J.......K.......G.......R.......H.......K.......z.......w.......J.......G.......E...............................Z.......5.......W.......P.......C.......d.......8.......=.......9.......H......._.......................8.......@.......?.......<.......:.......R.......C.......S.......E.......Y.......P.......\.......W.......P.......Y.......b.......H.......O.......T.......H.......M.......K.......L.......Z.......`......._
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (55849)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):723976
                                                                                                                                                                                        Entropy (8bit):5.4017619100782035
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:k9g+tFpW1toazW48o5wCumBLoWglCm0ucYCV+dkiMa6JHWrQoIT0:k9gaFA1toazW48o5wCumBLoWglCm0eCq
                                                                                                                                                                                        MD5:BF9F5703B2FD184D2C16ED9EDA3D5942
                                                                                                                                                                                        SHA1:D8E9D9F00A4DB53019AA15CF90BCA7DCCEF27E37
                                                                                                                                                                                        SHA-256:3697C196BBD0FFB99D90892DE72233AAE784B153AF7252C74C9006060FF4C290
                                                                                                                                                                                        SHA-512:F3829853BEBBFF54BFA297427AB5847BEADEAF195CC86D5D7CE85623BF62924772A6494FB4CD1E5F291027B881B54344CA67B27AF55BD85A24BD0918F33A1320
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.Confetti.a50e5e0a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.Confetti"],{865396:(t,e,n)=>{"use strict";n.r(e),n.d(e,{Confetti:()=>Zm});var i={};n.r(i),n.d(i,{ACESFilmicToneMapping:()=>nt,AddEquation:()=>T,AddOperation:()=>Q,AdditiveAnimationBlendMode:()=>Ee,AdditiveBlending:()=>b,AlphaFormat:()=>zt,AlwaysDepth:()=>G,AlwaysStencilFunc:()=>nn,AmbientLight:()=>Jh,AmbientLightProbe:()=>pd,AnimationClip:()=>_h,AnimationLoader:()=>Ph,AnimationMixer:()=>Wd,AnimationObjectGroup:()=>Bd,AnimationUtils:()=>oh,ArcCurve:()=>wc,ArrayCamera:()=>tl,ArrowHelper:()=>zp,Audio:()=>Td,AudioAnalyser:()=>Id,AudioContext:()=>ud,AudioListener:()=>wd,AudioLoader:()=>hd,AxesHelper:()=>Np,BackSide:()=>v,BasicDepthPacking:()=>ze,BasicShadowMap:()=>d,Bone:()=>Vl,BooleanKeyframeTrack:()=>ph,Box2:()=>ep,Box3:()=>hi,Box3Helper:()=>Pp,BoxBufferGeometry:()=>Hp,BoxGeometry:()=>us,BoxHelper:()=>Ep,BufferAttribute:()=>Ar,BufferGeometry:()=>Hr,BufferGeometryLoader:()=>id,ByteType:()
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2214
                                                                                                                                                                                        Entropy (8bit):7.86629708927012
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:32QLnMcpQFOhb+qSfbu/KtDZuNBXwWVf/F2KFjIUx:3AbRtuNBAeHYKFjdx
                                                                                                                                                                                        MD5:C3431D927D91A0A9E9A538CE6C98C6B0
                                                                                                                                                                                        SHA1:95E8C80EE4B90B8157B1350248F5E3EA26E9644E
                                                                                                                                                                                        SHA-256:D31CE478C9729130303A3537A43906BC8164DEBF5546F7AD4D1BEED9D9B2C630
                                                                                                                                                                                        SHA-512:212733AD240FA75C9F743076F0AFB0D7BD60782DE2ED415D1B736E79A847A1BD740619B31837F9E75BDCA73141D1A7A294CD52C2DCAAEA6A5875E6A6A5098999
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....sRGB...,....`IDATX...[.^U...k.}..7...2SJ..@..@.r.%........D.E.H.....>..b$F....&.@@@..-V.....T.Z:..F..7.w.{/.....^t'..3g......Zk.#.4...*....."*..kj=D.......!..5...PRUR..H.9V..cqD4..~9.=.%.k-.N/r......U..U5.<X...:G..2.....d.&UG..L.8.U...*....p......(..u|...n......(D..B.!.J..R...5.W......|C.J.J..E.."...<."8... T..P(..S........2l...R.d.........@.jC..x..T0-9(.......j.B)..c......#...C1......DY.5!..IF....*".}F.3l.<.{.up..yp...<.C......z.(~..6r9..p...|....Yv......1..>.3.@..x*.....L~:.jD.Q.(..,..\.XL.Z.B.<1.....(..J.Q... H....P.s;.............O...Q..U..FmL.E?O.V.....<H.?'.%./..B|.nQ.AU...........u...s...D.0.8J.r..3.c95.b....x8r.A.C}:&.#... 2.)..`..L.R.e...p.Y..p..+\....F(.."..%v..x.x..rK....y..yRS.Q.k.P.F60.A*.%x..~....60+.a7.8..W..qx.M....j..8...JM6..Dzs...H5'nU#52f..g..g..`+....Sp.........!.u....CA.iY...Pa;..48iPj..R..A.1.5G...a].....;........k..;`.c0..9..W.......6....8j...l..S...1...`b.y.%..G......c.+N.[.u.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2646
                                                                                                                                                                                        Entropy (8bit):7.535890561470208
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:dS7tX31YrfuHYZqD2f3cCrH5hdN4ohX6RHHVBo0xRIbTt8UE30+s5vVfAcxRf8L3:AZFY7HZqK/NrHXdnhX6RnLAtLE307vNs
                                                                                                                                                                                        MD5:93C7ABB7732DF734CAC063C1A09F6135
                                                                                                                                                                                        SHA1:271617755AA0E94AB8DCBA8E7D3E8BD3A3249ABB
                                                                                                                                                                                        SHA-256:70660CD5E4B36800F22F179CFBC6B2E45C67EC9C7531571497170C614512CD28
                                                                                                                                                                                        SHA-512:AF8DFB1704068ED908894FBBDA962EE3FAC60EFEE7C4AE2E065E0DC8D0F9E24F5F9581629BD616E0620DAD7505EB2412F7B445A675383E147494E9EF6790C5D6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR..............$....HPLTE.........................................................................xx.....tRNS. 0@`o.......P.._...p.Oi.......IDATx......................................................K.{ua.0..A...+....0sb.i..g........e....!..<.)....T.W`.M.m.]L.K..@!.r.<.%$vW.XC.3......G=L.6.2.4wQr.Z....v...P7Q'1........s...a.s..q!.;...P.khc...N.P....%...%...c..-A.F....R...rZ......sz.`.........m}.......W.......|....GfA...,.....b~;]8..........2...g..w...ZA....n(l^....FQ.ZN.G.iI..l.#...T.................yG......0./....~3.3.M.x..0.H.`.x.....7.....x....lQ.X..G.....(..J.z8C).F9`.$....(......s...w...._..e.w.......n./.h./......p......]...`=.x.p.......)....p.1..8.1...x...E.,a.,.E ..)...b.OH.H.H...0........a.@..,...+....y...{..&..d...@...aHX.g..{..0x..0y..0{..p...`....n^.B.....*.:.*.:.*.:.}0.@......;.@.9.6.7#WA.L....9...F...O........t.`.} s.} o..A....#...F.7s..EN.5$..[...5...\.......`.Z....A+...m..$....5).u.u.I....%.].5.{.....$.B.....D..^.QU.R..9..:!.d.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2356)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2579
                                                                                                                                                                                        Entropy (8bit):5.24702097300053
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iI+Nb2FkYFt/Gcz5vDGnYgl7VjB/F74fOAoWmvCufiJyv1pkaWmkNb2IZm:mb2FkYFlGctGnYgl7BVlPcITBeaCb2IM
                                                                                                                                                                                        MD5:0A74A8E40000BB719A5A42303DE6694D
                                                                                                                                                                                        SHA1:DF883B0DE2DD3B67100358752D628A799C48823E
                                                                                                                                                                                        SHA-256:3EE4D401013A859E29C7F8FBE8A266F6D30C5930C4D9FBF6152BC7256309A195
                                                                                                                                                                                        SHA-512:CCC77E8245CAF96DD5A54C8C0E50CDAE77B1B7F5ADADA609C86CEC33ECEAA7767582F0892392A65AE82D1501862426B1140CBF97F23A4FDB92673FB72A17B48B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio.d636ed7a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio"],{674673:(n,t,e)=>{e.d(t,{ZP:()=>g});e(906886);var o=e(202784),i=e(325686),r=e(951461),a=e(463142),u=e(882392),l=e(973186);const d="up",s="down",c=(n,t,e)=>{e((e=>{const o=(0,r.Z)(n)?n>(e.count||0)?d:s:d;return{...e,count:n,oldText:e.text,pendingCount:null,pendingText:null,text:t,transitionDirection:o}}))},p={};[d,s].forEach((n=>{const t="0.3s";p[n]={active:{transitionProperty:"transform",transitionDuration:t,transform:"translate3d(0, 0, 0)"},pre:{transform:`translate3d(0, ${n===d?"100%":"-100%"}, 0)`},post:{transform:`translate3d(0, ${n===d?"-100%":"100%"}, 0)`,transitionProperty:"transform",transitionDuration:t}}}));const x={position:"absolute"},m=l.default.create({root:{overflow:"hidden"}}),g=n=>{const{children:t,containerStyle:e,count:l,...s}=n,[g,f]=o.useState({ani
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1618
                                                                                                                                                                                        Entropy (8bit):4.2665978610544135
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:t414fDlZLFBn/8qUhEoi6HLrvgnuLfSsQov5vmnFTJiAbiSVvxJJA:CYlNFhkGGHLUTsFKJtxE
                                                                                                                                                                                        MD5:DF7BA0F4020CA70048A0226D1DFA73F6
                                                                                                                                                                                        SHA1:416968AEBE0A4A2405100EFA809350CA000668AD
                                                                                                                                                                                        SHA-256:1C8231E24838DE4AD2D966D5CB48563A2A6E540A15848D337FA3C466D0730775
                                                                                                                                                                                        SHA-512:E68D3D5EC28F34D1181758EAD8C670D88377D2E53D0AB86A59771A98F3A06B89D84347DB2A2AE44B987C6BB934B198A35A82FCB876B329C16DD5F4457AA651ED
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs-0.twimg.com/emoji/v2/svg/1f44b.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#EF9645" d="M4.861 9.147c.94-.657 2.357-.531 3.201.166l-.968-1.407c-.779-1.111-.5-2.313.612-3.093 1.112-.777 4.263 1.312 4.263 1.312-.786-1.122-.639-2.544.483-3.331 1.122-.784 2.67-.513 3.456.611l10.42 14.72L25 31l-11.083-4.042L4.25 12.625c-.793-1.129-.519-2.686.611-3.478z"/><path fill="#FFDC5D" d="M2.695 17.336s-1.132-1.65.519-2.781c1.649-1.131 2.78.518 2.78.518l5.251 7.658c.181-.302.379-.6.6-.894L4.557 11.21s-1.131-1.649.519-2.78c1.649-1.131 2.78.518 2.78.518l6.855 9.997c.255-.208.516-.417.785-.622L7.549 6.732s-1.131-1.649.519-2.78c1.649-1.131 2.78.518 2.78.518l7.947 11.589c.292-.179.581-.334.871-.498L12.238 4.729s-1.131-1.649.518-2.78c1.649-1.131 2.78.518 2.78.518l7.854 11.454 1.194 1.742c-4.948 3.394-5.419 9.779-2.592 13.902.565.825 1.39.26 1.39.26-3.393-4.949-2.357-10.51 2.592-13.903L24.515 8.62s-.545-1.924 1.378-2.47c1.924-.545 2.47 1.379 2.47 1.379l1.685 5.004c.668 1.984 1.379 3.961 2.32 5.831 2.657 5.28 1.0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10149
                                                                                                                                                                                        Entropy (8bit):7.93060514741929
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:bJB4w9MZ8JgpdS6YkdEd+QDDOhynsnn0QzCJxplLHhLTAKQcD2E0BE6FY:zUZdSQQvNs0QWJbbceom
                                                                                                                                                                                        MD5:7544699C3277A0169849701D015C22AE
                                                                                                                                                                                        SHA1:D211391C3A5D661914810DF994C4E99E8C0F0A1B
                                                                                                                                                                                        SHA-256:3F827962CB389219EAD274669FA757F5DE7AED6CCEFFA581C26E08E1314C5136
                                                                                                                                                                                        SHA-512:A6CCC6F40B7DC2C753632FE6EC22105CFC4C9AE2F9D33768BD06BB9BF9BFD7165C220F04F41BA29B05D600E419B820D6B180CB61EE953DE6975B67B99E38A101
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3/yV/r/ftfgD2tsNT7.png
                                                                                                                                                                                        Preview:.PNG........IHDR.............e..5....PLTEGpL.:..V_..~.2wRY.9..a.qJ..3u..X.9..2.QY.M`...g..X.0u..ot@...>..C.:.:.Ce...4...W..w..z........}.,s./..,p.-z./..-v..../..2..-.....w-.UD.m1.;..-y.=[..u.PI./...|..U.0..7`..Z.1..|,.-l.:..BU.3..GP..p.3...+.0..1..0..2../..r...k.5..6..3...w../.5../..4...5.6...z.9..1...O.1f.4..5..KL.9...1|;..2...fPa..0..-ts;..<...9.f4S]..-..5..@..Z?o<..j9..^..b..WV..n?.`9.7..4..DY.<..u8.IT.{4|I.bK.5.w;..6..1..NN.e?.4..hE..C.8e..Hj@..\H.<..1.Ih.7..7..1j.r2..=.4.fF..1.X\.8../}.?^.D.]O...1.7..6..aC.3.Ld..1o.bK.Fm.@v.WM.:.tM..B.eV.5...H..6`Z.pQ.~B..LevM..<a..d.QS..O.Q_\U...IkM.kT..\S.6|H...P.._..Y....Y.3y.pBrE..KZ..j.6i.p8..K..G...9q.....V.{A.hK.wK.Be.>j..Q......TY......F`.c..XX.]O................y...p.......b..A............c..b..m..l..K...q.J..j_...u...v....sId....tRNS.yP...Qs..@w.Ik...........n....$9IDATx^..n.@.......M.....;W../XEt .*w@a"*.%~....xb....ah.#..0..m......$..I....sHsn8....^Z...$c7"..h...D.....|...K<.....7../..4......../...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):415
                                                                                                                                                                                        Entropy (8bit):4.495473856679165
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4noU/vmRIESMmpa8gQL8nJK18IyNzT+OjHf8:t4oU/vwSMcNgQL8nJKCzN1jHf8
                                                                                                                                                                                        MD5:AEBBF536BB5109D9C8BA51BB520CC801
                                                                                                                                                                                        SHA1:EEF20371B44CC4E85027D01DBB2690DED70DF957
                                                                                                                                                                                        SHA-256:E2A570823965E0A19930FAED9A0C8213AF0092327BFE7041F5A50D7E6312360F
                                                                                                                                                                                        SHA-512:A65789396E46C765EC4874AAE6996C12145CBD9C8C2E17E0B47AB80E33FD4F6D0FC13B9F282B72AC1A8F32A1D5953E97C1CF483E36A04B2C2E68E921E48B8510
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/youtube_shorts/v8/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m17.77 10.32-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zM10 14.65v-5.3L15 12l-5 2.65z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (13432)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):13601
                                                                                                                                                                                        Entropy (8bit):4.864155052957721
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:+WIpKopKoioCd+63E9il9pKopKoioCd+63E9iI2F:1b49iA49iIG
                                                                                                                                                                                        MD5:55944DDEC47F9802237B5991E3596A47
                                                                                                                                                                                        SHA1:6B9BA06D030C413D4B22DC981DD5B066A63EE3E5
                                                                                                                                                                                        SHA-256:D53C418C59EBAC1D2F9ACB9EA79C23AD8804DE4B554B9C2444C67BFB26E30967
                                                                                                                                                                                        SHA-512:984E6ED0BF17CC48627971937748D5AE4FCE00A936DC404D64C9038C83DAB40D02AE21B529890A8D3834493E0910DB7C858AAC41F0C32CAEB0F6816384E13A2B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TrustedFriendsManagement~bundle.UserLists.4dd7a5fa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TrustedFriendsManagement~bundle.UserLists"],{831097:(e,d,l)=>{l.r(d),l.d(d,{TRUSTED_FRIENDS_LEARN_MORE_URL:()=>m,TrustedFriendsManagementScreen:()=>S,default:()=>C});l(906886);var r=l(202784),a=l(107267),n=l(645184),u=l.n(n),o=l(300292),s=l(849379),t=l(845855),i=l(460673),b=l(385300),c=l(678204);const D=u().e1e5d552,h=u().cf44066a,A=u().ef8f5d90,m="https://help.twitter.com/using-twitter/twitter-circle",M={page:"trusted_friends_edit"},p=(0,b.p)((()=>Promise.all([l.e("shared~loader.AudioDock~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSpaceAnalytics~bu"),l.e("shared~loader.AudioDock~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSpaceAnalytics~bundle.AudioSpaceR"),l.e("shared~loader.AudioDock~loader.DashMenu~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMDrawer~bun"),l.e("shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyA
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7822)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8146
                                                                                                                                                                                        Entropy (8bit):4.92284267274042
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:mkRGacTw0EnZ/0VqEcbuCNY3bkQsS6SxSrvrVvH7+JtJw:xGacThqEcbuC23bkQspksvrIJtJw
                                                                                                                                                                                        MD5:55D32A668B2DBFFE35C630BED145E3D4
                                                                                                                                                                                        SHA1:5DE4C30BAEC95B1621FF43A5AD0BF530CA09C25C
                                                                                                                                                                                        SHA-256:2BC40A9787357B43271F08FDD2037E074DBD72D4869819DE9AFAC79FFB664E0B
                                                                                                                                                                                        SHA-512:C97EA3372B9D990F6B582C5DFDEBF25E1BFE8B06CD513388FEDFFE7833102173E8955FA41D351B820C39C5425CD517EFFEE99D4AE82EAD08EEEEDD1E1C93F834
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/sw.js
                                                                                                                                                                                        Preview:/** 1035137637814851144 */self.document = self; self.window = self;var ytcfg={d:function(){return window.yt&&yt.config_||ytcfg.data_||(ytcfg.data_={})},get:function(k,o){return k in ytcfg.d()?ytcfg.d()[k]:o},set:function(){var a=arguments;if(a.length>1)ytcfg.d()[a[0]]=a[1];else{var k;for(k in a[0])ytcfg.d()[k]=a[0][k]}}};.ytcfg.set({"EXPERIMENT_FLAGS":{"H5_enable_full_pacf_logging":true,"H5_use_async_logging":true,"ab_det_apb_b":true,"ab_det_el_h":true,"ab_det_fet_wr":true,"ab_det_fet_wr_en":true,"ab_det_gen_re":true,"action_companion_center_align_description":true,"allow_skip_networkless":true,"att_web_record_metrics":true,"clear_user_partitioned_ls":true,"compress_gel":true,"deprecate_csi_has_info":true,"desktop_image_cta_no_background":true,"desktop_log_img_click_location":true,"disable_child_node_auto_formatted_strings":true,"disable_pacf_logging_for_memory_limited_tv":true,"disable_simple_mixed_direction_formatted_strings":true,"disable_thumbnail_preloading":true,"enable_ab_report
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):328
                                                                                                                                                                                        Entropy (8bit):4.751341136067324
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4TnMvnY0eLZ72LYMF5fcX1FCG/hd9qCWz:t47N9U/vmRjMvQZ7Bcpc/FqCu
                                                                                                                                                                                        MD5:DB10DFA9A782446C2C69099E4CBEBDFF
                                                                                                                                                                                        SHA1:92B57DC3DD3C747BEB1B8EB98D1CBC3D6AE9B7D4
                                                                                                                                                                                        SHA-256:A6BDEE4CE3188A10940EDC0B870B2898CA2E4311836712341546E3CDD08E3971
                                                                                                                                                                                        SHA-512:96499DB26CF175255484317AFC93B2CC96A5D18E235FC67B9ACBBB3E00B46B3A7E1E6C551764EEBB0A48856FFC2DB5DCA1EFFE478BB417B581E89D435A70449B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m21.24 19.83-5.64-5.64c.88-1.17 1.4-2.62 1.4-4.19 0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.57 0 3.02-.52 4.19-1.4l5.64 5.64 1.41-1.41zM5 10c0-2.76 2.24-5 5-5s5 2.24 5 5-2.24 5-5 5-5-2.24-5-5z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4767)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):12764
                                                                                                                                                                                        Entropy (8bit):5.270981533750633
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:509Mn5b5i/SYWUS1MJU+XXyJERa9gvwLucCtIrWhfKwhsDDu:O9Mn5ELQo
                                                                                                                                                                                        MD5:93AA3BFFCE3176D839A07B068E0E4F87
                                                                                                                                                                                        SHA1:4E21209FEBD4FCDF757798500FD1867622DDDAD6
                                                                                                                                                                                        SHA-256:9EC90E14B6855A72258E52B0E108E50266156BB37B8B08FBF31978D8AC579F52
                                                                                                                                                                                        SHA-512:C8E6729732D0184DABA3A40F2A5019262D31EAD20C381D8A33527E6CEC5CBA1BC81DF86DC15EC903AE89FE30DA734EAC6F1A6F9EFD87E7D09AE53BF62E03C518
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://wnatsapp.cn.com/assets/2W2a2RbqeI0.css
                                                                                                                                                                                        Preview:._90lg,._90lh{margin:0 auto;position:relative}._90lh{overflow:hidden}._90lg{width:100%}._90lg._94iv{direction:ltr}._94iv ._90lj{direction:rtl}._90lj{box-sizing:border-box;height:100%;position:absolute;width:100%}._90lr{border-bottom:3px solid #0063bf;bottom:1px;left:0;position:absolute;width:100px}._90lq{bottom:-30px;display:flex;justify-content:center;position:absolute;width:100%}._90lo{background-color:#d6d6d7;border-radius:100%;cursor:pointer;height:10px;margin:5px;transition:background-color .5s ease-in-out;width:10px}._90lo._90lp,._90lo:hover{background-color:#4080ff}._90ls,._90lt{cursor:pointer;position:absolute;top:50%;transform:translateY(-50%);z-index:1}._9ivz{display:none}._90ls{left:10px}._90lt{right:10px}._90ls ._90lu{background:url(/rsrc.php/v3/yN/r/GwXovD8XJHk.png);height:24px;width:24px}._90lt ._90lu{background:url(/rsrc.php/v3/y-/r/RqDd4K71N3I.png);height:24px;width:24px}._9j8l{cursor:pointer;position:absolute;right:0;top:-24px;z-index:1}._9j9f{background:url(/rsrc.php/
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3004)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3175
                                                                                                                                                                                        Entropy (8bit):5.062314400643055
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:jorj3/v1tO4XoEyR7tHFY9hN71Li1yK+0xzOL:jo/3/v1AQolTC9htZiAb0xz4
                                                                                                                                                                                        MD5:961DA1285E1C34CE98FF4EEB6D1F66D4
                                                                                                                                                                                        SHA1:AB3E55EB14D625A473D11EE1C46F88F6B84A973E
                                                                                                                                                                                        SHA-256:624B11259CBBB8B3CC7AFE22DB0BA5F6871F95E59BB5591AAC2E2298AC02F075
                                                                                                                                                                                        SHA-512:CF1ADBBB3F150C8FEF67CD0BF4456DFCBDCCCF6080D21345AB7C5818A6C36D517945CA67268A9F469DD680BCCFDEEC3327FC32D0D9099752DA0639F18B49D7AB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioContextSpaceClip~ondemand.InlinePlayer.25d9b6fa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioContextSpaceClip~ondemand.InlinePlayer"],{579654:(t,e,i)=>{i.d(e,{Z:()=>l});i(906886);var s=i(202784),n=i(302226),o=i(768245),c=i(645990),r=i(938883);class a{constructor(t,e,i){this.placement=t,this.obstructions=e,this.layerId=i}getPositionData(){return{percentVisible:this.visibleFraction(),percentOfViewportOccupied:this.placement.viewportOccupiedFraction(),sizesInfo:{viewportSize:this.placement.viewport,mediaSize:this.placement.item}}}visibleFraction(){const t=this.placement.visiblePart();if(!t)return 0;const e=this.layerId?this.obstructions.getObstructionAboveLayer(this.layerId,t):this.obstructions.getTotalObstruction(t),i=r.Z.area(this.placement.item),s=(1-e)*r.Z.area(t);return i>0?s/i:0}top(){return this.placement.item.top}distanceToCenter(){return this.placement.verticalDistanceToViewportCenter()}distanceToTop(){return this.placement.verticalDistanceToVie
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):79415
                                                                                                                                                                                        Entropy (8bit):5.350922273078694
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:rHeD+97rDBxLig4CVcjCsxfZUAMVtGQanTq:r17fu1CVcPfZtM7V
                                                                                                                                                                                        MD5:AB1C40786E9541F08675160812C27D4B
                                                                                                                                                                                        SHA1:B74C40E60F139F1BFFF1C8C7AEB63E95369CF9B9
                                                                                                                                                                                        SHA-256:B3C1B670DD7DB528404092E8D25E40A9FECAD93CF30CAFA6151A7AA9B111CAF9
                                                                                                                                                                                        SHA-512:EBA47D3CDF2F2D0EDBFCFD83C1A9BE207E8B2823F2A6576763D069104BD06CF04FA9F27BCAA14F2DE7A37293A9BF906185164413E624B1A7B2C205786C0CF345
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.Conversation.025783da.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Conversation","icons/IconMediaExpand-js","icons/IconTrashcan-js"],{200286:(e,t,n)=>{n.r(t),n.d(t,{default:()=>D});n(906886);var o=n(202784),r=n(325686),a=n(107267),i=n(779332),c=n(973186),l=n(378705),s=n(229496),d=n(645184),u=n.n(d),m=n(418958),p=n(602098),g=n(637695),h=n(693077),y=n(176372),b=n(875352);const f=u().df34a454,E=u().ia5e7488,C={label:E},_=u().efe6ef9e,w={label:_},v=o.createElement(m.default,null),P=o.createElement(p.default,null);function Z(){const e=o.useMemo((()=>o.createElement(S,null)),[]),t=o.useMemo((()=>o.createElement(T,null)),[]);return o.createElement(r.Z,{style:A.navStyle},o.createElement(l.Z,{leftControl:e,rightControl:t,title:f}))}function S(){const e=(0,b.RQ)();return o.createElement(s.ZP,{accessibilityLabel:E,hoverLabel:C,icon:v,onPress:e,pullLeft:!0,type:"primaryText"})}function T(){const e=(0,b.VD)();return o.createElement(s.ZP,{accessibilit
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):789
                                                                                                                                                                                        Entropy (8bit):4.4194384212801
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:t4takfIIJEGBA8rb0CklxqTaccoUZ/ES2mM:kGGSVC8Giu
                                                                                                                                                                                        MD5:B552B4C85CA1E2238DB395B9A49411FF
                                                                                                                                                                                        SHA1:D8D5C6B8E8253732F1DD1CCE2F8C4F3C1F1BB1BE
                                                                                                                                                                                        SHA-256:949AF1BF7118AF3ADA0A087666E6E763CA627DBEFB1EB2E3B978210CFE808FBA
                                                                                                                                                                                        SHA-512:62DC81FC15CE62AFD2C22C36A05C5C5CC6BB4E5231C8BDF11143CFA8C950A6A161B693BE7B93AF6BFD9A0C348D6B4A49D9956706029E1307135B4D191869D837
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/creator_studio_red_logo/v1/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill="red" d="M11.13 1.21c.48-.28 1.26-.28 1.74 0l8.01 4.64c.48.28.87.97.87 1.53v9.24c0 .56-.39 1.25-.87 1.53l-8.01 4.64c-.48.28-1.26.28-1.74 0l-8.01-4.64c-.48-.28-.87-.97-.87-1.53V7.38c0-.56.39-1.25.87-1.53l8.01-4.64z"/><path fill="#fff" d="m12.71 18.98 4.9-2.83c.41-.24.64-.77.64-1.24V9.24c0-.47-.23-1-.64-1.24l-4.9-2.82c-.41-.23-1.02-.23-1.42 0L6.39 8c-.4.23-.64.77-.64 1.24v5.67c0 .47.24 1 .64 1.24l4.9 2.83c.2.12.46.18.71.18.26-.01.51-.07.71-.18z"/><path fill="red" d="m12.32 5.73 4.89 2.83c.16.09.41.31.41.67v5.67c0 .37-.25.54-.41.64l-4.89 2.83c-.16.09-.48.09-.64 0l-4.89-2.83c-.16-.09-.41-.34-.41-.64V9.24c.02-.37.25-.58.41-.68l4.89-2.83c.08-.05.2-.07.32-.07s.24.02.32.07z"/><path fill="#fff" d="M9.88 15.25 15.5 12 9.88 8.75z"/></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1807
                                                                                                                                                                                        Entropy (8bit):5.892058400530134
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:WKZPK9fwaT1LknzOOvXTveu+oNVwkmskgXhRv2uVV94OkmXkelLPJSWDZH:X89vOSOvjveuvNmkjkujrvk4kQLPJHZH
                                                                                                                                                                                        MD5:D043C02311C373AE8589C9A243F561E4
                                                                                                                                                                                        SHA1:C9601D5FDF992F21AB6BDD4B2D828414849ED4B3
                                                                                                                                                                                        SHA-256:AD6E13376866FB84960357D821B1C428F16C447589D04992B535FCED2FCC196D
                                                                                                                                                                                        SHA-512:83D251D3014A1559800474E71503A4BFE03BF06E0EFBCF2330289342F7A7A5FD8D2F201E776D4006558EBFC3E519B05F4F8548FF3197BBD47E8D8F1B2EC8C181
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://pbs.twimg.com/profile_images/1683899100922511378/5lY42eHs_normal.jpg
                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."..........................................................................fF.......U.....s!..I.}<.Y............................... ..!............^.,RT..g
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:HmnY:OY
                                                                                                                                                                                        MD5:C13E70783B272C1B1F38DF78789CB038
                                                                                                                                                                                        SHA1:7F182E8DA5EE7FB00A151AC0D205D71E9C017D94
                                                                                                                                                                                        SHA-256:8800EFDDF6F05E9F2F4263946E6C5AB296C955138B006CE3A74D3B0F143BE92A
                                                                                                                                                                                        SHA-512:A7F5941549D283934D49EE8BF8FA069D387FBDF3BBB86F884F14FD4E10EB5F6E754F55E0F3F94DCE79EF84FA2787A5F9DB8A24C74BA13BAF379DB66BF35FB8F9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk8yq_jFOmFmxIFDfGjW-M=?alt=proto
                                                                                                                                                                                        Preview:CgkKBw3xo1vjGgA=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):105017
                                                                                                                                                                                        Entropy (8bit):5.595477948951556
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:ory+zr9f3XI59V1MLH/6kQk7T4d8XJ9yay:o2Er9w4LHRQknd0
                                                                                                                                                                                        MD5:3EA19A397313870AF0F9EC2029FD7601
                                                                                                                                                                                        SHA1:C9F24EBE3348E7991AF0B1B464264C27BECA0336
                                                                                                                                                                                        SHA-256:EA89EA709F9059ABC40F30314714E67FD59814D9C63BA68A1095BC8DFA93C13E
                                                                                                                                                                                        SHA-512:ED19D47EA1B7E10B7490B146C24EB383DF2278BD6089DE81024A06D43466AD836969E51420F9633AA0211A761A48C1969B254088106A88DCC4E1A4F147B3ADBF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.AccountVerification.3685af9a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.AccountVerification","icons/IconCameraPlusStroke-js","icons/IconDraggable-js","icons/IconEye-js"],{649886:(e,t,i)=>{i.r(t),i.d(t,{AccountVerification:()=>Es,default:()=>Is,renderNullHeader:()=>ps});var a=i(807896),l=(i(906886),i(202784)),r=i(854044),n=i(973186),o=i(645184),s=i.n(o),c=i(16587),d=i(107333),p=i(206149),E=i(872983),I=i(300292),m=i(348501),T=i(845855),b=i(599401),N=i(823803),u=i(759824),_=(i(571372),i(434411)),h=i(801206);const A=s().d4f88600,C=s().b192ccae,y=s().a0487504,S=s().fff7d93c,R=s().g969bfae,g=s().gb2f35e4,L=p.ZP.isTwitterApp()?{external:!0,pathname:"twitter://settings/account",openInSameFrame:!0}:{pathname:"/settings/account",openInSameFrame:!0},O=p.ZP.isTwitterApp()?{external:!0,pathname:"twitter://profiles/edit",openInSameFrame:!0}:{external:!0,pathname:"/settings/profile",openInSameFrame:!0},f=({accountViolations:e})=>{const t=[b.fX.PROFILE_COMPL
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (42732)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):42862
                                                                                                                                                                                        Entropy (8bit):5.320356941641123
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:j1o1Ev9J41yLr7PwrynoXsrNNN1U6BnoXsMM5PXVNtROHDg5dOyVYEnBGy/36l/D:UWHmp
                                                                                                                                                                                        MD5:497BA5F7448DCD2028A32E38CE4F151F
                                                                                                                                                                                        SHA1:6E8DD087FC7EC4C8EE28F008AA1DB731B2661C0D
                                                                                                                                                                                        SHA-256:BC41DB7561E448083E77AD7569CFF2D0163D9B2A661C59C2142FDD325522817E
                                                                                                                                                                                        SHA-512:6E57E9043F2B2FB99E46EAD3003C1E5D75AB62A4C1AC1B229B494F2F1D3F7FD87383D7CA07EAC814CBCF34CEC84E76518E430E7A03A45DBFD743FDF974FFF4A7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.UserNft.834df6ca.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.UserNft","bundle.TrustedFriendsManagement","icons/IconDoubleChevronLeft-js","icons/IconDoubleChevronRight-js"],{52602:e=>{"use strict";var a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"NftBlockchainDetails_nft",selections:[{alias:null,args:null,kind:"ScalarField",name:"token_id",storageKey:null}],type:"NFT",abstractKey:null,hash:"f51c840dab06d215cf417abf6f70875f"};e.exports=a},233394:e=>{"use strict";var a,l={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"NftBlockchainDetails_smartContract",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:a=[{alias:null,args:null,kind:"ScalarField",name:"address",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"network",storageKey:null}],type:"ERC721",abstractKey:null},{kind:"InlineFragment",selections:a,type:"ERC1155",abstractKey:null}]
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):82171
                                                                                                                                                                                        Entropy (8bit):5.285175745836207
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:C7lQ8lF8lkqMAegDNlVk7l01xpMQsBcOg/n7lCE7lCnbwnKSq2sFghJm4lZxhSWA:rzd+tnB9pEhiRbb5xyFDV+uIM/y
                                                                                                                                                                                        MD5:07FCFC11F430001A45DA2422ED6439A4
                                                                                                                                                                                        SHA1:BCD22C8984C45EF491D90329FF18F7916066FEB3
                                                                                                                                                                                        SHA-256:233199EF6FE3406DBCB8A8ACDCA502A4E835FADEFA3D16DD23F2E643CE0BA1CE
                                                                                                                                                                                        SHA-512:D5DD35A3A8921848EC10C4F296D055E0E139F294C804BD1A7F00DC12FCA9EA2D1A8ECF3C3AB023C39BC475D1744B55431073EE26B4C19EC88282450A2CBB7B2A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.Delegate.23629e7a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Delegate","bundle.TrustedFriendsManagement","icons/IconExiting-js"],{914516:e=>{"use strict";var l={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"AddMemberModal_members",selections:[{alias:null,args:null,concreteType:"DelegationMembership",kind:"LinkedField",name:"members",plural:!0,selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"user_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections:[{alias:null,args:null,kind:"ScalarField",name:"rest_id",storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],storageKey:null}],type:"DelegationGroup",abstractKey:null,hash:"a50917ff28a2d3590cc0ddc6bee97efc"};e.exports=l},998218:e=>{"use strict";var l,n,a,t,r,i={fragment:{argumentDefinitions:[],kind:"Fragment",metad
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1116)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):73311
                                                                                                                                                                                        Entropy (8bit):5.495988715515248
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:4GIrciEkWXctV34ucboi8XdpGHpBMbSrOLR0QZWtPWDG4nFjI9rkiDyVO9HI4CkD:h45nb3nxQIiENg5Bi+C02byd
                                                                                                                                                                                        MD5:4016D4DCF13BF1FF8D1C65CE878F48D9
                                                                                                                                                                                        SHA1:E56DC87C0BB0623311C62FA74A1FB208AD11C0B9
                                                                                                                                                                                        SHA-256:A56F92536C8E8345BE3E475CF29AD2ED8AA3FD52F7C61B1F999C5BA158D04671
                                                                                                                                                                                        SHA-512:7151FF1E4464421D1A8D96528FC3502C86B8BECC697DF61225DF23EA9F3E10DDC33E53953EC7DBAEC600741DA17B881176ECD6861CF523A3E524E66275C2911F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;500;700&family=YouTube+Sans:wght@300..900&display=swap
                                                                                                                                                                                        Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. f
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):65595
                                                                                                                                                                                        Entropy (8bit):7.991806216160621
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:U/FbjuFvlxeLlKFFeznx79OBkNE4YkFgNANGbh0YgnLJ8J:UdbCIQinx74kDLWEcaLq
                                                                                                                                                                                        MD5:90E7A79EF45527B01105BA50776443F1
                                                                                                                                                                                        SHA1:686723DE4B6831D7C13909638ADB85D23FD49186
                                                                                                                                                                                        SHA-256:7022B9DED6E5434CD181ACDC59C113958EDABF2EF434C39B42D494BB1E90308A
                                                                                                                                                                                        SHA-512:F09DDC774B89A53BCBD6A0F8DC013BAE413207BFE8269CE1F9360CB231B07D6FD625C2C2E9CD446D44A045426F45A765AC48DC5B1D5A9A7CF9AF8FF259EA5395
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.1....yKyk20b_Csw... ......0...j...........p.........2.v..22..&.2...h,..(......U....5@'..k..m...$N5.sN......)..A...)....Z.Qh...$...S.|..?z.Ts.".7}....8..{.[.E`}.b..RIb.w.T...z.3:...p!..;.W.f.:...k.o.;.e.}...m%...mn..N.T3Y.B..k...........-.........f.mn.......l*. ...YA.0G.B...f..@..@u"..o.$........D...?..a..H.\..z....#.dU*._......}...G./GA.U`....Z...F..v..%...Y..$.8.G.>...)..%..p...`.=a..B_..........u.6.k..f.9..3{...6+.....I.M.#.H.V|.z.i}.$P..R.I.5gM.,...p7..J.f...>Z..9.'T....E>..V..1....e.Su.}h..E.}.../..;$..a.U..+H.R.B9..=.....S.p..t....U.aY..._..*}..ENh2...M.2........N.-..4...k........Q..y.?@).&...5..7a...nm...;..N....o........W./C.<`f..C...W......[..[..&..J.....J.f........Ke...@.9H[;.}q.....C..}&.u..QO.N..\.PK:....p..C6G...)..9|...*..t.........WT-2..d)..U.x.6....B[...x.l.tWp.a9......<.<..o..*IF..4...(ZIR.}?....j.I....../....N..>..#...+....]....]..e..^..?....<.o.q..v...2H..I..Np,...:..!...&ZF.?.|..gW...m.....l5Y.&....'..m.....#.@.R.....s
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):78
                                                                                                                                                                                        Entropy (8bit):4.858681545591168
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5KVErcHghI4KuP0WTC:tI9mc4slmR4rTC
                                                                                                                                                                                        MD5:5FFB1290441ED5E56850CC92DB640DBA
                                                                                                                                                                                        SHA1:ABD55D2B6EE392BBC8A89FDCE5B8560E37119D90
                                                                                                                                                                                        SHA-256:C74EF8500A3AE98D1E16F03B030BFD6726DE72A8911FC397D3301E4B9D86369B
                                                                                                                                                                                        SHA-512:83826FC55AF7335F3AE5E14CAD4056942F3F9C3FA3781258A771710DE1D32EB3412897F6AC3E09090192BE11EB490F996EB475E7B563EB6CD6B15A8F3A1B008F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/play-arrow/v1/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M8 5v14l11-7z"></path></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):384
                                                                                                                                                                                        Entropy (8bit):4.820720215490487
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4CpBSNwLSoD0pVhyVLT7UiHQ3aju2lQjGVT7UinwFju2li:t47N9U/vmRqBKbsL3RQKju2lQ03VwFjs
                                                                                                                                                                                        MD5:BD5B52813BF62EC230C9EF682AD48DA5
                                                                                                                                                                                        SHA1:AB4B59D9F48A229B4D5C6C6DE9E4BF8D4AF32605
                                                                                                                                                                                        SHA-256:179E849AAD715CEDDED335BFB09228C4985D113BC1EC61FB7C95785B8E6D941A
                                                                                                                                                                                        SHA-512:7AABEFC130160D98B3EF047EAB303D13DCD0BDEC71A24372716FA060FE35AA91D86B1C10CAACC36B0332E9B3B6E59141EC1B32DF7E50543D0927ED0ACAB881F1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/gaming/v1/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m16.97 4-4.99 2.8L6.99 4 2 6.8v7.6l9.98 5.6 9.98-5.6V6.8L16.97 4zM10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm5.5 2c-.83 0-1.5-.67-1.5-1.5s.67-1.5 1.5-1.5 1.5.67 1.5 1.5-.67 1.5-1.5 1.5zm3-3c-.83 0-1.5-.67-1.5-1.5S17.67 8 18.5 8s1.5.67 1.5 1.5-.67 1.5-1.5 1.5z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):192
                                                                                                                                                                                        Entropy (8bit):5.1052862366626295
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHEkRY4zf9UJtTzWNRI:tI9mc4slhLJ9hC/vmI4zRqj/CIIHZY
                                                                                                                                                                                        MD5:326BF908127D15320C80C12962A91DCD
                                                                                                                                                                                        SHA1:D346CFA4AE456C3E070206472F06E90A9DAA8C25
                                                                                                                                                                                        SHA-256:97DC7B49E38E2084B1877557AF54EBA95BF7FAF06980E0DCCDCA2EAD81E35B60
                                                                                                                                                                                        SHA-512:E4835907B72B75C09F32416911A4B3535791B54C6BDD0BFA9C0A48399A8E4930CDBD0B32FD13A67002F49F99199FBE358D5B4B89E4609C837E73799FF0D46F08
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 20h14v1H3V6h1v14zM21 3v15H6V3h15zm-4 7.5L11 7v7l6-3.5z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x200, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):12013
                                                                                                                                                                                        Entropy (8bit):7.832028908100687
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:9w7kV4T/xeqZicfr2YUhv1kDU46lBkTFa5C149BE7arXA5NhGSi5thW6REjajInx:9w7zT/4XcTSfkDU46lBeYQiA7j9GSi1k
                                                                                                                                                                                        MD5:0189E4D65BDC469AF2A11108085B0041
                                                                                                                                                                                        SHA1:E4B4E3E655FC1FE05FBCD73DC7087394C5A89967
                                                                                                                                                                                        SHA-256:83BFB144E113EC26414FF6F1435B9071FCCC1AE26B03273D99A3CE01FA8E7938
                                                                                                                                                                                        SHA-512:F004A8C881F8AE7897B09311DE34AC4291A53B6712139B551439F793198247422E755B9E66BF8F39BD2D62E35FB595DFF52632B6C94CE13EAB56CC9C333E6355
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C..............................................!........."$".$.......C.........................................................................X.."......................................................................Vj+6...Q.Q..3Y.%.f..%h.D.B...h.-%R@.E...AH..3e!DQ.....).....B,*.........P.I4%..t..(\..e ..B..@(..B.M..J..(.h.*..."..(...%.*.e3l.\.F...........3u..YIP.%..,..R.P.....1Z$RP\.(Y.H5..Y)..3T.....YH...*%..(..Mf..Ae.2..J.\P.JB..B.D..".J3l..RT...KH.\P.JB.( YD..(.3P..R.."......-..RT,. ..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):380450
                                                                                                                                                                                        Entropy (8bit):7.995199656321895
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:6144:9EVgg3hh3ALJruKURcA9ui4LevyOn5FPPBbH+/vjF5llkotV7Cbw:idAFAN9Higye5hBbH+nj3jZ
                                                                                                                                                                                        MD5:EB28AA31BF91F8B38D83F851F40ACC9C
                                                                                                                                                                                        SHA1:6A95E77A8649EC56F445B1D1451A3A3EDC108A9E
                                                                                                                                                                                        SHA-256:E7480B593E670E08721F125145A7F7C6A078776153A9045C1D423B66456E42A6
                                                                                                                                                                                        SHA-512:2A536F553F292D407BEC46CD226B982D7A28F894314FD031B950169D650A4CC722F3CC37554AC636C27A973C4FC6C434109F073DDF128228161C2423465420A9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.1....yKyk20b_Csw... ........0.. j.............p....o..X.b..O..[eG.Fm.].^.(!....".~.<..fMH.....A..{$X$2...d.6.P3.0...sEx.".Am.Y...y.a.....$.o..c..0.r.?sx...S....M:t...........8x.hry....xK....C.NI;rUS..3Y:n...y...D\a.'......>......@..S....O...X.p.4].:../....V..A.q#..O...3.a.S..B.d.@...d..Z.w8..1......g...4..$XcQ..h.i......$..hy.........t...f...\..g.y.}n.Q..9k.5.u...+.6y...S .3..{s=.(..^....)..O.a..x.g...k.J.B....i..$p8.O.......)....1..f.:..0f.p.....E./.Cm..;...CJ....u..<..4eE.3.X.?.H6.8...@zw..#....P..........(Z...'...y..3.e...~'..U.k.>x..R....2.n..]+.|.;q..V...t..C../=....=gH..RS......(..zC.4.}`.Y........._............g.J.8.X|."!`.p.h.g....:p...8....~=m...~.......H././.<.....Me.G.l.....{..p.,..3.y..Z..]c.........9.^xh...!..\(.=`.-..i...r....B.Y9;~...?.W.8r.3.V.c.%.`...Aly.,U...t...@,.|....h6_..-..)......r..A0<g...$......m^... .3....Y.......|..<h].i.1..........._[1|....ow..Q......5......S.&(.]s.Hd^.[q...|.X'.Lr8.......Se...|..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11435)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):81477
                                                                                                                                                                                        Entropy (8bit):5.435172162846118
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:lGTMRHQX8WlRGBeMo1BkhYvDKknKsHuQaSg9m/l1q1w8P:lHHQOeMuDK9sHuQaH9sGt
                                                                                                                                                                                        MD5:7A2B0B2DD469D2928EAFB69284171E45
                                                                                                                                                                                        SHA1:75C0FCA9A46137A95DF75165A15BF4C6DF1C626C
                                                                                                                                                                                        SHA-256:223B10B42FC0571B584AC8E98F9B93FD97F6A9616309CF7827895B9BE7CDD782
                                                                                                                                                                                        SHA-512:9D7CCE856EB5FD50FF27C09A445F32DD64D3DEE49AF0CF23ECF2424989FB1030A94C3F3C3B2366DED293A68D4CCB5B8DBC7C70CA7EA6505AC8F2D76D24804282
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3iBPb4/yq/l/en_US/zv-0TPYkx3f.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("ZenonCallInviteModelTypes",[],(function(a,b,c,d,e,f){"use strict";a={missed:"missed",ringing:"ringing",unsupported_browser:"unsupported_browser"};f.CallInviteModelType=a}),66);.__d("EventListenerImplForCacheStorage",["CometEventListener"],(function(a,b,c,d,e,f){"use strict";f["default"]=b("CometEventListener")}),66);.__d("IGDSCallFilled24Icon",["IGDSSVGIconBase.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(c("IGDSSVGIconBase.react"),babelHelpers["extends"]({},a,{viewBox:"0 0 24 24",children:i.jsx("path",{d:"M4.9 24.002q-.2 0-.4-.008a3.319 3.319 0 0 1-2.161-.92A18.862 18.862 0 0 1 .454 21.02a2.223 2.223 0 0 1 .171-2.893 14.91 14.91 0 0 1 5.829-4.014 2.5 2.5 0 0 1 1.896.186l.96.512a.888.888 0 0 0 .75.044 8.653 8.653 0 0 0 2.872-1.922 8.66 8.66 0 0 0 1.922-2.871.889.889 0 0 0-.044-.75l-.512-.962a2.495 2.495 0 0 1-.186-1.895 14.906 14.906 0 0 1 4.014-5.83 2.22 2.22 0 0 1 2.893-.17 18.89 18.89 0 0 1 2.056 1.884
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):214
                                                                                                                                                                                        Entropy (8bit):5.096829767629689
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4MJqgzQFqYgXT085Y:t47N9U/vmRYOF4Tm
                                                                                                                                                                                        MD5:BDC934DCE4645CFA785C33E037A00EFF
                                                                                                                                                                                        SHA1:87281A6721F6ACAE1DA886D68A9BA04F009831DC
                                                                                                                                                                                        SHA-256:09C41C2AC9873188C095279472467BE0EB4166C5E22AE52BA04E937AC94FC203
                                                                                                                                                                                        SHA-512:74331EE305E92CC3BF172624469D9789BE82A2D48EB1791210931C125F40298EC96F3875D8CFD25E8F323071D041930CDD1BADFD0AF9B032D290B56E3E838048
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/subscriptions/v7/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 18v-6l5 3-5 3zm7-15H7v1h10V3zm3 3H4v1h16V6zm2 3H2v12h20V9zM3 10h18v10H3V10z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7403)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7537
                                                                                                                                                                                        Entropy (8bit):5.321756929990837
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:wJZ2BPdefPXL+j0adWeI+oojczLPY4kgpSnkONS3yaD+mEa8a/QWkQD:4ZSdmP7adWeUogzrY4xSkONS3yjmr8aT
                                                                                                                                                                                        MD5:FE5BB65C7A6CC38365CC563A040DCF9E
                                                                                                                                                                                        SHA1:C8BE1CF714BCBA54F2FDCF336BD73452B37A1498
                                                                                                                                                                                        SHA-256:533DD971788D529B88216664102FF0E4E946A36388ADBA49B73111DAC9FC7160
                                                                                                                                                                                        SHA-512:A950A230685AE3CF5FB3FE791B9BE571C6629DE2DFF32D595998DACE989593F2148CC62CC75532FA8DDE0EE1D626C6E64C572D7F46B1A135C3E7AAB11D6D824A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.NewTweetsPill.2d03ac2a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.NewTweetsPill","icons/IconArrowUp-js"],{323508:(e,t,r)=>{r.r(t),r.d(t,{default:()=>$});var n=r(202784),i=r(325686),a=r(706555),s=r(149650),l=r(882392),c=r(537800),o=r(379866),u=r(411839),d=r(973186);const h=d.default.create((e=>({root:{backgroundColor:e.colors.primary,borderRadius:e.borderRadii.infinite,boxShadow:e.boxShadows.small,justifyContent:"center",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space4},pillContent:{flexDirection:"row"},icon:{alignSelf:"center",color:e.colors.whiteOnColor,width:e.spaces.space20},facepile:{marginStart:e.spaces.space4,marginEnd:e.spaces.space2},pillText:{marginStart:e.spaces.space4,alignSelf:"center"}}))),p=function(e){const{ariaHidden:t,ariaLabel:r,label:a,onClick:p,userAvatarUrls:m}=e,g=o.Z.generate({backgroundColor:d.default.theme.colors.primary,color:d.default.theme.colors.whiteOnColor});return n.createElement(u.Z,{ac
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1606
                                                                                                                                                                                        Entropy (8bit):5.268388270264093
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehG0:3q3+pUAew85zvc/hG0
                                                                                                                                                                                        MD5:010AC21CFFBF2E910B2D0C66A924E377
                                                                                                                                                                                        SHA1:3427A3E7C925D1B7B2B85CFE7B7FE27DE71258FA
                                                                                                                                                                                        SHA-256:E6A2AE9B4E1A304837C40C31C647C66F66611946FCFA9E4C4D1AF8BDF509FC0B
                                                                                                                                                                                        SHA-512:AB224CF32B402A86EDC557F3CD48B345FD34BB7E0168FBAF3A4152FDBF039F62FF8E17428420AF20F5F89BD5C4E1C986AE977479DAD96C82C9D59AA1FB36196A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 400x400, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20509
                                                                                                                                                                                        Entropy (8bit):7.523540035660475
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:9dfTKyfR7TgKKBf34e7KjOhjc0e1vVUntv8LvRZsoCqG7Y:9dfOiR3gKKBf357Kj6w0yvikvvrzGk
                                                                                                                                                                                        MD5:663A71E36EF4C209DCA514772326834E
                                                                                                                                                                                        SHA1:E17A4FFA370BB4AAE7AD4DD752B3E5BFBA854816
                                                                                                                                                                                        SHA-256:93EF5B7625A78D175B0FEE8DCDE2177D4EE77F7C96F7685505920904FFD7C5BA
                                                                                                                                                                                        SHA-512:0F2DBF09240BBAE2B9BCF6B3145DA9D919CECE2D9FE76624D5D988DA2FCF872E1F4D79E959A1AD8697C939BBD62BB4FC039F3DDAD7391E802E9394A240FE6D99
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google.............................................................................................................................................................................................K.........................!1....AQ."3aqs..2B#Rb...$Ccr....S...DT...%4dt....................................J........................!.1A..Qaq.."23r......#BR...Cb..Scs..D......5..4............?..]hu.....O....4)ISUp....{..%.9......c..b%Vn.......<..g8...VU'>n2.i.R..a.8...e.*Si....Q..L.2..........................................................g.]..=.%...........wg....>i.P.N.......?=.....',....=...=..8_.[7...f..........2..'...G...............................................................H.^..g........S.dr........................................................#i{[~e.{+.._.zj..O..............................................................m..}.{......>6G(,.......................................................6....Y....e.G..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):729
                                                                                                                                                                                        Entropy (8bit):7.234317148111566
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/753iqqqqqqqqqqqqqq8apRTOe/RlzL064pdYTCrQQXHth6oHS0iwPuOb254iu:u3iqqqqqqqqqqqqqq8sdOe/RBL0NpdAM
                                                                                                                                                                                        MD5:F6E5A9215D13C4AEF31D125532228410
                                                                                                                                                                                        SHA1:CF2AA58CCDDC2B414CAD4A28394EF66CD2AE9FFF
                                                                                                                                                                                        SHA-256:8639DB0DBAA462E7BC11D7884C3A6CB84275DC988811CD2BFAF5CF2E65BC0FE0
                                                                                                                                                                                        SHA-512:2468FD00812806E44A2EB1AEF7F408D643DCFBEE655802E69B62DCE21F84AE3EC6E50F6612F332CB35FF53EC4792104C27DFD6DA36327FBEADE9D7FABC7C3412
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png
                                                                                                                                                                                        Preview:.PNG........IHDR...................cPLTE.......................................................PP.......... ..........@@....``.00.......pp........tRNS.@0 p.....P..`....Y.....IDATx...Ub.0.EQC.(.2..W9%......Y...eg.1..c.1H.C..$z.. ?......M.*.....R.. +.}.}t_0.m#.....T.....gje.9.7u..%.7...y..Q.D.Z..^vW..x......(.G..!R^..)..j4P...B.(H...igA(j.d...?...,.....DM8ZZ........:8...uCG.'...P....\....=..\<.\......=c.......H..`...+YD_.H...6vHa ur.....&.vJ.@.R.p..Ni.@.)..i......#.vJ.@.)...tJ......+..*.....-.S#...u.....}-.\.N..{.....m._.A.."n)..l...a...CmzV.ma....-D..K.....3...x...VH.i...V.2..u2..).J..cU4.....VX......\BC.`...V..:.(:.Y.(..h.O.\..dcC.Q..:..~Lm..&..{v]z0....9=....-/.O.g.1..c.1D..b..;...F....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7955)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8178
                                                                                                                                                                                        Entropy (8bit):5.317900377154742
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:MWQNF7QVGhzp5ccl3iUIu+BaUfVb8WE98+a:MWQF7QVGhF5cclSUIu6ztBE9Ja
                                                                                                                                                                                        MD5:D30ADB9915C04776DCBA85B4AD952E96
                                                                                                                                                                                        SHA1:84D57740F37CD0FF492B3C991A69EBBF56F12BBF
                                                                                                                                                                                        SHA-256:28BB8CC7360184B351C9EEDED3687BAB26991C5EEAF5E74C6456C23469196098
                                                                                                                                                                                        SHA-512:144960A0CEDCEDDAF697BC5058FD58C0B5C850ABFCF83E6350AD109AA024723A1E3AF1922473EFE92FBFAE90EFAA4A769B2FE4889F8F4E60C7DA69CF813BD2CA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loader.MediaPreviewVideoPlayer~loaders.video.VideoPlayerEventsUI~lo.b6f8227a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loader.MediaPreviewVideoPlayer~loaders.video.VideoPlayerEventsUI~lo","icons/IconMediaCollapse-js","icons/IconMediaExpand-js"],{325644:(e,t,o)=>{o.d(t,{Z:()=>l});var i=o(202784),s=o(325686),n=o(306869),r=o(486800),a=o(973186),c=o(354928);const l=({actionButton:e,displayDismissableControls:t=!0,leftContent:o,rightContent:l,scrubber:h,skipButton:d})=>i.createElement(i.Fragment,null,i.createElement(n.Z,{show:t},i.createElement(r.Z,{colors:[a.default.theme.colors.transparent,a.default.theme.colors.translucentBlack77],style:c.ZP.absoluteContainer})),i.createElement(s.Z,{style:c.ZP.controlContainer},i.createElement(s.Z,{style:c.ZP.flex},i.createElement(n.Z,{show:t},i.createElement(s.Z,{style:c.ZP.controlsBottomOffset},h,i.createElement(s.Z,{style:c.A9},i.createElement(s.Z,{style:c.rq},e,i.createElement(s.Z,{style:[c.ZP.flexRow,c.ZP.flexShrink]}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):332
                                                                                                                                                                                        Entropy (8bit):4.296126422761529
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4FCvslQHcUiC7Q3ajuWskpwpWvWuMUMU2ldUiiW8kWuMUMUy:t4noU/vmRUslQ8+QKjupkpwpWvWuMUMk
                                                                                                                                                                                        MD5:F94123242618D16B950113BD6F22229D
                                                                                                                                                                                        SHA1:28B2E7A4ADB970446E442AE187E07328A68C1687
                                                                                                                                                                                        SHA-256:EC4C1E58EBA5A80E78C1B52486930F60634B4940322F230C236ABDCFD9F92DEC
                                                                                                                                                                                        SHA-512:E54B679A15465BEF172F1C364E34337B0C97D92C0F6C444253C8B69CD7147FD728DFEB1CDFA0DB64F0C13DC04999FB7CCE3C6CF49E77B4D1BA50798D9EDB3D94
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/overflow_horizontal/v4/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7.5 12c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5.67-1.5 1.5-1.5 1.5.67 1.5 1.5zm4.5-1.5c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5zm6 0c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):146
                                                                                                                                                                                        Entropy (8bit):4.927838870881226
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPPQGZYurgvCo0/:tI9mc4slhohC/vmI4PPQG7rQCz
                                                                                                                                                                                        MD5:F00EABC2D958B20D27018698E9EE9D5A
                                                                                                                                                                                        SHA1:F1924FD47C49C7B40C3AC7B983137345C7D36D4F
                                                                                                                                                                                        SHA-256:36EDBAF2D04F3475DE1BA1B3EEADDCA06F232CA0B35AF734A218A8974B9F0D9A
                                                                                                                                                                                        SHA-512:4532BE68AF977C96DF2A768C2059827142A8F0773F2010CBF160B9F81B2AEEEBD635AFC2092DBA38CF355B0912DEF6DD51E601FE6112EE944BE28A122FD4B60E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/bars_3/v2/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 7H3V5h18v2zm0 4H3v2h18v-2zm0 6H3v2h18v-2z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):475044
                                                                                                                                                                                        Entropy (8bit):7.991960936807285
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:12288:GZjUiwRgs5m+QwwIZG8awl3C8fF9G8F4Z7sQBBpT:KYiwRXQwxZGEl3/Hq7swBpT
                                                                                                                                                                                        MD5:2EB94DD2880E6B7689D97C6678EAB9EC
                                                                                                                                                                                        SHA1:4B23D37BCFEE8189153E26B156BA6DEE6DD27098
                                                                                                                                                                                        SHA-256:D92B919C8A2B2F1F96761F38CAE2085CDD779B3E7859121CC04D14EA8975BE68
                                                                                                                                                                                        SHA-512:142ED57658D959EC9A188806F4EEC4399AA4E6578EF64CD06D179AD8B0C1FD6789CC5F2227B745B124FE1F827E56CC8136D916C0EB699F215940410398C68169
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.1....yKyk20b_Csw... ......0.Dj...........p......9..C.u"`....q.@.....M2.N.^..C....u..)..yC....Q..'../.l...cW...&....+...l.{.7.^.UY7....Kt..B}..i...... %.....9.v.... HYt.J.....6.22..MD..........Gt.zl....P..#7.]I..'......i.t. {.S..x.J....nEk..l.T.j........x..R..$r.Kz.l..?.k....Z....@..........oa.e.:.p.@3.U.#I...[lP."F...8L.\|..NeP...t.sZ..D.Y.J..DQ.Y..iQZ.....(-...u5U3....@.1..k..&.15.]..c.I.......p..b.v.[.t...~.(.f.....Q3`7y..N..\T>.0.g}y68..3.K.i.pF.U.....m..4s&.I...T...I.....h..L[.....m...^........A...(...3..n..w7./....:...6..$U..GR....=[.8.....6....l..1*0...|....s....G.Sn.....J/X.......3.....0.....y+ \..........Y..Q..}]...\if....B.>.#..m....e....psk....}..D.1..\3....u.a..&(.UM..)$v..I.pk.K....aQe.V.G...t+..V..s....\..I....[RnCVob.+G.w96..o#*1-...h|...P.S.F........K....Av..<..{..k.4...h.....P.........v..R../.(.L..Y.....H...s.]uPl..v.mx.H:.V}Hr...A..UR.3..lF....^d..9.9m.m."B../uD.ay..5)...P.;..j..;.P.R@...C..#.ZXqQ..r.A.x.&.w.L......?...P
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (38853)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):68031
                                                                                                                                                                                        Entropy (8bit):5.481059853309752
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:W8n0/GKl1AjLoMTKy1gXWWeLYPcN+ftZVd4r1gj:yu3CeLYPi+bVd6u
                                                                                                                                                                                        MD5:E500874F9581A47EF2960364801C5177
                                                                                                                                                                                        SHA1:3D98BA39CD3C6BCB7D4CEFC9FBB1333461ED1858
                                                                                                                                                                                        SHA-256:D4071C77A77CDD4D7312DE9E227AF8D10950C11852326F20EE46E52983C13EC2
                                                                                                                                                                                        SHA-512:1A7F782240F25FE42953A266BB373677B0C6EAD34D4278B881EC9315D3BF7060AAF82A14DAC1DE756CF2682A80641833DE96B79042C86448D8FCA71E9A035529
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3/yL/r/7DIrTXT98ly.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/-chchjkxRCr/. */.__d("react-spring-rafz-9.5.2",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g};function i(){Object.defineProperty(g,"__esModule",{value:!0});var a=s(),b=function(b){return n(b,a)},c=s();b.write=function(a){return n(a,c)};var d=s();b.onStart=function(a){return n(a,d)};var e=s();b.onFrame=function(a){return n(a,e)};var f=s();b.onFinish=function(a){return n(a,f)};var h=[];b.setTimeout=function(a,c){c=b.now()+c;var d=function a(){var b=h.findIndex(function(b){return b.cancel==a});~b&&h.splice(b,1);l-=~b?1:0};a={time:c,handler:a,cancel:d};h.splice(i(c),0,a);l+=1;o();return a};var i=function(a){return~(~h.findIndex(function(b){return b.time>a})||~h.length)};b.cancel=function(b){d["delete"](b),e["delete"](b),f["delete"](b),a["delete"](b),c["delete"](b)};b.sync=function(a){m=!0,b.batchedUpdates(a),m=!1};b.throttle=function(a){var c;function e(){try{a.apply(void 0,c)}finally{c=null}}function
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):974
                                                                                                                                                                                        Entropy (8bit):5.216450354686419
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7vMh7lM9ekQipyhCsPo+KlYlUNQQroW/mzzzzzzzzzzzzzzzzzzzzzzzzzzzk:6MhJ5lo/qA9WJ20c
                                                                                                                                                                                        MD5:2B52BA34971A0B3D785DC040257FCCAA
                                                                                                                                                                                        SHA1:AE589D45BBB027DDD6AD2E1131EEDEA8FC7F5977
                                                                                                                                                                                        SHA-256:B9F6C9DA73DBF806E64CF4437ADE67A2EF48731E27E99E7F0743FDA275E28A68
                                                                                                                                                                                        SHA-512:603A51585A4D096C4AC9CDFA87A24374124AD4AFAD53D96E36B8ABE296DED9B2EE72610424D00FF6C1015A05BA9DE767FD77695D4926B593027C476B8774139E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR..............$....QPLTE.................................................................................%..g....tRNS.!.. .@P`......0.._p...A.'*.....IDATx....J.a........ZZ._].)i.!.....".y.@.......................................................................r.Z...s.n24... .......@.... ..._.g-Cr...............|7.e.NG.\..]..........@.... .......`.!..;..................U.E......;........@.... .......@........]......]J.L..@.... .......@.... .......@.... .......@.....U...y.^.2..=,...3..~.....k....................................................................................................................~9.@e..Q..=...i.Y7.$..j.o}.t.].._....p.].._....p.].._....p.].._....p.].._....p.].._....p.].._.........?.@7{.5...o.<.............p.........p.........p.........p..p.S...._......@.... .......@.... .......@.... .....n.<.-7..8.)mc....@.... .......@..>..........................................................................Z.:.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):579
                                                                                                                                                                                        Entropy (8bit):4.50640845727472
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t47N9U/vmRprcQLVhjrAY5uiK8KnnY8/4U0wRJIAoZ6iiMUV0TDoc:t4jU/vycQrjrAY3/Kt/4U0OIFoUzTD3
                                                                                                                                                                                        MD5:C0CCA7B6C1295E79FE9BBE405122AC53
                                                                                                                                                                                        SHA1:69C36F5A0F8E20DC556123F6AF6E0B5AE7DBC18B
                                                                                                                                                                                        SHA-256:6151B1FC5DE0D15BEF2AEAC1B8743AD6A54D9BD44FF5C507321450528D212749
                                                                                                                                                                                        SHA-512:82C80A388F7900F73F38DEA8C0AA92D4EFF9D96D99C4BB8821689E041582D8E885EDE4618CD24C802C4ABE599F6E187801D5AB04D4751D062BAEED06551B0185
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M19 3.87v9.77C19 17.7 15.86 21 12 21s-7-3.3-7-7.37v-.13c0-1.06.22-2.13.62-3.09.5-1.19 1.29-2.21 2.27-2.97.85-.66 1.83-1.14 2.87-1.65.39-.19.77-.38 1.15-.58.36-.19.72-.38 1.08-.56v3.22l1.55-1.04L19 3.87M20 2l-6 4V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2zM9.45 12.89 14 10v5.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.23 1.45-2.81z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):193
                                                                                                                                                                                        Entropy (8bit):4.760511517259426
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviTOnQFOaZ0mbtUUWcFtTcFM4UXo:tI9mc4slhohC/vmVR6q8ZvNbfQfirc
                                                                                                                                                                                        MD5:9C452955A4281F736C8786F3C0876419
                                                                                                                                                                                        SHA1:104D443B65C15A1CA934FA449520DC81D3C067DF
                                                                                                                                                                                        SHA-256:5968B4C826F14A991A83B0FF27573BD4A20FD5BB16F79140D399C2E7413BED10
                                                                                                                                                                                        SHA-512:F66BB34FA7FDAFBF4516105B2AA65315BF6836A71EB98043872E454988A2B17CF7F62254E234C7F07FC282C8926E690388F7F65F186823FD8478D7902ABC7B65
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_down/v2/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.65,11.65 12,18.29 12,4 11,4 11,18.29 4.35,11.65 3.65,12.35 11.5,20.21 19.35,12.35"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (337)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):472
                                                                                                                                                                                        Entropy (8bit):5.377850437201565
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:+dWSfKDTWSfErnnWmVXIF/2ZBNXSUTLqbsFHDhqq:iWGKfWGErWi4FO/ZSUTLyWD3
                                                                                                                                                                                        MD5:C5D41FFDBDEAB81AE664CCEE13489FB2
                                                                                                                                                                                        SHA1:BE078E017A80FC6B081242DF8FA7A014E9F46768
                                                                                                                                                                                        SHA-256:E4644D8498D732DE2B2F8B0B21C5805667772F0E823F9415D9416F7882D81120
                                                                                                                                                                                        SHA-512:BA599237E6C73AD993638C35CDCF9FDD288ECAC12EAFA7C433C7F5B351D7396CA5287C391B6E01490C1B07D9F530F94857BB34D94723BB3666A41E4C125FA6F4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.DividerHandler.2d61beda.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.DividerHandler"],{436097:(e,r,t)=>{t.r(r),t.d(r,{default:()=>l});var s=t(202784),d=t(123162),i=t(316742);const l=t(539928).lC({shouldDisplayBorder:(0,i.Z)(!1),render:(0,i.Z)(s.createElement(d.Z,{withTopBorder:!1}))})}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.2d61beda.js.map
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):327
                                                                                                                                                                                        Entropy (8bit):4.811141801937251
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4T7DmkHIMdZ72LYMFFMnxS1wTVcOLSvb:t47N9U/vmRT7Ck/dZ7BceS1McOLmb
                                                                                                                                                                                        MD5:9F7171D7377F96797D3AA80C2A82E49F
                                                                                                                                                                                        SHA1:E20980E2B3558839803623702CB63E594FD1EE48
                                                                                                                                                                                        SHA-256:D7718E518AF1A501D91B19F97DD5CD28740782852C3FB0BE5B5F1A6855C26F4F
                                                                                                                                                                                        SHA-512:9931C4904654C1BA487B71BB301FAC4C5F477845043B20A8705045FBAA3325A9907BCDF928B613B8B80B10E1D0AA81281473693066B056206C03C59FAD703932
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/search/v7/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m20.87 20.17-5.59-5.59C16.35 13.35 17 11.75 17 10c0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.75 0 3.35-.65 4.58-1.71l5.59 5.59.7-.71zM10 16c-3.31 0-6-2.69-6-6s2.69-6 6-6 6 2.69 6 6-2.69 6-6 6z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):287
                                                                                                                                                                                        Entropy (8bit):4.942964715795682
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4z7yg0AiICpOTRKOFI38:t47N9U/vmRTDiI6mKOGM
                                                                                                                                                                                        MD5:1B72B0A3A3280DBE3DF3FB5DF68F90E7
                                                                                                                                                                                        SHA1:4F79E7A51FF1920839B106DC9848BB7BE3702445
                                                                                                                                                                                        SHA-256:781BA2DA6DA2698EE6727A646CC2B903A848EDCF729376419007185023E4A0F0
                                                                                                                                                                                        SHA-512:32257B5EE24DFCA90170D4AF48F2C3091EE83277F0F584B4CB46D4290BF6BF4FAE6FEB0D803D6A8B35EEE69E8F292EABE8C3632EAF782B07A8572D1C32BDCC2E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (52677)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):52802
                                                                                                                                                                                        Entropy (8bit):5.496434422339737
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:jNO6IEuaR4A0R6oLTgy/A9HpNNYVBrUr/Km/hCjVu0mBMtHlPsA7PP+NGCioJZ+g:REGykSWq5m4FPlM0F9uaqifOK02VLk
                                                                                                                                                                                        MD5:50006ACA56D0F840F73B94E8E819064C
                                                                                                                                                                                        SHA1:3944895CBF41D9DF017765BEC5DDF05B01780DDE
                                                                                                                                                                                        SHA-256:82B34B1D0C31F0D1B70A175189972993BF776AF33605E51AC3EAEBB6BE577CCE
                                                                                                                                                                                        SHA-512:FE8DBAD5D13AED9D41A7D144E063EF16B21D00154A8CC816220FAB39E5E9D77CADCFB812BB1C6DA40F3F4A14AAA78D9980CAE6E1B2F5D056B21D1880B5323256
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.Grok.2dd11b6a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Grok","icons/IconChevronDown-js","icons/IconFlaskStroke-js","icons/IconGrokFun-js","icons/IconHistory-js","icons/IconMediaSlowmotion-js","icons/IconQuickshare-js","icons/IconShareStrokeBold-js","icons/IconStopCircle-js"],{573531:e=>{e.exports={queryId:"omBcbbnG_04ufGoWCQk8Yw",operationName:"GrokShare",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},488073:e=>{"use strict";var t,n,r={fragment:{argumentDefinitions:t=[{defaultValue:null,kind:"LocalArgument",name:"conversationId"},{defaultValue:null,kind:"LocalArgument",name:"isConversationShare"},{defaultValue:null,kind:"LocalArgument",name:"rangeEnd"},{defaultValue:null,kind:"LocalArgument",name:"rangeStart"}],kind:"Fragment",metadata:null,name:"ShareButton_shareGrokConversationMutation",selections:n=[{alias:null,args:[{kind:"Variable",name:"conversation_id",variableName:"conversationId"},{kind:"Variable",name:"is_
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (26454)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):183466
                                                                                                                                                                                        Entropy (8bit):5.325696898496009
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:XSKAWpaWEj/WJlmdkYD51ynlGMOM9r944:XSKAWpaVMt
                                                                                                                                                                                        MD5:C785BB657B23C58E78E84D702FA4D2E9
                                                                                                                                                                                        SHA1:761B9D67AF77D84BA29BB025A6E805DC899BF820
                                                                                                                                                                                        SHA-256:B9A22232B9F296676A0547CC5208AE9CA0CD1E519B43F3BEECF6196D1694F2B0
                                                                                                                                                                                        SHA-512:8589D4D2BEC5AEB8C0C9CFB7337A1FFDF4B73D327158E8EAE69690E9B55B13BB0989303367440C47187BD48081C35889C09D18A013F547FC45D2DD8AB41B1775
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3iFc_4/yt/l/en_US/2McWf2D6r_r.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("PolarisPostActionLoadPostQueryInlineFragment.graphql",[],(function(a,b,c,d,e,f){"use strict";a={kind:"InlineDataFragment",name:"PolarisPostActionLoadPostQueryInlineFragment"};e.exports=a}),null);.__d("PolarisPostActionLoadPostQueryQuery.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"child_comment_count"},b={defaultValue:null,kind:"LocalArgument",name:"fetch_comment_count"},c={defaultValue:10,kind:"LocalArgument",name:"fetch_like_count"},d={defaultValue:2,kind:"LocalArgument",name:"fetch_preview_comment_count"},e={defaultValue:3,kind:"LocalArgument",name:"fetch_related_profile_media_count"},f={defaultValue:null,kind:"LocalArgument",name:"fetch_tagged_user_count"},g={defaultValue:!1,kind:"LocalArgument",name:"has_threaded_comments"},h={defaultValue:null,kind:"LocalArgument",name:"hoisted_comment_id"},i={defaultValue:null,kind:"LocalArgument",name:"hoisted_reply_id"},j={defaultValue:null,kind:"LocalA
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3553)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3719
                                                                                                                                                                                        Entropy (8bit):5.42272027554423
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:f/b+TerIqHsD0oLtr73OcAdTH6QESzczIEuxNZB:3b+qrIZpVacAdTHPESz+Ih5B
                                                                                                                                                                                        MD5:9E76FE9FD9820E35B30A456FE019A6EE
                                                                                                                                                                                        SHA1:E4EDB80DDDE2C659D3A49023761998CE5ED052F1
                                                                                                                                                                                        SHA-256:438CC6B879E8AA53EC0384F13C421EF5998B957D245E774B0F8C8069F383CD8B
                                                                                                                                                                                        SHA-512:6037E86DE9CC51DCE9A458AED69EBBF6F3855FF796C1628CBD79020D4EC8155C07D3AD3A6BF9DEF1597CAC76F6205FA6822CCD33AC382FBC34AFD432020EA2AF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.WideLayout~loader.ProfileClusterFollow.f8876b4a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~loader.ProfileClusterFollow"],{268755:e=>{e.exports={queryId:"T81EidSxlvKI93iGKiDrLw",operationName:"SidebarUserRecommendations",operationType:"query",metadata:{featureSwitches:["responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["withAuxiliaryUserLabels"]}}},724710:(e,t,r)=>{"use strict";r.d(t,{C:()=>i});var s=r(801206);const i={[r(663140).ZP.ResourceNotFound]:{customAction:s.Z}}},321292:(e,t,r)=>{"use strict";r.d(t,{yY:()=>Z,UD:()=>R,Ic:()=>A});var s=r(360917),i=r.n(s),o=r(506899),a=r(17360),n=r(290650);const d=new o.fK.Entity("recommendations",{user:n.Z},{idAttribute:e=>{var t;return null==(t=e.user)?void 0:t.rest_id}});var l=r(268755),c=r.n(l),m=r(513239);const u=new o.fK.Entity("recommendations",{us
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):254344
                                                                                                                                                                                        Entropy (8bit):7.994501347380631
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:6144:I6El+TYu02aVCCK42nm/RDCtYbr8OEyjG:I6C8Yp+W0cWR
                                                                                                                                                                                        MD5:7D65D714A92DC0E8A80A8359EAA8B12C
                                                                                                                                                                                        SHA1:086713497020042A17FE4C58E7F75D3F2C93E858
                                                                                                                                                                                        SHA-256:DA1BDE5C5A87007978F575B03DE66D7A411A8B6ED8D004183FA236DB7493BBE2
                                                                                                                                                                                        SHA-512:47F4D0BBA5D6FEFE7E89F2FFA10E0DE16674ED387B821CDF627729966C1898A7C3483ACE61D149092C4650D2432A635FF2F7841274A441DA10569AECA4A7123E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.1....yKyk20b_Csw... ........0..j.............p...........<moof....mfhd...........$traf....tfhd....................tfdt............trun...........D...........................................................................c...............t...............................................................................".......&..............?........t...............................................................................................Z.......................'.......................................d..............6................n..............._...............u...............................................................................................................................T.......K.......}.......................0.......................................................................................................................................................[.......`...............Z...............................................,...............i...............\
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):287
                                                                                                                                                                                        Entropy (8bit):4.942964715795682
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4z7yg0AiICpOTRKOFI38:t47N9U/vmRTDiI6mKOGM
                                                                                                                                                                                        MD5:1B72B0A3A3280DBE3DF3FB5DF68F90E7
                                                                                                                                                                                        SHA1:4F79E7A51FF1920839B106DC9848BB7BE3702445
                                                                                                                                                                                        SHA-256:781BA2DA6DA2698EE6727A646CC2B903A848EDCF729376419007185023E4A0F0
                                                                                                                                                                                        SHA-512:32257B5EE24DFCA90170D4AF48F2C3091EE83277F0F584B4CB46D4290BF6BF4FAE6FEB0D803D6A8B35EEE69E8F292EABE8C3632EAF782B07A8572D1C32BDCC2E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/lightbulb/v1/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3721)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3944
                                                                                                                                                                                        Entropy (8bit):5.380917638110427
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:6gElGaDuZ9WZ/lPIL+fEyC6lDQHvwXBfk/6fLX2vYT07cfmgA:ex29+wuER0DQH4XSew
                                                                                                                                                                                        MD5:833375E42B2117A8EB06C5042773BB9E
                                                                                                                                                                                        SHA1:227054B1F728492C8A1AF78DFA3DC13282EF0279
                                                                                                                                                                                        SHA-256:C8C1139D5B4BAFB3A095E48EF8F10F64FD000C201E578BD861BCF4503F6FDAA5
                                                                                                                                                                                        SHA-512:F5AB602E7FD4D22A159EEB4ACB93772F1DCAE153479AB3A28B075CA2552C13C7D8FC0AA54398B280808D5837EB92952080CBA5EE9782BD571489D59D64E6A2D2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.SideNav~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~b.6c81a84a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.SideNav~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~b"],{537800:(e,t,r)=>{r.d(t,{Z:()=>s});var n=r(202784),a=r(325686),o=r(973186),i=r(481142);const s=e=>{var t;const{borderColor:r="cellBackground",borderWidth:s="small",style:c,userAvatarSize:d="medium",userAvatarUrls:u,withIncreasedSpacing:p}=e,m=u.length,f="transparent"===r;return n.createElement(a.Z,{style:[l.root,c,{height:null==(t=i.default.getSizeStyle(d))?void 0:t.height}]},u.map(((e,t)=>n.createElement(i.default,{backgroundColor:r,borderColor:r,borderWidth:f?"none":s,key:t,size:d,style:[0!==t&&{marginStart:-1*o.default.theme.spacesPx[p?"space4":"space12"]},{zIndex:m-t}],uri:e}))))},l=o.default.create((e=>({root:{flexDirection:"row",flexShrink:0,overflow:"hidden",flexWrap:"wrap",justifyContent:"center"}})))},486800:(e,t,r)=>{r.d(t,{Z:()=>i});r(906886);var n=r(202784)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1147779
                                                                                                                                                                                        Entropy (8bit):7.98964465156792
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:u026z+SKwTU4EaNtgfP6QrT+CjjhNvBTsFw6dU4:u02BPwTU4EaNef2ejhNDqB
                                                                                                                                                                                        MD5:07EA081C45E03D04BF552A0FB2665377
                                                                                                                                                                                        SHA1:CA868CC6C45FD523B31E0A1FB528B188105684FA
                                                                                                                                                                                        SHA-256:61598E39009075F3625406440B30A835643FC3E74FD0C34602A16F9A1ABA0078
                                                                                                                                                                                        SHA-512:0250ED416008DF496A06200C4F6862EC3CFADE8E10FED32CBFF38AB39712A6B2C2576AD94A9B6C3B7C2C00A5E46180D96304DD91E51AE5EBD5C0454505F7EA2A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.1....yKyk20b_Csw... ........0..dj.............p.F..#6.....moof....mfhd............traf....tfhd....................tfdt............trun.......t......g.......,................a...............................j...............................d...............A...............^...............................Q...............................M...............................9...............................Y...............................R...............................................................................................Q.......................H..............b^.............................../...............................+.......................+....................... ......o'...............................1...............................-.......................+....................... ......f........................................7.......................................H...............................9...............!............... ......r................&...............R........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1921)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2056
                                                                                                                                                                                        Entropy (8bit):5.458200332193588
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIE3ZsyO2kqxbxgxy1Cfztv/AWcKHCOoEyF2pvE1RgWJ:wsyOPqxbxgxy1NyIjFWE1RgM
                                                                                                                                                                                        MD5:80AB02C5C77A4E5D5903263D34E6DE26
                                                                                                                                                                                        SHA1:9163E252FE6B1FB90E4B45F93739AE82B83C6D72
                                                                                                                                                                                        SHA-256:16EA8C499146587836B639A05F128C4A142B5B4BE47462D3F4213C661F6FD281
                                                                                                                                                                                        SHA-512:175D02F5F442AF9B3694C1C436B2412505C2F681715F4475828F7848697344895D123E8FF8D25AED3784E3DF73A3B5D58E9591290F304B17F0649E49185738CB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.ExploreSidebar.9e2b6a5a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.ExploreSidebar"],{86421:(e,t,r)=>{r.r(t),r.d(t,{ExploreSidebar:()=>T,UPDATE_INTERVAL:()=>g,default:()=>v});r(906886);var i=r(202784),n=r(726499),s=r(325686),o=r(108352),l=r(645184),a=r.n(l),d=r(16587),h=r(478207),p=r(920579),c=r(348501),u=r(231372),_=r(452612),b=r(539928);const f={...(0,r(357072).G)({withThirdPartyCards:!1,isInSidebar:!0,errorContext:"EXPLORE_SIDEBAR"}),[_.ZP.TimelineCursor]:b.OZ(b.KM()),[_.ZP.Label]:b.OZ(b.KM()),[_.ZP.Message]:b.OZ(b.KM()),[_.ZP.News]:b.OZ(b.KM())},m=a().b8e930fe,Z=a().ae05f268,g=3e5,w=()=>i.createElement(o.Z,{message:Z}),x=(0,d.Z)(((e,t)=>(0,p.O9)({exploreGraphQLEnabled:t,displayLocation:p.qk.WebSidebar,focalTweetId:e}))),E=(0,d.Z)(((e,t)=>(0,p.O9)({exploreGraphQLEnabled:t,displayLocation:p.qk.WebSidebar,profileUserId:e})));class T extends i.Component{constructor(...e){super(...e),this._getModule=()=>{const{focalTweetId:e,profileUserId:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):327
                                                                                                                                                                                        Entropy (8bit):4.811141801937251
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4T7DmkHIMdZ72LYMFFMnxS1wTVcOLSvb:t47N9U/vmRT7Ck/dZ7BceS1McOLmb
                                                                                                                                                                                        MD5:9F7171D7377F96797D3AA80C2A82E49F
                                                                                                                                                                                        SHA1:E20980E2B3558839803623702CB63E594FD1EE48
                                                                                                                                                                                        SHA-256:D7718E518AF1A501D91B19F97DD5CD28740782852C3FB0BE5B5F1A6855C26F4F
                                                                                                                                                                                        SHA-512:9931C4904654C1BA487B71BB301FAC4C5F477845043B20A8705045FBAA3325A9907BCDF928B613B8B80B10E1D0AA81281473693066B056206C03C59FAD703932
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m20.87 20.17-5.59-5.59C16.35 13.35 17 11.75 17 10c0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.75 0 3.35-.65 4.58-1.71l5.59 5.59.7-.71zM10 16c-3.31 0-6-2.69-6-6s2.69-6 6-6 6 2.69 6 6-2.69 6-6 6z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (12203)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):12374
                                                                                                                                                                                        Entropy (8bit):5.484005763470599
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:FPkEfP/1fs9sBo3MdgRz8AXg94ti2pHqZHRGC0APTYUXq+M38jQ3D4:FPVf+9sBo3M2RoAXg94ti2pHqZHRGXAt
                                                                                                                                                                                        MD5:A11A2E66DFE084E5CB108D9DEF90E2FB
                                                                                                                                                                                        SHA1:C580B33B9D05E285CDD9EA3F54AF591C908394F7
                                                                                                                                                                                        SHA-256:88806EC14B502909AFCBFA6B7430233515DC87BEB30FDD062E5F3ABFFA930D67
                                                                                                                                                                                        SHA-512:48484F1B799E8ED3E66334CEF5EA54AD505907B4E0055000D8E9FE5533028377CBE7924E3A70D54D196C54027727C9E22A5688856B8D12BEC8CFEE2774DAA464
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsRevamp~ondemand.SettingsInternals.6872857a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsRevamp~ondemand.SettingsInternals","icons/IconDeviceLaptop-js","icons/IconDevicePhone-js","icons/IconDeviceTablet-js","icons/IconDeviceUnknown-js"],{45071:(e,t,n)=>{n.d(t,{Z:()=>o});var r=n(202784),s=n(229006),i=n(484292);class o extends r.Component{constructor(e){super(e),this._handleClick=e=>{this.setState({showConfirmation:!0})},this._handleCancel=()=>{this.setState({showConfirmation:!1})},this._handleConfirm=()=>{this.setState({showConfirmation:!1}),this.props.onConfirmationSheetConfirm()},this.state={showConfirmation:!1}}render(){const{align:e,color:t,confirmationSheetConfirmButtonLabel:n,confirmationSheetConfirmButtonType:o,confirmationSheetHeadline:a,confirmationSheetText:c,label:l}=this.props;return r.createElement(r.Fragment,null,r.createElement(s.Z,{align:e,color:t,label:l,onPress:this._handleClick}),this.state.showConfirmation?r.createElement(i
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):146
                                                                                                                                                                                        Entropy (8bit):4.938964132950675
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPKlhQtNNUunhjQAZi:tI9mc4slhohC/vmI4PKlGtNNUunJQ8i
                                                                                                                                                                                        MD5:0BB6E79FC4160D867A915A7D17A564FC
                                                                                                                                                                                        SHA1:E91CB173C9EEDDBFB2E61674DB09618A2479A053
                                                                                                                                                                                        SHA-256:DD08185E1339EA9B3EEA5B27FC3401E2171CE008523F8038B6B08681B4E05906
                                                                                                                                                                                        SHA-512:E1CB076164D3013612B36B41EAA43839A463C75104A85262CCC73B250ADEF1EC88D04D2A8F65D99D7EB89D4229022ECB4D3E370EE8BAC272426288A6F68C30F6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/bars_3/v2/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 6H3V5h18v1zm0 5H3v1h18v-1zm0 6H3v1h18v-1z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):293
                                                                                                                                                                                        Entropy (8bit):4.8755880591325855
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dfYLnIsy2RRWdxWqOQF:t47N9U/vmRf2bQxC6Is/7WdQqOQF
                                                                                                                                                                                        MD5:4881148D1D44126355C7CC134FD58441
                                                                                                                                                                                        SHA1:DF5775C8A3DA221FAD474807432534FA6CB5C1E5
                                                                                                                                                                                        SHA-256:57678BA3491574C18E14F5B0CF26215F1233BAACD2373A10A8F7C58A4D5DE65E
                                                                                                                                                                                        SHA-512:3CD013A210871E199F5BB68B10072BFA92FCB8648D3CFAB5D47889006ADE956D0F6FB9501AEF1326780EBA47B99F95023CDC0EEEB5093A1788EE9D730A5B64CB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/audio/v5/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7zM9 19c-1.66 0-3-1.34-3-3s1.34-3 3-3 3 1.34 3 3-1.34 3-3 3zm9-12h-5V5h5v2z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3054
                                                                                                                                                                                        Entropy (8bit):7.93722947014115
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:8fZzYUAJIXh9kF9ULlRHx3rkZAa7M6+QhRONPTZej5JiiWWop13l9XfQ3NbDxYJg:8fZzYLgYgL79kZl7uQX2TZ+5JJWWopmT
                                                                                                                                                                                        MD5:1BF27951B714B5997433E8E4C9EDF16D
                                                                                                                                                                                        SHA1:67D3D0FD249EC74ADA1438E11EE5BA2A8B5AE8FF
                                                                                                                                                                                        SHA-256:E9D4721D815CCAA73F16FCFD930E048116F2025E885D3C475A864269D15C1D0B
                                                                                                                                                                                        SHA-512:235AAEC0EE93A2D424BA65DD334D6049703F1635E6D7604FC21F6A5725AB5312361A005BA1637237B01F1EE7084FCEF4B3059120A350399AD315953D2B23499A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.ytimg.com/vi/mkO1favqkc0/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgBtgiAAoAPigIMCAAQARhHIGUoWjAP&rs=AOn4CLAhL52ZLFShB4mGnINx8V5cE_kiBg
                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .....8...*....>Q&.F#.!."Q..p..gn..N0.~U..t}....B...<.:-s.zh....=k...c}....O.....^.dv&(......}...0....2..k.........d.a.C.(.Z..(.....Pt.3.;.ju......M.|d..9$.^\...V".....C........1.V.F/......j.F..td...5$..........4QqO.Q.=.......1.s%!...........5...E.Tk.....9...T4.(..yq'1...q.......Tp.4].f..c....*.f.e.R..S8.Woe;....7..`....i/...Q.gC...c.^...........Oj.}.76...P"..C.4].....C....,....5CS...g5Sk.j.%.F..z....3..{c.D...G|.g..T.%W.??.c...l... .../.]...C.>..............)..5m"..3.O.p.........<XK...2.....9]..q.'...?1..%..Q3...xg....TN....\.......t.}..l.$..h..t7+L?Zf....|...g\........L...$...b..5..'...j..y..O.0..Sg%.{V~...I..g.s.=.O..o~^|...S..$...SRz.54..d;X)M..1.....*.7g..|..x!....C...w.M.0Y%..v.a.....9;.n..r...&:..QS..uC.ah.i...N.....|.&.:..*c.cg...;...v.{C`2p...A..Ls.I.s.Ey..}H..$>^h.#x.6.......9..F.2.iq"O..Z:..r....$......k..XJ...-.8`...|7..~$.....)..U3.z!....2.3.z.*.@....|......7Y.\QCa...K.O..Y/&T........SJh...F..D.d.+gpE.!(.N...6.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):89941
                                                                                                                                                                                        Entropy (8bit):7.985166856171547
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:sg5lUOdNg08cP1Mu8oHrKi8fWBOHamum2tuiX0RRW9xd0YS3Uqw7TkLh0b:ZY0tP1F8oL+uBOHvumyJxdjUm7TkSb
                                                                                                                                                                                        MD5:7DE0890C115A2260B17697610A01F74F
                                                                                                                                                                                        SHA1:352B85D39A26EBCD7BD81030EEA5052456809C22
                                                                                                                                                                                        SHA-256:8DD92C4E2271EA988D4561DDA8B20315D0EFA09625AF104E5FD919E5B91EEDDC
                                                                                                                                                                                        SHA-512:5BE7926337DC15E466407EF577AD5D8093AD290A8AAC14B2A57B5B279067A17811FF15E228043120842D160905AEF87D0BEE55DE0EF74ACA6D26F2C16C2E5F10
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.1....yKyk20b_Csw... ........0...j.............p........g........xEcU.y=..........h.X..oq~...j%T..qd..<m.N ..v.%.y.2J;.pL.G.d.R.bm:...T..B.aJd.g...^E.;...($Y.' ,.x...s(...G.&..tU..~.....Y..23.k..._@t0..Jxq'.G..........u.9."N}.p....N.MB..~...j.1.]....Q#.Q..*....:.?P^.G.......M..e.X.S.;q|._.n..N#...>........-................9F.....d..r.c.R....j...+p.o...+..I...'n.]i.....~.2..(....@..P.(.. ...G.....*F...T..<s?[5&i,...O....N....9)..w.!..0...;...YB@2$.@.+v'...y.D......8.6iK.n.b...1.gu......%:.c..:..,..'.R<'...j.......B.T:.....~i.x.....FT...o(l.4..8.E.#..v...........'.2<0.....{$....B.........A.*....._....a...N.O.....T=.............2^0.H...{....0".......NY.'~]....1.|;Je%.'..9...@..`?K.G..5.....s_.&w.5. 'O..;.l...CR)cf+b(.$...2J0.....{....,7..)p......~...>....M....q.8#.....<`.....X.........5...........2..(....p..P.1.. ..[....E.`E..X....oU"9.6p.........PbtG`I...!.#iz.l..G......A..0.1.....kc.....,4..MK...*4l#i.2.....h6...#.$.....ZN.XD..b&s...|J..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (32444)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):32667
                                                                                                                                                                                        Entropy (8bit):5.305750748816813
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:Z0T98c1zdEgFfudFTGk+7Z6RfNWRNwj9VAWcEnOl2FQFSO:2vxWgFGFo6Rf19VAWcaOAFwSO
                                                                                                                                                                                        MD5:3751441A86AED0B555A45240DB94BCC6
                                                                                                                                                                                        SHA1:D8654D70D18A214E4BE8F53DC703126E30B85290
                                                                                                                                                                                        SHA-256:3C52B8AE028075D6B9B88547A9A56B7504AD83FF60E71A5DF2A4EC7BAEE0BE3D
                                                                                                                                                                                        SHA-512:6AE2112F86E829BCAE9104A2E1CF9D93C2591DD440255CAC3E6C52D2A9D75A0978F2E468B265FEBED9AA1D916D801B4B84812B4C025B20BAFD75E3542CA021A6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.3a4642ca.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle"],{69843:(t,e,n)=>{"use strict";n.d(e,{Nr:()=>k,ZP:()=>D});n(906886);var i=n(202784),r=n(325686),a=n(645184),s=n.n(a),o=n(215019),l=n(703655),u=n(801206),c=n(614983),d=n.n(c),f=n(196001),h=n(456992),p=n(463142),m=n(715686),y=n(973186),v=n(786765),g=n(827931);const _={stiffness:267,damping:20};class b extends i.PureComponent{constructor(t,e){super(t,e),this._handleResize=()=>{window.requestAnimationFrame((()=>window.requestAnimationFrame((()=>this._setDimensions(!0)))))},this._handleLayout=()=>{this._setDimensions(!0)},this._handleUpdatingParentAspectRatio=t=>{const{itemWidth:e}=this.state,{setParentAspectRatio:n}=this.props;if(n){const{height:i}=t.nativeEvent.layout;n(e/i)}},this._shouldRenderItem=t=>{const{shouldRenderAll:e}=this.props,{currentItem:n,itemsToShow:i}=this.state,r=n+2*
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):341
                                                                                                                                                                                        Entropy (8bit):4.845385553639442
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPt:t4noOAvmRHnIq6JmM0T7QobETUrsOpk8
                                                                                                                                                                                        MD5:A83C2EDA381FB2C86BE7587C8D53C330
                                                                                                                                                                                        SHA1:ECA052D4491403B1731D2FA36176CDAA4DD76F11
                                                                                                                                                                                        SHA-256:B011A7CD5658F11324619697CE2EA15178B057622074AE6CB687A0E95D978EC2
                                                                                                                                                                                        SHA-512:03C807382DC1320EFE94B3B47F30988F9153DDB655245139ECF40D90C97760FBCCFB117933736137BA4280D8964896B0ABBB64278BDA324A75BA7CD27557FDBE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1767)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1990
                                                                                                                                                                                        Entropy (8bit):5.344641488263428
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIydDKNVg7OUCZAOm01/tBeuQPPjfUlG0WmEdDN:mdOA7OjOOm01/PblXCdR
                                                                                                                                                                                        MD5:D924B530B95603821B1AC80C7E7E6ED0
                                                                                                                                                                                        SHA1:9FD72B282D752E4B1FF94ACA1590049148E0914B
                                                                                                                                                                                        SHA-256:D67F818681455C38C187FAD68852CDFA6B45F9E134D02376A14A9BE64DA15623
                                                                                                                                                                                        SHA-512:47D83C625DADE6D7591A5F26CCD8644F9E5907645C9DA0FA734FD1B8A431B31339E44A7B720D455F32FC2FFA5150377A12E0D5C0D85DB5A0A75D05BE80A77120
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.TweetMediaDeta.de34d2da.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.TweetMediaDeta"],{184246:(e,o,r)=>{r.d(o,{C_:()=>h,I5:()=>_,K2:()=>m,L$:()=>l,Rb:()=>g,nk:()=>p,sI:()=>C,xr:()=>w});r(906886);var t=r(202784),n=r(727652),i=r(608080),s=r(786765),a=r(627036);const d=(e,o)=>`rgba(${e.rgb.red}, ${e.rgb.green}, ${e.rgb.blue}, ${o})`,l=e=>{const o=e&&n.Z.getForGallery(e);return o?{rgb:w(o),rgba:d(o,.9)}:b},u=a.Z.columnWidths.primary,c=(e,o)=>Math.min(o,e),b={rgb:"rgb(0, 0, 0)",rgba:"rgba(0, 0, 0, 0.9)"},p={transitionProperty:"background-color",transitionDuration:".5s"},_=(e,o)=>{const{containerHeight:r,containerWidth:t,mediaHeight:n,mediaWidth:s}=e,a=s&&n?s/n:1,d=a>1,l=o?400:u,b=d&&s<=l?c(t,l):t,p=!d&&n<=l?c(r,l):r;return i.Z.getContainDimensions({width:b,height:p},a)},g=e=>{const o=e&&e.ext_media_color&&e.ext_media_color.palette;return l(o)},m=e=>{const o=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (20516)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):20676
                                                                                                                                                                                        Entropy (8bit):5.376153385069195
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:iFt/HDojIxucPoYT6WeCOkIirGRvS+3vwF+mCUy+uc9ZQsk7+zjCPFX:iFt/jeVcgHPCOkIMmq+fwF+mCUy+uc9C
                                                                                                                                                                                        MD5:395403006F3199C59EB184F0926C0559
                                                                                                                                                                                        SHA1:94D564EFE23981B9A7AC84F177F3FF7624A27479
                                                                                                                                                                                        SHA-256:93C3386BFE2CD17233C61047A6B521342DF411F0F8C42BD1619C8130D9F6BBAD
                                                                                                                                                                                        SHA-512:02A6CB4264D4282B1A7AD5F483186579AC25938286544F8CA083E28A0EFD37640582C0218CD96439E997011ADFDA17AA8D8DA9E1672B3E4178923F313163A69F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.GifSearch.031dfd4a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.GifSearch"],{484026:(e,t,a)=>{a.d(t,{Categories:()=>m,WD:()=>p,ol:()=>y});a(906886);var r=a(118717);const i=({apiClient:e,featureSwitches:t})=>({categories:(t,a)=>e.get("foundmedia/categories",t,a),category(t,a){const{category:r,...i}=t;return e.get(`foundmedia/categories/${r}`,i,a)},search:(t,a)=>e.get("foundmedia/search",t,a)});var o=a(526853),s=a(753392),n=a(823803);const l="gifSearch",d=`rweb/${l}`,c={},u={cursor:{},items:[],initialFetchStatus:n.ZP.NONE,nextFetchStatus:n.ZP.NONE},h=({defaultQuery:e,getApiMethod:t,getParams:a,localNamespace:r,mergeNewItems:i})=>{const o=s.dg(`${d}/${r}`,"FETCH"),h=(e,t,a)=>{const{fetchStatus:r,...i}=a,o=e[t]||{},s=(o.cursor||{}).next?"nextFetchStatus":"initialFetchStatus";return{...e,[t]:{...u,...o,...i,[s]:r}}},g=({cursor:e,query:r})=>(i,n,{api:l})=>s._O(i,{request:t(l),params:a(e,r)})({actionTypes:o,meta
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (60323)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):60491
                                                                                                                                                                                        Entropy (8bit):4.900062672978477
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:NUFOxmF8Z8zzRdXJq/k8lgIa8ltS/kZzzRdXtgc9weXJPGS77W/AuUy/SZnKjy/q:54Py6caz
                                                                                                                                                                                        MD5:2F7F666E76DEB7A7C9FA8590E7868BA7
                                                                                                                                                                                        SHA1:050DF911D8A72A951535065E485DD0E1BCBE2F56
                                                                                                                                                                                        SHA-256:3B0631C5FF633A6FBCC3B6EE18E71B1FAA27C0D4CEB34F9C83B80C1169CAC2F7
                                                                                                                                                                                        SHA-512:E1C7C6F3B521963A28A3D17E1307B53AAB22DD8DC88363ADA8CB772DCB2CD3342A4701FBDC56826A30906AD8D6597EACFF73846241D0973F22DA70050C649B25
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.SettingsProfessionalProfileCommunitiesSpotlight.98fe39da.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.SettingsProfessionalProfileCommunitiesSpotlight"],{844146:l=>{var e,n,a,i,s,r={fragment:{argumentDefinitions:e=[{defaultValue:null,kind:"LocalArgument",name:"communityId"}],kind:"Fragment",metadata:null,name:"CommunitiesSpotlightPreviewQuery",selections:[{alias:"communityResults",args:n=[{kind:"Variable",name:"rest_id",variableName:"communityId"},{kind:"Literal",name:"s",value:"1452"}],concreteType:"CommunityResults",kind:"LinkedField",name:"community_results_by_rest_id",plural:!1,selections:[{kind:"RequiredField",field:{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[a={alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"CommunitiesSpotlight_community"}],type:"Community",abstractKey:null}],storageKey:null},action:"THROW",path:"com
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):146
                                                                                                                                                                                        Entropy (8bit):4.927838870881226
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPPQGZYurgvCo0/:tI9mc4slhohC/vmI4PPQG7rQCz
                                                                                                                                                                                        MD5:F00EABC2D958B20D27018698E9EE9D5A
                                                                                                                                                                                        SHA1:F1924FD47C49C7B40C3AC7B983137345C7D36D4F
                                                                                                                                                                                        SHA-256:36EDBAF2D04F3475DE1BA1B3EEADDCA06F232CA0B35AF734A218A8974B9F0D9A
                                                                                                                                                                                        SHA-512:4532BE68AF977C96DF2A768C2059827142A8F0773F2010CBF160B9F81B2AEEEBD635AFC2092DBA38CF355B0912DEF6DD51E601FE6112EE944BE28A122FD4B60E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 7H3V5h18v2zm0 4H3v2h18v-2zm0 6H3v2h18v-2z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):293
                                                                                                                                                                                        Entropy (8bit):4.8755880591325855
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dfYLnIsy2RRWdxWqOQF:t47N9U/vmRf2bQxC6Is/7WdQqOQF
                                                                                                                                                                                        MD5:4881148D1D44126355C7CC134FD58441
                                                                                                                                                                                        SHA1:DF5775C8A3DA221FAD474807432534FA6CB5C1E5
                                                                                                                                                                                        SHA-256:57678BA3491574C18E14F5B0CF26215F1233BAACD2373A10A8F7C58A4D5DE65E
                                                                                                                                                                                        SHA-512:3CD013A210871E199F5BB68B10072BFA92FCB8648D3CFAB5D47889006ADE956D0F6FB9501AEF1326780EBA47B99F95023CDC0EEEB5093A1788EE9D730A5B64CB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7zM9 19c-1.66 0-3-1.34-3-3s1.34-3 3-3 3 1.34 3 3-1.34 3-3 3zm9-12h-5V5h5v2z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):216
                                                                                                                                                                                        Entropy (8bit):4.800786010781648
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4TK4G2aCM0xt0WGSSJhEi:t4noU/vmRTKd2aCJiWGXEi
                                                                                                                                                                                        MD5:4769BF33E9F7764A9E55468B4B2FDD43
                                                                                                                                                                                        SHA1:018175AA909257C549153A1488B9C7FFFDEDA23E
                                                                                                                                                                                        SHA-256:53A433282E4E3F47144F41EAA4143F35763DB4616DF7791008A1AF78D32C975A
                                                                                                                                                                                        SHA-512:C78FA4DF431A81B903586FCA21B3315E781AE374B1443147EDAE2F961CBEB4A021F2BF363F39516380D596C3C448B9350D8FCE8A3A2C2CC1B28ED0FF11D26FCD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/clock/v7/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm2.97 14.95L10 13.87V7h2v5.76l4.03 2.49-1.06 1.7z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (3337)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3591
                                                                                                                                                                                        Entropy (8bit):5.629198362181908
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:OEuTW4jKX4/QUntCg/GucOAHsjyY7/AYlCKOay:YTXKX4ANgV4
                                                                                                                                                                                        MD5:790E1DAE66559DF851ECDA4C86E96B42
                                                                                                                                                                                        SHA1:A559625CC66B4450586EFB6A82FC0C09633B87DE
                                                                                                                                                                                        SHA-256:4EAE64A97520087163586CD90614AA8B875BAC57A3F169904F189BC194EAC494
                                                                                                                                                                                        SHA-512:DF263525A22F9511CCAB3D5EDC857C15D250DBEA59B92C712DA2345969CB4D1D0E1095518977F820ADDE1090A5A6BD1A80C6B4E5E384C4F3C595BD5534A3F3BD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~ondemand.InlinePlayer~loaders.video.PlayerBase~loader.Audio.1312b38a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~ondemand.InlinePlayer~loaders.video.PlayerBase~loader.Audio"],{331460:(r,e,t)=>{var n=t(824229),o=t(670095),a=t(406358),i=o("species");r.exports=function(r){return a>=51||!n((function(){var e=[];return(e.constructor={})[i]=function(){return{foo:1}},1!==e[r](Boolean).foo}))}},1909:(r,e,t)=>{var n=t(265968);r.exports=n([].slice)},849276:(r,e,t)=>{var n=t(609859);r.exports=n},1017:(r,e,t)=>{var n=t(265968),o=t(558885),a=t(783326),i=t(841647),s=n("".replace),u=RegExp("^["+i+"]+"),c=RegExp("(^|[^"+i+"])["+i+"]+$"),f=function(r){return function(e){var t=a(o(e));return 1&r&&(t=s(t,u,"")),2&r&&(t=s(t,c,"$1")),t}};r.exports={start:f(1),end:f(2),trim:f(3)}},890143:(r,e,t)=>{var n=t(265968);r.exports=n(1..valueOf)},841647:r=>{r.exports="\t\n\v\f\r ................\u2028\u2029\ufeff"},543450:(r,e,t)=>{var n=t(2
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8603)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8734
                                                                                                                                                                                        Entropy (8bit):5.233668670588405
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:XauzkRnENkJoCxScgFlimMBW8PeA2dW+mYrBGKB3Kzl5eVm:XauQRnENkJoCxPgFljYP1lIG23KzTeVm
                                                                                                                                                                                        MD5:835006A5E107C0A74FBF80F17800A0B7
                                                                                                                                                                                        SHA1:6EA2BDBF461593D55856DD99EA481DCF8F4E801E
                                                                                                                                                                                        SHA-256:BA699066F79E1B0016C6494D0E0DDA0B840045416BAF176F5A5F548B0F9264AD
                                                                                                                                                                                        SHA-512:8FD0EE52824D3A8BEF2082E980BF5704B138FEB1308E1789EF1C6B5ED7BC82EFAAD4D3F1B822939582A4B190E66B953CBCBF6F22F798EF643743E788FF1AA1A0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/ondemand.Dropdown.938dadaa.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.Dropdown","bundle.TrustedFriendsManagement"],{611731:(e,t,n)=>{"use strict";n.d(t,{Z:()=>m});n(906886);var i=n(202784),o=n(640342),a=n(325686),s=n(940080);const r=Object.freeze({normal:100,long:250,longer:500}),h=Object.freeze({animate:"animate",static:"static",prep:"prep"}),l={height:"auto",opacity:1},c={height:0,opacity:0};class d extends i.Component{constructor(...e){super(...e),this.state={animateStage:h.static,animateProps:this.props.show&&!this.props.animateMount?l:c,renderChildren:this.props.children,componentHeight:0,props:{...this.props,show:!this.props.animateMount&&this.props.show}},this._transitionStart=({componentHeight:e})=>{const{props:{show:t,type:n}}=this.state,i="fade"===n;t?this.setState({animateProps:{height:i?"auto":0,opacity:0},animateStage:h.animate,componentHeight:e},this._requestNewFrame((()=>{this.setState({animateProps:{height:i?"auto":e,opacity:1}})}))):t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):185839
                                                                                                                                                                                        Entropy (8bit):5.444983510804721
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:TEIBM1RzK662315xdauhoBNXGDlA13wVhPWjSmCcoQDTqUFwtwf:TEIgR+231fd8IDlDPujh
                                                                                                                                                                                        MD5:5D6CADE84D5D52EF2D6936E6C94D5195
                                                                                                                                                                                        SHA1:18B1D5CD500833CD034514D9B58716F089AD4D1B
                                                                                                                                                                                        SHA-256:BC3F1ABA6BE2222F7540BF17EF2EA461AD2522AC8AA1C77932099E722BEDDAD6
                                                                                                                                                                                        SHA-512:8A0CE1BE8018F5024276ED38DF02F6D19D8C44F776B1EAFB45BDEC09F8584AD5F9EE39002CF2D7838A3A1466948E0CB65BB8B9BBAA806D344F5A638C242255F9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim.485af2fa.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim","icons/IconAward-js","icons/IconBadgeStroke-js","icons/IconNews-js","icons/IconNewsStroke-js"],{770121:e=>{e.exports={queryId:"wNtvdKiWYMaCsWefXNE4yw",operationName:"BroadcastQuery",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},445205:(e,t,a)=>{"use strict";a.d(t,{Z:()=>c});var i=a(506899),n=a(770121),r=a.n(n),o=a(588701),s=a(463174),l=a(663140);const d={include_events:!0},c=({apiClient:e,featureSwitches:t})=>({fetchBroadcastGraphQL:({rest_id:t})=>e.graphQL(r(),{rest_id:t}).then((e=>null==e?void 0:e.broadcast)),fetchBroadcast:(t,a={})=>{const n={...d,...t,ids:t.ids.join(",")};return e.get("broadcasts/show",n,a).then((e=>{const{entities:n,result:r}=(0,i.Fv)(e,o.j);if(t.ids.every((e=>!(n.broadcasts&&n.broadcasts[e]&&n.broadcasts[e].broadcast_id))))return Promis
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):398
                                                                                                                                                                                        Entropy (8bit):4.820547366953078
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t47N9U/vmRTDiI6mKOG7bTJ1XUfCRimfDqQehW:t4jU/v0rdGHTJCfCw+qi
                                                                                                                                                                                        MD5:2A0EC6EB2D5A6F6DEF85A2B9A667C42F
                                                                                                                                                                                        SHA1:08BA82555D8CA056757BEAC3F8B443A1F60C6061
                                                                                                                                                                                        SHA-256:85357D329507B0542A21870A328E20F77E6E991BC97D86EC0ACD2521A3C12332
                                                                                                                                                                                        SHA-512:60AD37CE0204D2F8C60E8F91405E97913E6481E09B4AFF28809573420B988E5AEAB5D77E6B55C8CFAE38D2EA0B228AE7A2EF2CF47FD2B461996B894834BFE9C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/lightbulb/v1/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8zm-5 8v-1.66l.5-.29C17.66 14.8 19 12.48 19 10c0-3.86-3.14-7-7-7s-7 3.14-7 7c0 2.48 1.34 4.8 3.5 6.06l.5.28V18h6z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):189782
                                                                                                                                                                                        Entropy (8bit):7.991058570519478
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:3072:QqBuiDBBe4hXnQw7igOuIORRoe22ZWBeK+0951JXH6tjyd9PUu6dziaViDraTBKQ:QqJne4h3vx3R2Dek95nXH6tedhL6pBAm
                                                                                                                                                                                        MD5:66F986F212BEA949F965128C7F98495F
                                                                                                                                                                                        SHA1:24A16BB9418D2E73FF4898C1FE1E430C39FE5237
                                                                                                                                                                                        SHA-256:D0517B54DAC6355F99850337CC8FB2233180CA0DF5E5FCA68214269F4CB9DB8B
                                                                                                                                                                                        SHA-512:F62AD52AFEAE795D5906F5E40ABAF11554B6C650AFCB312F894F0595EB65229B511A594CEBF81BE35144B152BBD36054B69DCFC86BFFBB03AC1AF89F7D2ED1D0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.1....yKyk20b_Csw... ......0...j...........p.....(..a.7..lZ....^...........t.{.7..].T.?.O..O....2`.s.w.~a...k,.BZ....'...c..:^>.I..".....5.R.A.D..V.[^.B.T...J...M.Z..{...t........ ....g`..z0'.......FM.|..+...D.....4..O)v......X.}.7..H..?^.......(....3.H......l..'.n.P,..$.1.%v.&...x..W.^.?. .y..19M.V.MM(=......+.y...... .x.A.....L....|.]gM.....1.A.......w...a..:.ZmP....>..F7y..C&.</K..<.{....+.....o...........4?T.....$~._B.._I4F...`.0J.3.g'.+1......)~.$.j.=R4...k.|m8.h.C..U(..M_I.m..zD.K...,...9..9.`..r.$YG...D...8.+,.....#Pp........ezR...I..3..*n|j...ls.n..y..*`..bs..l....A4........D..V ....-R.Y..^..-1k.....zV... 1i....Bz.."..L.......9..X7......y.......{<w...>........xc...G....'. 6?.OT1.....T.'D......@.E..%.X..^.H.@....Jn.......Y..B..%..../1$.iX~3.R..0.Qtf`9l.^,....E...4....}:.......4...,...rE....]. c.......(.......V....e..."B.r..xKb7..p.j..nM.HV..a;.%.(R..0.A........@..H..........F*w..tDn..Nn..z.H..Y.9.9...3.......j..q;....{....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):193
                                                                                                                                                                                        Entropy (8bit):4.760511517259426
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviTOnQFOaZ0mbtUUWcFtTcFM4UXo:tI9mc4slhohC/vmVR6q8ZvNbfQfirc
                                                                                                                                                                                        MD5:9C452955A4281F736C8786F3C0876419
                                                                                                                                                                                        SHA1:104D443B65C15A1CA934FA449520DC81D3C067DF
                                                                                                                                                                                        SHA-256:5968B4C826F14A991A83B0FF27573BD4A20FD5BB16F79140D399C2E7413BED10
                                                                                                                                                                                        SHA-512:F66BB34FA7FDAFBF4516105B2AA65315BF6836A71EB98043872E454988A2B17CF7F62254E234C7F07FC282C8926E690388F7F65F186823FD8478D7902ABC7B65
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.65,11.65 12,18.29 12,4 11,4 11,18.29 4.35,11.65 3.65,12.35 11.5,20.21 19.35,12.35"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (12680), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):12680
                                                                                                                                                                                        Entropy (8bit):5.130908258834736
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:QWf2m8D/D4/uHiKQZ24/ueb4/uH+ZmWuCHWunyWumgemoaaFN7SCmyGuR8aR8Gt6:EHaaFNx9a9b
                                                                                                                                                                                        MD5:594FBBE0F4AD8CB785E8C7A4E1C99800
                                                                                                                                                                                        SHA1:17EA1EE6788A012A2879D81B1DB5377516D595DA
                                                                                                                                                                                        SHA-256:4D6733C5F4CD549D77D513D88DB627AA7CA7F7F58DF6820D428FA10BF2C2873E
                                                                                                                                                                                        SHA-512:FFEF29544F8B63447F2C1331C4DFEAE5067469890031049EC70A462CD470B5E9E7CA98238A6FCFA1D77C1A39C1781AEFDFB1CDE03F6246E3017D359C5EFC3516
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/desktop/28b0985e/cssbin/www-main-desktop-watch-page-skeleton.css
                                                                                                                                                                                        Preview::root{--blob-a-x:55%;--blob-a-y:15%;--blob-b-x:101%;--blob-b-y:3%;--blob-c-x:94%;--blob-c-y:113%;--blob-d-x:10%;--blob-d-y:70%;--blob-e-x:0%;--blob-e-y:0%}@property --blob-a-x{syntax:"<percentage>";inherits:false;initial-value:55%}@property --blob-a-y{syntax:"<percentage>";inherits:false;initial-value:15%}@property --blob-b-x{syntax:"<percentage>";inherits:false;initial-value:101%}@property --blob-b-y{syntax:"<percentage>";inherits:false;initial-value:3%}@property --blob-c-x{syntax:"<percentage>";inherits:false;initial-value:94%}@property --blob-c-y{syntax:"<percentage>";inherits:false;initial-value:113%}@property --blob-d-x{syntax:"<percentage>";inherits:false;initial-value:10%}@property --blob-d-y{syntax:"<percentage>";inherits:false;initial-value:70%}@property --blob-e-x{syntax:"<percentage>";inherits:false;initial-value:10%}@property --blob-e-y{syntax:"<percentage>";inherits:false;initial-value:10%}html[ghost-cards-diffuse-1] .skeleton-bg-color{background:radial-gradient(ellipse 10
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 160 x 38, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1222
                                                                                                                                                                                        Entropy (8bit):7.63976027729966
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:9MlqNn1whFOVumJ5ddfJoTNeGhcTthHb8jgQerCL78gQvpbF27sTrlZ:9CF8w0yjhE7HCaCP8FMQTrX
                                                                                                                                                                                        MD5:C4B5A3B429735F5BAEBAE24C265AA70B
                                                                                                                                                                                        SHA1:7116B37D52C3562E71F1BAACA53F8676F65939BE
                                                                                                                                                                                        SHA-256:2EF47EFE21BD38445E6D97A32ED9F20CF53B0D1B429E9B35FEC31188F60E2564
                                                                                                                                                                                        SHA-512:88720D26601237196A6DA46F8AE9F2C84ECBB85BC3DFC68999C7F1B78405ECB20A6DB89CB8968BE41DD7E22EC19A7ACB0FBC9C14053A12C1BD7874C330650CDF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://wnatsapp.cn.com/assets/Qhrnh5evyPV.png
                                                                                                                                                                                        Preview:.PNG........IHDR.......&.....t.`....HPLTEGpL......................................................................z......tRNS...p@. `....P0....._o^......IDATx^.k.. .....t....e.d.fs.=...e.px...d..,.O...77\.\1U..p-....v)....6:.iS...F<.T.p.v........Dx...9..t...c.g......kjM..L....h(..xR..ZG.C..1w..^o#Xp..m!'....>n......J..:.....Z...........rl.Lz40"..|..L.t.K..tQ.........X..!m..-..w....o.B..,9..,...'.B[...!.&..b<...\...7.YzEP=...."I.1._..G.)b...V..p.NML.n.m}...p+...2..OvW..Gv.5!*..`.[.....Yy.U.......qu..|..E...w.j.>.yV.e......+K...s.L)T....1{."... @.`i.'H..Y....rK...1k.j.....QB...{[.......4...........N .1..r)/...s.z.N.$.>..c.7......}.G2+...k.p.zd.......#..p...M....`......o..H.}~."y...AH....c..6B:^./..^8....0l3...pM.K....cA..<...&!.X...5d..T.......AB....I.){..V..0vj~.....U..".[...j...Jr...O.Q:(.......{s.....].C....:......2....2....c...3H..TU...(>I...^....m@.bq...J..8...W9,h..k.Y..H....."..Wy3db......S..Q..VhHZ...p>..-.m...*<..sx.GN.....to.A.;.t...H..C....{
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11788), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11788
                                                                                                                                                                                        Entropy (8bit):5.1217269904927125
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:QWf2m8D/D4/uHiKQZ24/ueb4/uH+ZmWuCHWunyWumgemoaaFN7SCmyGuR8aR8Gtm:EHaaFNx9a9zSdfK/
                                                                                                                                                                                        MD5:073E4EAF0938D1177141DCB1E1A78911
                                                                                                                                                                                        SHA1:27DABDA626C67575405DB2BEF0DA69BFCCBFC688
                                                                                                                                                                                        SHA-256:58AD2E5A23555EDAF0D54D19D5D53FA0A509DBA4B711E198298A1F77C4BC84CF
                                                                                                                                                                                        SHA-512:6F71DC04C27B22A16FDA3FF5BE6961BCC0B78E4F21D5E764033723F8106AEE58588FD32C2BD5791256CB2E7FEC9F930A6A2A5D74335A9D267F62422921B2E66C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/desktop/28b0985e/cssbin/www-main-desktop-home-page-skeleton.css
                                                                                                                                                                                        Preview::root{--blob-a-x:55%;--blob-a-y:15%;--blob-b-x:101%;--blob-b-y:3%;--blob-c-x:94%;--blob-c-y:113%;--blob-d-x:10%;--blob-d-y:70%;--blob-e-x:0%;--blob-e-y:0%}@property --blob-a-x{syntax:"<percentage>";inherits:false;initial-value:55%}@property --blob-a-y{syntax:"<percentage>";inherits:false;initial-value:15%}@property --blob-b-x{syntax:"<percentage>";inherits:false;initial-value:101%}@property --blob-b-y{syntax:"<percentage>";inherits:false;initial-value:3%}@property --blob-c-x{syntax:"<percentage>";inherits:false;initial-value:94%}@property --blob-c-y{syntax:"<percentage>";inherits:false;initial-value:113%}@property --blob-d-x{syntax:"<percentage>";inherits:false;initial-value:10%}@property --blob-d-y{syntax:"<percentage>";inherits:false;initial-value:70%}@property --blob-e-x{syntax:"<percentage>";inherits:false;initial-value:10%}@property --blob-e-y{syntax:"<percentage>";inherits:false;initial-value:10%}html[ghost-cards-diffuse-1] .skeleton-bg-color{background:radial-gradient(ellipse 10
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1011), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1011
                                                                                                                                                                                        Entropy (8bit):4.958228722086236
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:WybE3QpQgbgbGNKOkhOXO6FOXOWOvOOpx+FUDx+W:WybEgpQgbgbGNNlOOpx4UDx+W
                                                                                                                                                                                        MD5:5306F13DFCF04955ED3E79FF5A92581E
                                                                                                                                                                                        SHA1:4A8927D91617923F9C9F6BCC1976BF43665CB553
                                                                                                                                                                                        SHA-256:6305C2A6825AF37F17057FD4DCB3A70790CC90D0D8F51128430883829385F7CC
                                                                                                                                                                                        SHA-512:E91ECD1F7E14FF13035DD6E76DFA4FA58AF69D98E007E2A0D52BFF80D669D33BEB5FAFEFE06254CBC6DD6713B4C7F79C824F641CB704142E031C68ECCB3EFED3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/desktop/28b0985e/cssbin/www-onepick.css
                                                                                                                                                                                        Preview:.picker-frame{width:100%;height:100%;border:0;overflow:hidden}.picker.modal-dialog-bg{position:absolute;top:0;left:0;background-color:#fff}.picker.modal-dialog{position:absolute;top:0;left:0;background-color:#fff;border:1px solid #acacac;width:auto;padding:0;z-index:1001;overflow:auto;-moz-box-shadow:rgba(0,0,0,.2) 0 4px 16px;-webkit-box-shadow:rgba(0,0,0,.2) 0 4px 16px;-webkit-box-shadow:rgba(0,0,0,.2) 0 4px 16px;-moz-box-shadow:rgba(0,0,0,.2) 0 4px 16px;box-shadow:rgba(0,0,0,.2) 0 4px 16px;-webkit-transition:top .5s ease-in-out;-moz-transition:top .5s ease-in-out;-o-transition:top .5s ease-in-out;-webkit-transition:top .5s ease-in-out;-o-transition:top .5s ease-in-out;transition:top .5s ease-in-out}.picker-min{position:absolute;z-index:1002}.picker.modal-dialog-content{font-size:0;padding:0}.picker.modal-dialog-title{height:0;margin:0}.picker.modal-dialog-title-text,.picker.modal-dialog-buttons{display:none}.picker.modal-dialog-bg,.picker.modal-dialog.picker-dialog{z-index:1999999999
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (40436)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):40572
                                                                                                                                                                                        Entropy (8bit):5.445591054155287
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:qTIyKtJJjklAKvuz5Lare77gr/5pztn3+P2s+5ZJZK7Y+f/1S/ou8eO+OtHlQ3Xc:qTXkKAyutg7dehfTLuY497uiQ
                                                                                                                                                                                        MD5:328C1B16B8A4E03AE6612237AF0C9258
                                                                                                                                                                                        SHA1:DAB3BDF7B5C0519D0387687174B021A3F47347F9
                                                                                                                                                                                        SHA-256:3C2C625E4029C44A3382618E7054514F34D2028F47B8B623789032AF18AAD201
                                                                                                                                                                                        SHA-512:9EEAA42CFE59AF90D3017A8D4DF22E17022C9FF1B931C075F407108626985FFF601A0A989B504A2215B80CCA6160C52A6B64A24067A7F6DC55FF6B7F05E6EF24
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.BookmarkFolders.750e77ea.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.BookmarkFolders","icons/IconBookmarkCollections-js","icons/IconBookmarkCollectionsPlusStroke-js","icons/IconEye-js"],{216201:e=>{e.exports={queryId:"Ot54pgahJ8YEV3Ja23q8Vg",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","c9s_tweet_anatomy_moderator_badge_enabled","tweetypie_unmention_optimization_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","freedom_of_speech_not
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):165970
                                                                                                                                                                                        Entropy (8bit):7.989168991317926
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:ndslbzM01C9LYxSE7kuoZvJv2WnXgG2uq+yaaYOl4SLlHm:nKtM79LYvQFv5v2VLSObLNm
                                                                                                                                                                                        MD5:AD0F4515577ACCF81E098D30141885CA
                                                                                                                                                                                        SHA1:F05BBFDCE77E7ECC32977A117B8B7C113794C25D
                                                                                                                                                                                        SHA-256:DFF38B7736E05346B1BE8CE762F4B25CF23264E1D956050585A62B7D02AC9F2A
                                                                                                                                                                                        SHA-512:8CE00DB90FBEDD24D36AA5F334EC0B554633145CABDFFD55064BC68B804171C429A914E86878CDF59B6B5CE54FB19C40C0A377081F0741961F6B4C416A411A32
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://pbs.twimg.com/ext_tw_video_thumb/1704868170375274497/pu/img/OMpLC42y3I7PAHE3.jpg
                                                                                                                                                                                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"..................................................................................P.a.*'.........:..$.&.. G..g.)...UQZ.j...f......K5;.uK.Z..@x..8ep.....U...k...x......B.eH........y...U.......p.z....[.c.p..........d..!.....q....pwr.............@D^..........<..6...D.>.c.4o...QW|..o.d}...$......:.&._..j..}..s..Xi......|.Gu...4...(."#.|....DT..b.r.1.<S"..8.Nc..G5.\...;..j2..9P@....}.F.XU..<..u..E......@.V...F[T.r.@y....~._m....!wr...|X^...O.r^.A/$.......e.6z.......A.LLO.....0=.D.$G.]\..^.....p.<.?h.W.....aU.^IrB..|....Z.J......B.h..@...j.@......DT...lS..kL%...d..6Aa.J.....-c.....>....;.k....VZJY....kls....dsL..IQ.5.kY&..+6w.Ms:.%E.".#.F....jtOc.NP..'.A.x.. f4.9.y9...d......{.....dd.......PEw.W.....:.......O[.T...h......>.m1..6`.=QU.{.f....wr}..8V.(...^..pR.28..I..M.........]<.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (9186)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9330
                                                                                                                                                                                        Entropy (8bit):5.43588032838922
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:D7cZS5SBsZ2EMhmk1PKlCpFpCV17S2xa/D6hnpa1En54qZnlyn+:vcZSJZuBkIFpW7FxarGpUE5lly+
                                                                                                                                                                                        MD5:D4D08BF7B58064A9B5C397154ADF7422
                                                                                                                                                                                        SHA1:8683D26F6E066A7C9AECF0B14633B3591659102F
                                                                                                                                                                                        SHA-256:7892D4E83B801B36DF9545D91792E8233C7BCE96002CE4C7E9420F77B3607715
                                                                                                                                                                                        SHA-512:88E82B428324711202F5C5A1C06538345245C562304585AC68A4328ABAE68839766FB88798AEBC51FD6A6CF1C1AD2056E70DBB8C28EC0363DE153DB3E2588054
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.VerticalGridItemHandler.d6ecf20a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.VerticalGridItemHandler"],{124126:(e,t,i)=>{i.r(t),i.d(t,{default:()=>_});var o=i(316742),r=i(676275),l=i(539928),a=i(202784),c=i(340666),n=i(460673),s=i(807896),d=i(325686),p=i(31735),m=i(882392),u=i(379866),b=i(411839),y=i(973186),h=i(686984);const w=y.default.create((e=>({base:{flexGrow:1,backgroundColor:e.colors.cellBackground,justifyContent:"space-between"},icon:{alignSelf:"flex-end",color:e.colors.white,marginEnd:e.spaces.space12,paddingTop:e.spaces.space12,width:e.spaces.space20,height:e.spaces.space20},border:{flexGrow:1,borderColor:e.colors.borderColor,borderRadius:e.borderRadii.large,borderWidth:e.borderWidths.medium},containerClicked:{backgroundColor:e.colors.primary,borderColor:e.colors.primary,borderWidth:e.borderWidths.medium},containerUnclicked:{flexDirection:"column-reverse"},text:{alignSelf:"flex-start",bottom:0,marginBottom:e.spaces.space12,marginHorizon
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (39054)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):39195
                                                                                                                                                                                        Entropy (8bit):5.342594290081024
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:pE9So85tj+62QXCsSQu1YkmNI+O53ROxRBZu33Rx4i2i2NPf:pxpBGLiYyux+Hn
                                                                                                                                                                                        MD5:0B92289CC062298F7888C49ABC8B13FD
                                                                                                                                                                                        SHA1:0197C33D27F1896F769B49BFE307CB5D555FE51B
                                                                                                                                                                                        SHA-256:C31A649AFA39DCA4FA3C6DCD5106E80E69DC3F7D7FD5AEA040A7CC02FD5A7C76
                                                                                                                                                                                        SHA-512:6697706EEAD73CB72E93D13B50F9571EFC0E294ABF12FB0CBDB6C05FAB271EEC7F8EEA8FE0FBA7324F7360A5105430B86B2C6DF841A287D6612C73DB5A3B8B55
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.SettingsTransparency.3a51cf5a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.SettingsTransparency","bundle.TrustedFriendsManagement"],{45071:(e,t,n)=>{"use strict";n.d(t,{Z:()=>o});var r=n(202784),a=n(229006),s=n(484292);class o extends r.Component{constructor(e){super(e),this._handleClick=e=>{this.setState({showConfirmation:!0})},this._handleCancel=()=>{this.setState({showConfirmation:!1})},this._handleConfirm=()=>{this.setState({showConfirmation:!1}),this.props.onConfirmationSheetConfirm()},this.state={showConfirmation:!1}}render(){const{align:e,color:t,confirmationSheetConfirmButtonLabel:n,confirmationSheetConfirmButtonType:o,confirmationSheetHeadline:i,confirmationSheetText:c,label:l}=this.props;return r.createElement(r.Fragment,null,r.createElement(a.Z,{align:e,color:t,label:l,onPress:this._handleClick}),this.state.showConfirmation?r.createElement(s.Z,{confirmButtonLabel:n,confirmButtonType:o,headline:i,onCancel:this._handleCancel,onConfirm:this._handleCo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2916
                                                                                                                                                                                        Entropy (8bit):7.931215758972751
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:CTmQl9GmZ0b3EZrwCScGPyE3pYEPYnf3r/SbDZFglO1Fub3wnwuOS/snmZ5eYXum:CTmQl9XnZrwCScq33pYEgneZF3uLwBCA
                                                                                                                                                                                        MD5:5329FE31356535354D8D1FF28A435831
                                                                                                                                                                                        SHA1:122776FD021717B05995D575254448BC2D217201
                                                                                                                                                                                        SHA-256:8BC4B48B3DFE82310475B6F164AA6DA5238794FAD3177D26CDF4A7CF9DD3A05D
                                                                                                                                                                                        SHA-512:CECA48D37988DAC7FE622DD0B952334C92633C2A2BB386104A8377C6607E38F3852BBE8CB92D872BDE2D74241563DA4FD0CAC54C7865DBCD38E0E76585874CC4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF\...WEBPVP8 P....7...*....>Q&.F#.!!#4..p..gn....NS.{..\.~.......}....l...,...N.qo8.........=..]..?].E....{N.WF.O...B...Ou7...o.m.E.T.K....J......x.j.`..=v?........`c.=5zR.guD......,M.^l&.0.p.iI^.7b...]G.R..H....*.W.vo.RU.9..v.&Z..$[.S.U...............M.(4...sv..{u.....^.B.\@,..J..4G./......{...:.=...$.....Y[q..]..7....lP....N............@...O._..!..W.]&=..(.KS..R.6r2..<..+....W........x.t..zw...(..N...&q8A.ii...d..b."..|.?..[..Gx..4..........}...7I{ym.kZ.....+.*.....{.y.....-.`'.y}..6V....f.&.a..!.TrD...iexB.].5.!.."...)...IR.GX....;F/.@"MD...%..u.~(.....CX..Z....a..'!kb....P..q..\.....b.y+.I=+.q...S.E.O...3..rN..hP.#m.Og9....q....._3^w..tj.J.....4...-.h<.U.*..k.[...1....c.&z..EY.([.u}.AN.u\^A......8.q+h..5..?d.]..t3..&...UOdd..12...G.CR.`.K$......W+P.9a.....}..9......nX.. 4...[.%.T..W.....C.Y&+r.....y._3Y.$..:..(>..K.O..+..g..c.v&.J...T...A=. ....u....W5.+UM..Z......$.J...Wm.G.O....2J.+ci..U..).~...r.....wl..%.(Po.......&.D..,.$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1609
                                                                                                                                                                                        Entropy (8bit):5.268171846580519
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                                        MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                        SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                        SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                        SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11703)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11926
                                                                                                                                                                                        Entropy (8bit):5.584538386741677
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:SP8L6kZXxH3qsoQkIgYQrJWyGjC4bT1iAmvquCrQP4wmbLFq3mFMI0WfTP4+yF5M:SP8+kZXxHasoQ5gYQrJEjCchiAmvquC9
                                                                                                                                                                                        MD5:2A0C78A21A1D33268A7B9E926601A87C
                                                                                                                                                                                        SHA1:1E92CAB9CE548CEEF89DB50D501038A3228EB92A
                                                                                                                                                                                        SHA-256:00909F27655923FB425CC6411E8D8AC8136B4E1B97CD629829DB575430A4AA0C
                                                                                                                                                                                        SHA-512:2A4514C9E52E3580730935733482970B7370931F000A01623BC062628AD6C872D576086F179A42E37E898BA08DCBBFE2FF305E822B59F6EFCE019F39DB11D102
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerMiniUI~loaders.video.VideoPlayerHashtagHig.75e4e0ca.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerMiniUI~loaders.video.VideoPlayerHashtagHig"],{306869:(e,t,n)=>{n.d(t,{Z:()=>s});n(906886);var r=n(202784);const o={transitionDuration:"250ms",transitionProperty:"opacity, height",transitionTimingFunction:"ease",willChange:"opacity"};function s({children:e,show:t}){const[n,s]=r.useState(!t);return r.useEffect((()=>{t&&n&&s(!1)}),[n,t]),r.useMemo((()=>{const a={...o,opacity:t?1:0};return r.createElement("div",{onTransitionEnd:e=>{t||n||s(!0)},style:a},n?null:e)}),[e,t,n])}},895606:(e,t,n)=>{n.d(t,{Z:()=>_});n(906886);var r=n(202784),o=n(325686),s=n(645184),a=n.n(s),i=n(715686),l=n(527519),c=n(973186),u=n(728904),d=n(6019);const p=a().d26d8730,h=a().f1b6bcec;class E extends r.Component{constructor(...e){super(...e),this.state={openContextMenu:!1,positionX:0,positionY:0},this._handleOpenContextMenu=e=>t=>{var n;if(t.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):778
                                                                                                                                                                                        Entropy (8bit):4.260772867505465
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4tM65jghuamzC41gZVz1QDUQ2R6a2qanGgmonPQ/0:t4tMMjwuamzz1gZLQER6lLmoI/0
                                                                                                                                                                                        MD5:C912F19C8AAE23F530DFDDD4D7BBA780
                                                                                                                                                                                        SHA1:40C607FABFDE63E2A4D92462FEC123A2D52D1F8E
                                                                                                                                                                                        SHA-256:E593ED5B1D641EA4F61CD2308346A608EE088E293AC177881E4CB43969B87E05
                                                                                                                                                                                        SHA-512:377D00EF8981C127EB1A573731B1EC22DA072DED23E7D920834C88F280FEFD160885D9EFEF3F8C6B942DB280685ACED73B2D7240ED55FB85947D8180A1FFBC37
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M6.15895 20.0023C5.32221 20.0023 4.54031 19.586 4.07317 18.8918C3.30492 17.7502 3.31241 16.255 4.09205 15.1211L4.82045 14.0617L4.14538 12.4963C3.74297 11.5632 3.84031 10.4898 4.40399 9.64424L5.50013 8.00004L5.50013 6.00231C5.50013 4.89774 6.39557 4.00231 7.50014 4.00232L20.0001 4.00239C21.1047 4.0024 22.0001 4.89783 22.0001 6.0024L22.0001 19.1736C22.0001 20.0073 21.7396 20.8201 21.2551 21.4985L16.1368 28.6641C15.9224 28.9643 15.5279 29.0747 15.1888 28.9294C13.4238 28.1729 12.4653 26.2504 12.9234 24.3856L14.0001 20.0024L6.15895 20.0023ZM27 18.5001C28.1046 18.5001 29 17.6046 29 16.5001L29 6.00006C29 4.89549 28.1046 4.00006 27 4.00006L24 4.00006L24 18.5001L27 18.5001Z"></path></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1609)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1832
                                                                                                                                                                                        Entropy (8bit):5.283851005040025
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iI6GblTJPeMTW9gNwlMcql5fLOT5bFnb8WmQGG:mOl0MTWqClkl5fL05hnYKz
                                                                                                                                                                                        MD5:7D7AD3B2B9DC2B6E253BB4C73F54B925
                                                                                                                                                                                        SHA1:0C7C66E96AF29EFD4B0E8B37207853D9ED9DFD5D
                                                                                                                                                                                        SHA-256:622588BE6A92D3DDDB86CABECE3CB1584C3FBFA6168C9CA9907BE866119BF23C
                                                                                                                                                                                        SHA-512:C27C641121AD3C56EDE008211C3312CA63A9D3CDAC30920B232B872252DC90A4EF47B63D9DC975AC599A018E6D34A8E0FBB7468B4BBB1E7C7DE966F053FD4E36
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Compos.5736180a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Compos"],{123162:(e,t,r)=>{r.d(t,{Z:()=>s});var o=r(202784),l=r(325686),a=r(959890),n=r(973186);function s({borderColor:e="borderColor",isSlim:t=!1,label:r}){return r?o.createElement(a.Z,{style:!t&&c.root,withGutter:!0},o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]})),o.createElement(l.Z,{style:c.gapText},r),o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]}))):o.createElement(l.Z,{style:[!t&&c.root,c.gap,c[e]]})}const c=n.default.create((e=>({borderColor:{backgroundColor:n.default.theme.colors.borderColor},nestedBorderColor:{backgroundColor:n.default.theme.colors.nestedBorderColor},gap:{height:e.borderWidths.small},gapColumn:{flex:1,justifyContent:"center"},gapText:{"flex-basis":"auto"},root:{marginVertical:e.spac
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):484
                                                                                                                                                                                        Entropy (8bit):4.378279176071406
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4noU/vmRhChc2LX7pC52k+N4ezW0qw9DIRSY:t4oU/vYqVG2kCCw2Rz
                                                                                                                                                                                        MD5:2739BB8635C4631E78B240C8B83D102A
                                                                                                                                                                                        SHA1:38B8FDB6A8444513D18378E789547B377CA46DDB
                                                                                                                                                                                        SHA-256:FDE8C85A62FB4E29C3CD902167B791D0D06C3AEEF85C8DDDF3212287FB771A0B
                                                                                                                                                                                        SHA-512:A2A5F5AF163E487943608C9646A6F30BF870607FC7753C14621BC9592483713D9E2F4B40A63030AC820F56E310D3116E78E3E959AD869E9F77FFE9EC6C133CD8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19.56 12c0-.39-.03-.77-.09-1.14l2.19-2.13-2-3.46-2.92.83c-.6-.48-1.27-.87-2-1.14L14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46-2.19-2.13c.06-.37.09-.75.09-1.14zM12 16c-2.21 0-4-1.79-4-4s1.79-4 4-4 4 1.79 4 4-1.79 4-4 4z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3654
                                                                                                                                                                                        Entropy (8bit):7.929794863313375
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                                                                                                                                                                                        MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                                                                                                                                                                                        SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                                                                                                                                                                                        SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                                                                                                                                                                                        SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/icon-default.522d363a.png
                                                                                                                                                                                        Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 680x680, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):53386
                                                                                                                                                                                        Entropy (8bit):7.938385877689152
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:ELtuAwqrzdAvpC40JVuyHD4I666666qbzjvF5ACSJhRMm:OuAPzdp40Lx8I666666qLvFmDJom
                                                                                                                                                                                        MD5:DFEBEBC8D4F7A39B235AF1273DE5596D
                                                                                                                                                                                        SHA1:C449D4C8B48373DEEC86CCBCB3C5817BEAF21D93
                                                                                                                                                                                        SHA-256:E6B5597D0D8D0D04B3E773E7B10DB2E1526263E70769E7180EC587D8EA01DEDB
                                                                                                                                                                                        SHA-512:042F4EE9B9B17BF68C440F5A60BCCD09BE82A308CCFAD38091977AFCFB1667FA68A1978798C0F20B0DABA48643D2AFE6D3A1DC63E4559960D471DB663A9AD7E3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...............................................................................P......................................................................................................h.l..+n..)Q.......f.C..:...0..ZME.;.4<.s.G7e.....IL=......8..'.....9.D..i...r.S..^...mb6..wy\..7{mv.w..Ux..V.....O}..7}\v.;a..p...r....={5....7..0y...F..n..H.B..7.8.s...m..38i.......s.i..o?..d.s.............y.zY9|.1../Y."..8...{.......F>6.,.......E........IoA\.^#...z..K...=.1..9.Je..n...r+..|.M..36~N...<.........4.R......6..k6.2.."...y..t..3.Nn....v....<F.....s:L.7...n.[Q.....Y.uz\..~...y.....ty..y.k. .....M.|.6.um......c..s..k#.Y...m.. .."....q...ek.5.{j..................n.(....~>?+..........l....+...`E.....,.5s..;}.3.9....`w...im.[\h8oE.ziu.S,>..M.....g...H.zrt{+...........:W7...>...-.n....:W......=..a.F.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):549
                                                                                                                                                                                        Entropy (8bit):7.471916944420736
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                                        MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                                        SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                                        SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                                        SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/favicons/twitter.3.ico
                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):146
                                                                                                                                                                                        Entropy (8bit):4.938964132950675
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPKlhQtNNUunhjQAZi:tI9mc4slhohC/vmI4PKlGtNNUunJQ8i
                                                                                                                                                                                        MD5:0BB6E79FC4160D867A915A7D17A564FC
                                                                                                                                                                                        SHA1:E91CB173C9EEDDBFB2E61674DB09618A2479A053
                                                                                                                                                                                        SHA-256:DD08185E1339EA9B3EEA5B27FC3401E2171CE008523F8038B6B08681B4E05906
                                                                                                                                                                                        SHA-512:E1CB076164D3013612B36B41EAA43839A463C75104A85262CCC73B250ADEF1EC88D04D2A8F65D99D7EB89D4229022ECB4D3E370EE8BAC272426288A6F68C30F6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 6H3V5h18v1zm0 5H3v1h18v-1zm0 6H3v1h18v-1z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1971
                                                                                                                                                                                        Entropy (8bit):4.140265923170004
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:4uxgftjRvYQn94Cz5pdVw8jV/cu745MJzis0rR+ToGq/SJKF:aR5pPvtc2fd0YT+
                                                                                                                                                                                        MD5:8F64411A9AC7F40E18967F620AE1B546
                                                                                                                                                                                        SHA1:4C3FCE32CE99FAACEA1BADF35BE7091BD2F09384
                                                                                                                                                                                        SHA-256:B77B4C9A17FB16DDADEC307F40FE8B37F806D80E97E3F8854142CDA91662708B
                                                                                                                                                                                        SHA-512:3DE4780539E5C9850987401436A8F5D16177393C1AF930B01B7E9987CE2CB875ABD2490116DE0B6597C2A1B0D0D11E7AC872B652E5D8EF3B84C23146FAA0FA16
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_kids_round/v1/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path fill="#FF0000" d="M21.39,13.19c0-0.08,0-0.15,0-0.22c-0.01-0.86-0.5-5-0.78-5.74c-0.32-0.85-0.76-1.5-1.31-1.91 c-0.9-0.67-1.66-0.82-2.6-0.84l-0.02,0c-0.4,0-3.01,0.32-5.2,0.62C9.28,5.4,6.53,5.8,5.88,6.04c-0.9,0.33-1.62,0.77-2.19,1.33 c-1.05,1.04-1.18,2.11-1.04,3.51c0.1,1.09,0.69,5.37,1.02,6.35c0.45,1.32,1.33,2.12,2.47,2.24c0.28,0.03,0.55,0.05,0.82,0.05 c1,0,1.8-0.21,2.72-0.46c1.45-0.39,3.25-0.87,6.97-0.87l0.09,0h0.02c0.91,0,3.14-0.2,4.16-2.07C21.44,15.12,21.41,13.91,21.39,13.19 z"></path>. <path fill="#000" d="M21.99,13.26c0-0.08,0-0.16-0.01-0.24c-0.01-0.92-0.54-5.32-0.83-6.11c-0.34-0.91-0.81-1.59-1.4-2.03 C18.81,4.17,17.99,4.02,17,4l-0.02,0c-0.43,0-3.21,0.34-5.54,0.66c-2.33,0.32-5.25,0.75-5.95,1C4.53,6.01,3.76,6.48,3.16,7.08 c-1.12,1.1-1.25,2.25-1.11,3.74c0.11,1.16,0.73,5.71,1.08,6.75c0.48,1.41,1.41,2.25,2.63,2.38C6.06,19.98,6.34,20,6.63,20 c1.07,0,1.91-0.23,2.89-0.49c1.54-0.41,3.46-0.93,7.41-0.93l0.1,0h0.02c0.97,0,3.34-0.21,4.42-2.2 C22.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):191
                                                                                                                                                                                        Entropy (8bit):4.705262579447954
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviScJUkRUWJDUU1V0QLEjz5UFDUl:tI9mc4slhohC/vmVR6SWJDNejF2il
                                                                                                                                                                                        MD5:28B7D5722D774748EB3BEE51D246A9A8
                                                                                                                                                                                        SHA1:B61B3FA044EA865243E2FF195A81AF1027A9F152
                                                                                                                                                                                        SHA-256:9B70EAE3BBA1AFC60819D43E37AF558FAB2D1C429DD940DCAB4B35E23BD51989
                                                                                                                                                                                        SHA-512:9E8D26D7EA3B6ED05348EB75555FDCB001AECC24AB8516AE8058C3B7FA6B791CAB056A31FBEAFEC18C9E97FB39657B07EA7ABE3E3347B9C9D86FC18AF4943796
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_down/v2/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.79,11.29 13,17.09 13,4 11,4 11,17.09 5.21,11.29 3.79,12.71 12,20.91 20.21,12.71"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2783
                                                                                                                                                                                        Entropy (8bit):7.581120215977826
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:W0zD/6e4vOyRvEmGPFjQBY7yCgeN9RxWF9cYxoI/g6R/TFmviOGXNAEU:W0zDSaMchFIS9RxWrWWBakCEU
                                                                                                                                                                                        MD5:77392211578DA5BED658AD18D2F29645
                                                                                                                                                                                        SHA1:866418218A4C2985468A6EAA9277D186086EBA9E
                                                                                                                                                                                        SHA-256:950E606CBCA85821FB720A18732F969450E31C66F1C01F17CF41BB0199EBF6F2
                                                                                                                                                                                        SHA-512:0A2D41B1C1EF85074A27D716FE43CAF839950F1652BAABB6C50D640AF890B99EB0655B530ADCF7E0168C19C3360E2CEC9A3AC5E19DC29941A2432B05AB142128
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/desktop/28b0985e/img/favicon_144x144.png
                                                                                                                                                                                        Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H................................................g.....pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^.....`IDATx...u.6........;@|......1@.X.I..e...$Y.u.....g..^ V..{/.O.i.$S..\....>....|..W.(...................................................................................'...3V...*...5.L.{ZS...k.......^C.z^...V.C?_u...q...h!.L...W....Y.....c../.*...8..."S.a..c....e..R4...).g.....O......!...q....CT...(.....=D..Ra).....W|.8X..:.*...f^C.o.....$.,.w..'..g...w.Y@.......um\v.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):368
                                                                                                                                                                                        Entropy (8bit):4.516990347801
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4sl3WfR9F/cDdzU4jQT1m9etUNq1RQv7HD6DVJOp0zjyA0mI4YLJ5TDh:t41WffFUDdz3QT49etN127gtvb0mE/T9
                                                                                                                                                                                        MD5:35221463E22CF68C28B23B6479A43613
                                                                                                                                                                                        SHA1:6F33C33E490B005E5843DC7B243F775596024DF3
                                                                                                                                                                                        SHA-256:1AAE46E2790E4C3D5EAF2D588B7D91F667D10E90E090F8D08867DAFCE808974E
                                                                                                                                                                                        SHA-512:373DC1F400D6F6A66966DE18397EB80BF52FEBE6D379102FAE7EBD3C6F9D104318869396D0CB1015E2066FD41BB2AE665635B5BE84E4872AEF4D2FFECF80DB6E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#78B159" d="M35.885 11.833c0-5.45-4.418-9.868-9.867-9.868-3.308 0-6.227 1.633-8.018 4.129-1.791-2.496-4.71-4.129-8.017-4.129-5.45 0-9.868 4.417-9.868 9.868 0 .772.098 1.52.266 2.241C1.751 22.587 11.216 31.568 18 34.034c6.783-2.466 16.249-11.447 17.617-19.959.17-.721.268-1.469.268-2.242z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (52257)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):52387
                                                                                                                                                                                        Entropy (8bit):5.243720401942814
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:jPVT6v34xDNKjuA0d3iWvbP8bny/SocbDOruVBwV+Ou1K8xeX:jNT6sDNKjuIb5VBweY
                                                                                                                                                                                        MD5:2E7E5394BD87284B2015564E4D02838F
                                                                                                                                                                                        SHA1:80DDF635263C5BD9D64D9FACB017B4F1F96E9FC8
                                                                                                                                                                                        SHA-256:8E6AE4BB15083A5262870107F2CACF2B518134D419E052E2300640EDD960335F
                                                                                                                                                                                        SHA-512:325B43B5EA54109097F24E4C3DBF201551180E63E0AD9A76B317F81FB9163E79E1DFE75DC8E4DF6E4770D05A2EE82B3CDEB5001BE28395187F116F02B740D37A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.CodeBlock.e01c655a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.CodeBlock","icons/IconLayersStroke-js"],{286283:(t,e,n)=>{"use strict";n.r(e),n.d(e,{CodeBlock:()=>lt,default:()=>gt});var r=n(202784),a=n(576648),i=n(325686),h=n(177953);function c(t,e,n,r,a,i,h){try{var c=t[i](h),l=c.value}catch(t){return void n(t)}c.done?e(l):Promise.resolve(l).then(r,a)}function l(t){return function(){var e=this,n=arguments;return new Promise((function(r,a){var i=t.apply(e,n);function h(t){c(i,r,a,h,l,"next",t)}function l(t){c(i,r,a,h,l,"throw",t)}h(void 0)}))}}var o=n(807896),g=n(709249),s=n(887371),u=n(545754),f=n(411987),_=n(695058),d=n(256666),p=n(382841),y=n.n(p),b=n(231461);var m=n(238777);function x(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function v(t){for(var e=1;e<arguments.length;e++){v
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (15661)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15851
                                                                                                                                                                                        Entropy (8bit):5.356568587806052
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:gDOvv+zLyf+o3HSCRJsQFETpZPb05Nth2qZuRzODhV6m95:gDOvvqLyf+o3HSCRJjFETpZD05Nth2qx
                                                                                                                                                                                        MD5:4C89303D709FFE2DF0EA1F09145673E4
                                                                                                                                                                                        SHA1:206FA36352E7A3713AFE1A93F97628E295F14505
                                                                                                                                                                                        SHA-256:916E3F7F4CBFACC9BC7E540572D4ED63FB027060885B910ED7D5DBD791A004EA
                                                                                                                                                                                        SHA-512:3179C3236635F6C79208CE87CB5EC6B45B45874E00295B31058B21035D378197C6B791284E595AF4E19ABF1F6B54F542FD888B4F3D2FF38D2531B40883DA4D9E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerPrerollUI.19546fea.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerPrerollUI","icons/IconSkip-js"],{834577:(e,t,r)=>{r.d(t,{ZP:()=>m});r(906886);var n=r(202784),a=r(325686),i=r(273487),l=r(973186),s=r(219700);const o={animationStage:"INITIAL",containerSize:null,imageTransform:null},c=(e=o,t)=>{switch(t.type){case"SET_TRANSFORM":if("INITIAL"===e.animationStage){const{aspectRatio:r,containerHeight:n,containerWidth:a}=t.payload,i=(0,s.K)(r),o={width:a,height:n},c={scaleX:i.width/a,scaleY:i.height/n,translateX:-1*l.default.theme.spacesPx.space12,translateY:-1*l.default.theme.spacesPx.space12};return{...e,animationStage:"SET_TRANSFORM",containerSize:o,imageTransform:c}}return e;case"START_ANIMATION":return"SET_TRANSFORM"===e.animationStage?{...e,animationStage:"START_ANIMATION",imageTransform:{scaleX:1,scaleY:1,translateX:0,translateY:0}}:e;case"FINISH_ANIMATION":return{...e,animatio
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1993)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2216
                                                                                                                                                                                        Entropy (8bit):5.379012343077222
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIy+Dtxtfj3H0NCePQB/XajuZjcGMh3aKLCnAEG/gxZWmE+DB:m+RTjHi1oBautMU8UZC+9
                                                                                                                                                                                        MD5:44972F55445827D5A99E0A921342967E
                                                                                                                                                                                        SHA1:9222579F994E3AF49A624239F4E55F413D4A3746
                                                                                                                                                                                        SHA-256:98C845AF44A6FEC454FFBA6EDA00DE4872A8CC96806D717EE897E0B6733E70AE
                                                                                                                                                                                        SHA-512:C5F866030EC27799340930C434223BAFBDE4D8F29CEE478374D4AEC746B0ABFB0E5113DDE6BB72CE4AEC739ADE3D086BF1AFAF28E530A04EC354C921D98CE60C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.Compose~bundle.DirectMessages~bundle.UserProfile~bundle.RichTex.8e6a8c7a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.Compose~bundle.DirectMessages~bundle.UserProfile~bundle.RichTex"],{180717:(e,t,i)=>{i.d(t,{Z:()=>y});i(906886);var s=i(202784),a=i(325686),n=i(729432),c=i(35953),o=i(882392),r=i(744329),l=i(229496),p=i(36776),d=i(212408),m=i(73206),h=i(973186);const g=h.default.create((e=>({root:{paddingVertical:e.spacesPx.space32},rootWithImage:{paddingTop:0},graphic:{marginBottom:e.spacesPx.space20},icon:{alignSelf:"center",height:e.spacesPx.space64,width:e.spacesPx.space64},container:{paddingHorizontal:e.spacesPx.space32},description:{marginTop:e.spacesPx.space8,marginBottom:e.spacesPx.space4},actionButton:{marginTop:e.spacesPx.space16}}))),y=({actionPrimary:e,actionSecondary:t,children:i,headline:y,icon:u,iconColor:w,image:k,onDismiss:P,shouldDisplay:b,text:x,withMask:Z=!0})=>{const[E,C]=s.useState(!1),f=e=>s.createElement(d.Z,{onDismiss:T,render
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2386)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2536
                                                                                                                                                                                        Entropy (8bit):5.265720577509701
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIKxFjqtUFJfI3nLIMvsIQEset1b28rau/2HCtIzwSf3kbARXTgYWms2:ObjhF1SLlvsI7setTau/2H7zVYI3a2
                                                                                                                                                                                        MD5:CC19A43CD4CCD09DFB5F007AA955E131
                                                                                                                                                                                        SHA1:DE5B5A94C029E9A5D551731CB1B4F7DC4A225B28
                                                                                                                                                                                        SHA-256:1CE61B1A7D7C3BA62F48E338AFD167E02AC9FC70BBF8CFA096D18EC9236CA16A
                                                                                                                                                                                        SHA-512:EB634F19901B32CE945F1367E685C26C69B6AFDA861D8880980FB4A6DFAC55F8E707DD90870F31EFD414E6FCC13BABA78DAAF87BDED71943A5ED02EBD8913492
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TV~loader.tweetHandler.5f7a108a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TV~loader.tweetHandler"],{706296:(e,t,n)=>{n.d(t,{N:()=>h});var s=n(202784),i=n(694407),o=n(325686),a=n(10013),c=n(140027),r=n(411839),l=n(187399),d=n(882392),p=n(973186),u=n(685834),b=n(765526);const w={threshold:1},h=({analytics:e,onPress:t,tweet:n,tweetId:p})=>{const h=s.useRef();if((0,b.q)((()=>{if("IntersectionObserver"in window){const t=new IntersectionObserver((n=>{n[0].isIntersecting&&(e.scribeAction("impression"),t.disconnect())}),w),n=h.current;null!=n&&t.observe(n);return()=>{t.disconnect()}}})),!n)return null;const g=(e=>{var t;const n=null==(t=e.entities)||null==(t=t.media)?void 0:t.find((e=>"photo"===e.type));return n&&"photo"===n.type?n:null})(n),m=(e=>{var t;const n=null==(t=e.extended_entities)||null==(t=t.media)?void 0:t.find((e=>"video"===e.type));return n&&"video"===n.type?n:null})(n);if(!g||!m)return null;const v=a.ZP.getTruncatedCount(c.Z.getV
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):346
                                                                                                                                                                                        Entropy (8bit):4.782195104649308
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4eTgAV99WTc6XzQuJ3/vh7QrB9TzUuM8XGk+LlvDME:t4noU/vmRSgQ9Ec6jhJ3XtuM8sL9DME
                                                                                                                                                                                        MD5:A81BADB0BAAD5A9F30C4F71D94F2C09A
                                                                                                                                                                                        SHA1:74DEBED4DAC92DB3B79CCFA1BDD2C93852D2A2B4
                                                                                                                                                                                        SHA-256:C46134C020CDF3060355F81622A054C9F23A4F04AA887876851796FA6243C80D
                                                                                                                                                                                        SHA-512:1F3975165382775F332EE96ECD6BBB06952D583E72E75DD3984860C932D0D88FB04B182842C3F3318455A322F6E01B7C50A0C0C46E861D45542A8F25CC03F9B8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M16.9 6c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm0 11c-3.31 0-6-2.69-6-6h2c0 2.21 1.79 4 4 4s4-1.79 4-4h2c0 3.31-2.69 6-6 6z" fill-rule="evenodd"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (28478)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):28613
                                                                                                                                                                                        Entropy (8bit):5.339812341547106
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:OfnlRpuJ1JbchX/vw4PxaMqjZW5f3lLqq4pGkv+6tifiBtGk8FNFqzNAZtt:NQhvdPsj0p1NiCNWN8f
                                                                                                                                                                                        MD5:1C370D7E69F10F8244E16961EA052B05
                                                                                                                                                                                        SHA1:D82EE462E25A75002FFBEAEF44139D9D33BE5921
                                                                                                                                                                                        SHA-256:21E4C4245EE3BF234305958176114EF39048747ED25956EA4401F4441B9445D9
                                                                                                                                                                                        SHA-512:9619A6D8F71E7A92BEDACC8FD4E2232E6C36A3683438C907241651D9351C8C944A8EC5ACB3D308B3202AD3EB7E04988AA9439BC88979862204C3533F52E4DFD2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.MessageHandler.d9c7ef8a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.MessageHandler"],{904534:e=>{var t={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"relayMessagePrompt",selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"content",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{alias:"titleText",args:null,kind:"ScalarField",name:"header_text",storageKey:null},{alias:"bodyText",args:null,kind:"ScalarField",name:"body_text",storageKey:null}],type:"TimelineInlinePrompt",abstractKey:null}],storageKey:null},{alias:"impressionCallbacks",args:null,concreteType:"TimelineCallback",kind:"LinkedField",name:"impression_callbacks",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"endpoint",storageKey:null}],storageKey:null}],type:"TimelineMessagePrompt",abstractKey:null,hash:"768f0d46d5770ad2185164d7056ec998"};
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):531
                                                                                                                                                                                        Entropy (8bit):4.517890434004929
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4tM65EVlUbal0YClBze4gKCqRaMcmt+BOgyy9e5PhwWU:t4tMMbS0TBAMdc1QgcdrU
                                                                                                                                                                                        MD5:D8AB2A29ED285F79AF11A250D2536BC1
                                                                                                                                                                                        SHA1:B394B72270ECA95336C5780E1F97C0CAD051C0FF
                                                                                                                                                                                        SHA-256:AAAEF8F774A256E546C1178D91EBBA27FA0F7A7420D7E54DCC4F26D6DD7AB31A
                                                                                                                                                                                        SHA-512:3F376435B591FCB848D4D259A0DA5BAE15EB8583572C00C6E3041DDB64C1756E48A333EB6144042A45D23E2A45DB623CD78DB5467579051CA674F93C8964FCE2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-comment/v2/32px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M5.5 3C4.11929 3 3 4.11929 3 5.5V21.5C3 22.8807 4.11929 24 5.5 24H22.5L26.7474 28.5741C27.5513 29.4399 29 28.871 29 27.6895V24V5.5C29 4.11929 27.8807 3 26.5 3H5.5ZM8 10.5C8 9.67157 8.67157 9 9.5 9H22.5C23.3284 9 24 9.67157 24 10.5C24 11.3284 23.3284 12 22.5 12H9.5C8.67157 12 8 11.3284 8 10.5ZM8 16.5C8 15.6716 8.67157 15 9.5 15H18.5C19.3284 15 20 15.6716 20 16.5C20 17.3284 19.3284 18 18.5 18H9.5C8.67157 18 8 17.3284 8 16.5Z"></path></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (39767)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):43171
                                                                                                                                                                                        Entropy (8bit):6.072760892799744
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:7J5Ab8SnVCFqwivkAuLabUnQt2weVCFqwivkRRRum6AlVFyICfHXs:dyASniqILeUQmiq/m9W8
                                                                                                                                                                                        MD5:5016E169748A6E203FDF156B9AB6DA33
                                                                                                                                                                                        SHA1:E882467086E870ED3D166982CF27D8B855078CE0
                                                                                                                                                                                        SHA-256:8356948D6F3BEF342FF37A4DECA7F6B64B58CA0B90CA128C1929C1BB76CC7A54
                                                                                                                                                                                        SHA-512:CD47019302E7B9CC90EFD0FFD5CA921C139013DB9B3F44CAD87D1AE8536BA4F827EF67C01956A7569FCD73F23DF3746A0AD2E178D122D110D9584AE8BADBE7F9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
                                                                                                                                                                                        Preview:/**. * Copyright (c) 2023 Apple Inc. All rights reserved.. * . * # Sign In with Apple License. * . * **IMPORTANT:** This Sign In with Apple software is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple software constitutes acceptance of these terms. If you do not agree with these terms, please do not use, reproduce or install this Apple software.. * . * This software is licensed to you only for use with Sign In with Apple that you are authorized or legally permitted to embed or display on your website.. *. * The Sign In with Apple software is only licensed and intended for the purposes set forth above and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Sign In with Apple software.. *. * You may only use the Sign In wi
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):187
                                                                                                                                                                                        Entropy (8bit):5.110752654085156
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHAquqFbV9jXReHFAATcvXjXRHRcBHoNcHVaocoaQgeFOK/:tI9mc4slhohgqWHiA4vmI4VPgq
                                                                                                                                                                                        MD5:590C4B291CE0B9AD72E436BD0777D562
                                                                                                                                                                                        SHA1:974DC251B395357A38A0EC06CB87C28F70A23CB1
                                                                                                                                                                                        SHA-256:F40804CDE31FC6CE2B19B2E4DE7189916146031A5D7958B4512D30751B767D00
                                                                                                                                                                                        SHA-512:5DE6F1C10AF2C9EAD02B9DCA07FC4B23E0B34872CB1904FE2EED57BD2C4739CAC0A5FEE24401B457F146F5A6D43DE807E1D44DD4D33AA3B8BBA33B107428AF77
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/play_arrow/v7/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M9 5.87 18.2 12 9 18.13V5.87M8 4v16l12-8L8 4z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 176x176, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7527
                                                                                                                                                                                        Entropy (8bit):7.8977875069122065
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:7lUo+NAKxUppsD0XCF7FYGlQr/DiBagXvL/xN:pkUzsgSF7XQ60gXvL/xN
                                                                                                                                                                                        MD5:B1F772AF5E5D2875989C308CB75FF0ED
                                                                                                                                                                                        SHA1:21A69E8F4BC25D58D2127C7AFFAD881ABD49E508
                                                                                                                                                                                        SHA-256:86737AC5B0858991D52F510A4C98CB535614CC3F3EE6399DBEBD307C3E7A0950
                                                                                                                                                                                        SHA-512:22DA23C68895FB3F1CA5DCA54214AAAAD5B8EC04674D5263EE154D6E43C175E1AABD28317EFC40D07AC77CA37FADEDB94AAF545FF58455E4F528CCA3878E16C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google.............................................................................................................................................................................................;.......................!...1...2AQ"aqr....#BRb..3S.4D...C.................................C.......................!..1aq."AQ.....23B...Rbr.....#...4CDSs...$............?....i..Wi$y....I,|O... 0.1^.99I...lmz...*U....v.._r.[...k.....P..@(......P..@(......P.F..2B.,N......Xj.#...hA.....].....(MU.'.E.5.O..l{.h.y..y..T..d.....".P..@(......P..@(......P..@My..y..U/V.../.CT,..@(......P..@(......P..@(..5.}....T.[.O..Y.P.(......P..@(......P..@(..........5R.oY>2.d5B....P..@(P..'F.n..[O>..Q;.}n.......9.)...v.....v.R{.......de..../....y...f..VR.W~.z..(rCL...\gI.]....m..b.y.....q|.....b.$4.?.7.t....6.F.m...O...:.}NG.|..,.N..k....`1X?.4...Q.V.}.:.`.....P..@(..5.}....T.[.O..Y.P.(.......ww.....@.)..dB.aH..A....F.5.........I.y?....h'iT..WZ
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2618)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2841
                                                                                                                                                                                        Entropy (8bit):5.41629798288801
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIyuDvV81q6a0FGFVr00/SoAWf5YezGGpSss4XjcfOYIxpV+P54XzQpE8DpDDpDB:muLW078MVr00aoAgYeDnEuMiWCuX
                                                                                                                                                                                        MD5:9207976227630922A090E86B79B05B54
                                                                                                                                                                                        SHA1:82B47C219CF26A7A2A584E5A2ACD29AB0C752CF2
                                                                                                                                                                                        SHA-256:660B171790810A0CFBC68EA60AEE92A5060582A46B69F6D20FF3F9A485851F63
                                                                                                                                                                                        SHA-512:827F052812B09821463F5E97D60A4814C688714C2BFE6A605AB00C49E3453611E638EE9D9751F38714221EEC124F91FB0ADB6D25472CFCCE3EFED78F16D9C9EA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~~bundle.DMRichTextCompose~bundle.DirectMessages~b.f38d831a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~~bundle.DMRichTextCompose~bundle.DirectMessages~b"],{296688:(e,t,s)=>{s.d(t,{Z:()=>v});var r=s(807896),a=(s(906886),s(202784)),n=s(476984),o=s.n(n),l=s(645184),d=s.n(l),c=s(663140),i=s(872983),h=s(325686),u=s(142569),p=s(123301),f=s(234590);const I=({displayMode:e,renderUserCell:t,userIds:s})=>a.createElement(h.Z,null,s.map(((s,r)=>t?t(s):a.createElement(u.ZP,{decoration:u.ET,displayMode:e,key:s,promotedItemType:p.bj.USER,userId:s,withFollowsYou:!0}))));I.defaultProps={displayMode:f.Z.UserDetailed};const U=I;var b=s(823803),Z=(s(743108),s(923335)),D=s(58343),E=s(392160),P=s(157659);const m=(e,t)=>t.userIds,A=(e,t)=>{const{filterPredicate:s=(e=>!!e),userIds:r}=t;return r.filter((t=>{const r=P.ZP.select(e,t);return!!r&&s(r)}))},_=(e,t)=>{const{userIds:s}=t;return s.reduce(((t,s)=>{const r=P.ZP.selectFetchStatus(e,s);retur
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):32900
                                                                                                                                                                                        Entropy (8bit):5.936716237189062
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:5lCcF8LoG5f7GamCohRY0NvZ2We/2I1qgwQBU+BFROe:5lC8GoG97WnYuru1qgHFRd
                                                                                                                                                                                        MD5:E99D8FF35D0C6D6C466B395CD539A56B
                                                                                                                                                                                        SHA1:C8A9BD786EE26774FC4F9BAC9A8D05D80B9901A1
                                                                                                                                                                                        SHA-256:1F49767AF0C3D42E4A09989F2739EA1A5F25D95D56C3CBF51C5ABE15940B308A
                                                                                                                                                                                        SHA-512:26F81442436A8083A45067AD60357792A70CC2E15D0E746180C9350230BE7B0C31B6C1D9CEA4CA940654C8FCA5A21288C507B19C690A4BDA8BF6761973440B7B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://video.twimg.com/ext_tw_video/1234901094393712640/pu/vid/0/3000/492x270/_ai0Nn2w9bld-KPA.ts
                                                                                                                                                                                        Preview:G@...B. .............H...Vireo.2.9.0E.w.....................................................................................................................................................G@...............*..........................................................................................................................................................................GP........................./D...............................................................................................................................................................GA.0.P....~..........1..=a...............gM@...G.M@@@P..........b.`....h.. ..........E...H..,. .#..x264 - core 161 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.orgG.../x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=0 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chromaG..._qp_offset=0 threads=3 lookahead_threads=1 sliced_thread
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4792)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5015
                                                                                                                                                                                        Entropy (8bit):5.340538872323591
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:m3bMIal8wUl0Jdgpj6b4AauBO7xzH6ahqmerGHSFKF:wbMB8Azgpeb4juB24ahqmerGyw
                                                                                                                                                                                        MD5:D972AC928550E58B08542EFA068A7F3A
                                                                                                                                                                                        SHA1:0E2039B3DA14684671F86C716195CEDE7232EC53
                                                                                                                                                                                        SHA-256:56F381224B23DB834AD8512F8C3263AD0D394972FBF4AD22E19A8B4A6C0182CC
                                                                                                                                                                                        SHA-512:1AF439DC0EECFAC0E5D675D2F7FC20D88DD08A2E4A61E44EA73FBC670C841FCA6B5DB94BBCF71548CE9992C1A3D0F2C7899F11CD647A6FA05BE1AB7EC60B9042
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa.64c3377a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa"],{872983:(e,t,s)=>{s.d(t,{Z:()=>h});var a=s(807896),n=s(202784),r=s(977799),o=s(868472),i=s(973186),l=s(645184),c=s.n(l),d=s(651405);const p=c().aa6e3300,u=({retryMessage:e,...t},s)=>{const i=r.Z.isOnline();return n.createElement(o.Z,(0,a.Z)({},t,{icon:i?void 0:n.createElement(d.default,{style:m.icon}),retryMessage:i?e:p}))},m=i.default.create((e=>({icon:{color:e.colors.gray700,fontSize:e.spaces.space32}}))),h=n.forwardRef(u)},484292:(e,t,s)=>{s.d(t,{Z:()=>B});s(906886);var a=s(202784),n=s(325686),r=s(645184),o=s.n(r),i=s(882392),l=s(229496),c=s(550829),d=s(354484),p=s(854044),u=s(871791),m=s(73206),h=s(973186);const f="confirmationSheetDialog",b=o().e23b20a0,g=o().bb5d8cd2;class w extends a.Component{constructor(...e){super(...e),this.sheetLabelledById=(0,d.F)(),this._
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):192
                                                                                                                                                                                        Entropy (8bit):5.1052862366626295
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHEkRY4zf9UJtTzWNRI:tI9mc4slhLJ9hC/vmI4zRqj/CIIHZY
                                                                                                                                                                                        MD5:326BF908127D15320C80C12962A91DCD
                                                                                                                                                                                        SHA1:D346CFA4AE456C3E070206472F06E90A9DAA8C25
                                                                                                                                                                                        SHA-256:97DC7B49E38E2084B1877557AF54EBA95BF7FAF06980E0DCCDCA2EAD81E35B60
                                                                                                                                                                                        SHA-512:E4835907B72B75C09F32416911A4B3535791B54C6BDD0BFA9C0A48399A8E4930CDBD0B32FD13A67002F49F99199FBE358D5B4B89E4609C837E73799FF0D46F08
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/library/v6/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 20h14v1H3V6h1v14zM21 3v15H6V3h15zm-4 7.5L11 7v7l6-3.5z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):207
                                                                                                                                                                                        Entropy (8bit):5.099700989024115
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4u2U6PTkY5fUgNOJNu:t47N9U/vmR0kTkYZUg2M
                                                                                                                                                                                        MD5:D9BB191D7185DB63EC946298DE7F9AF9
                                                                                                                                                                                        SHA1:CDE1E715177A55F8F7C9CE0BB1766481EF215D8A
                                                                                                                                                                                        SHA-256:40829C1F6F101B7122AB0D9EDC7A4EDB6368448259A74831C2FAD26D865DD90F
                                                                                                                                                                                        SHA-512:7B8B57273161CA8EC550E7C04AAFA34A8C48CE66FBFB5123C48F84AE4A5C9B43C5820EC5D00E62B12D3AFF946ACCC4F1501132FDB034A9E39F83B18E6A7CDAB0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/library/v6/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m11 7 6 3.5-6 3.5V7zm7 13H4V6H3v15h15v-1zm3-2H6V3h15v15zM7 17h13V4H7v13z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2147666
                                                                                                                                                                                        Entropy (8bit):4.922015649873965
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:N1gBsSauueScxf7OHfh/U9Heo/4Q/5mdAUJsC8icAX5GcsXuYgUcw1ku0fql9WKx:to/4Q/5mdoEl0iA
                                                                                                                                                                                        MD5:8A3159AF15475B63EA70D78423467100
                                                                                                                                                                                        SHA1:27D5756C917B1B2BD07BAC0840FBDE8758901AB4
                                                                                                                                                                                        SHA-256:BF0EFC48B282ABB795AB6CCC7C51ACDFD7D010873AE4263A2B997B04247878E9
                                                                                                                                                                                        SHA-512:4E1558B90BA7B63367FB5D61C7333CDD8AB6123BB014C945D771ADF07A1F5B82530CD086C19377C7BD6104601668E2A9897709BC7FFB0A424C981EA2E177D6CD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.nWPbdSaPhDU.L.B1.O/am=ABAK/d=0/rs=AGKMywGLg6TpBfS764FY4a9Y0fb6zqvNYg
                                                                                                                                                                                        Preview:.lottie-component{display:block}.yt-spec-icon-shape{display:flex;align-items:center;justify-content:center;width:100%;height:100%}.yt-core-attributed-string--inline-flex-mod{display:inline-flex;height:1.4em;vertical-align:middle}.yt-core-attributed-string--inline-block-mod{display:inline-block}.yt-core-attributed-string__image-element--image-alignment-bottom{vertical-align:bottom}.yt-core-attributed-string__image-element--image-alignment-baseline{vertical-align:baseline}.yt-core-attributed-string__image-element--image-alignment-vertical-center{align-self:center}.yt-core-attributed-string__link{text-decoration:none}.yt-core-attributed-string__link--display-type{display:inline}.yt-core-attributed-string__link--call-to-action-color{color:#065fd4}.yt-core-attributed-string__link--overlay-call-to-action-color{color:#3ea6ff}.yt-core-attributed-string--link-inherit-color .yt-core-attributed-string__link--call-to-action-color{color:inherit}.yt-core-attributed-string--highlight-text-decorator .
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):332
                                                                                                                                                                                        Entropy (8bit):4.296126422761529
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4FCvslQHcUiC7Q3ajuWskpwpWvWuMUMU2ldUiiW8kWuMUMUy:t4noU/vmRUslQ8+QKjupkpwpWvWuMUMk
                                                                                                                                                                                        MD5:F94123242618D16B950113BD6F22229D
                                                                                                                                                                                        SHA1:28B2E7A4ADB970446E442AE187E07328A68C1687
                                                                                                                                                                                        SHA-256:EC4C1E58EBA5A80E78C1B52486930F60634B4940322F230C236ABDCFD9F92DEC
                                                                                                                                                                                        SHA-512:E54B679A15465BEF172F1C364E34337B0C97D92C0F6C444253C8B69CD7147FD728DFEB1CDFA0DB64F0C13DC04999FB7CCE3C6CF49E77B4D1BA50798D9EDB3D94
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7.5 12c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5.67-1.5 1.5-1.5 1.5.67 1.5 1.5zm4.5-1.5c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5zm6 0c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (9987)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):341844
                                                                                                                                                                                        Entropy (8bit):5.443294354629218
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:wC/xQo0c2SG3CpxBKT63w8lCvIM5z7tR/btC3gF8CifktkTwegJmD:D/xQrc2SG3CpxBMUYQMNt9xfeHtI6
                                                                                                                                                                                        MD5:DFA38F8BCA7CC5C9C5C86930AA4190C6
                                                                                                                                                                                        SHA1:A273F1305972F673EFA435AA41431B69DD943C13
                                                                                                                                                                                        SHA-256:D7CED9058736F605D38DBFE4EAD6DBC3B344B6471DD82FC5A2AD424D7A066969
                                                                                                                                                                                        SHA-512:903FA6378DFEAF91593DE93C989BD2DB4AE9F9BDD5433E11013B7942B6710BEEC00F25A141960E5BBE87DB90CCFC10262F9310654AFF0355FD2F22C080F1F51B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3i2v14/yV/l/en_US/EGpNxFVQmyJ.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("usePolarisHidePostHideMutation.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{defaultValue:null,kind:"LocalArgument",name:"inputData"}],b=[{alias:null,args:[{kind:"Variable",name:"request",variableName:"inputData"}],concreteType:"XDTExploreReportResponse",kind:"LinkedField",name:"xdt_api__v1__discover__explore_report",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null}],storageKey:null}];return{fragment:{argumentDefinitions:a,kind:"Fragment",metadata:null,name:"usePolarisHidePostHideMutation",selections:b,type:"Mutation",abstractKey:null},kind:"Request",operation:{argumentDefinitions:a,kind:"Operation",name:"usePolarisHidePostHideMutation",selections:b},params:{id:"6989681014385733",metadata:{},name:"usePolarisHidePostHideMutation",operationKind:"mutation",text:null}}}();e.exports=a}),null);.__d("usePolarisHidePostUnhideMutation.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (27064)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):27204
                                                                                                                                                                                        Entropy (8bit):5.486964447136854
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:3L80c/C2gErVyT+b048FUttB2j5UeRy0WG9U+WrlWGek9wRuYZRVA50XAuFG7/G1:I0cq2xss8At453A0pDf
                                                                                                                                                                                        MD5:416C5A46A443C00AEC4F0C54C8F59DC9
                                                                                                                                                                                        SHA1:26C177CA8E3FD0BE49E2AB9152497DC0E0041E13
                                                                                                                                                                                        SHA-256:58017A3BE17BFE79BB1D5D23D3B1B8C879E1E444061B6773F563DDEEC0E81A19
                                                                                                                                                                                        SHA-512:EAEAC798C636F55F51FD4BAB12B729D0931D7E2500A11CA115A23254EA124B2C026DAD6B0D2A1F8848E959FD9D14E00660ABE18212C5DAF32BDFB19B01298E08
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.ThreadHeaderHandler.90d98b0a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.ThreadHeaderHandler","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconPromotedPill-js","icons/IconSparkle-js"],{246687:(e,t,i)=>{i.r(t),i.d(t,{default:()=>u});var o=i(316742),l=i(539928),r=i(202784),a=i(819153),n=i(392160),c=i(157659);const s=(e,t)=>{var i;const o=(null==(i=t.entry.content)||null==(i=i.userThreadHeader)?void 0:i.userScreenName)||"";return c.ZP.selectByScreenName(e,o)},d=(0,n.Z)().propsFromState((()=>({user:s})))((({user:e})=>e?r.createElement(a.ZP,{avatarUri:e.profile_image_url_https,displayMode:"UserCompact",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,name:e.name,screenName:e.screen_name,userId:e.id_str,withLink:!0}):null)),u=l.iH({component:d,shouldDisplayBorder:(0,o.Z)(!1),divider:{top:!1,bottom:!1
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1948)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2171
                                                                                                                                                                                        Entropy (8bit):5.456368738962425
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIWNSRX+VOz1s2cqYFtRX+VOz1s2IYF4RX+VOz1s2AsphYFEWmcNv:aNSRXtHcqotRXtHIo4RXtHVoEmNv
                                                                                                                                                                                        MD5:972A8B57A59E318EE091A23D359C9ABA
                                                                                                                                                                                        SHA1:2587CCDB9246E6C475F4FE0EE22D47CEB38F5A2A
                                                                                                                                                                                        SHA-256:834C9D8FA56B1EB138792E69F8A10AAD6C1539428579F6EC63488742E205BFAB
                                                                                                                                                                                        SHA-512:0E254427CEF65330CABB56050C05556E5DF88BFBF50EA5ACA602BB497D99A42A5FB3809B332226AF9A10862D9A4343CB4BEFA8E686FEEA2BC1629889E8C92379
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpaceDetail~bundle.Audi.21f5041a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpaceDetail~bundle.Audi"],{78525:(e,i,t)=>{t.r(i),t.d(i,{default:()=>r});var l=t(202784),c=t(890601),s=t(783427),a=t(473569);const d=(e={})=>{const{direction:i}=(0,s.Z)();return(0,c.Z)("svg",{...e,accessibilityRole:e.accessibilityLabel?e.accessibilityRole||"img":void 0,accessibilityHidden:void 0===e.accessibilityLabel,style:[a.Z.root,e.style],viewBox:"0 0 24 24",children:l.createElement("g",null,l.createElement("path",{d:"M4 2h5v20H4V2zm11 20h5V2h-5v20z"}))},{writingDirection:i})};d.metadata={width:24,height:24};const r=d},161339:(e,i,t)=>{t.r(i),t.d(i,{default:()=>r});var l=t(202784),c=t(890601),s=t(783427),a=t(473569);const d=(e={})=>{const{direction:i}=(0,s.Z)();return(0,c.Z)("svg",{...e,accessibilityRole:e.accessibilityLabel?e.accessibilityRole||"img":void 0,accessibilityHidden:void 0===e.a
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2454)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2620
                                                                                                                                                                                        Entropy (8bit):5.279989231704003
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIKRlRXBUWhcTxcUAXi1oRvQGtvDxpvk3GxvDI6l5TD89D5YpIWmsN:ORlRXBRhc9rnoRvQGt7x9k3Gx7/l5TDl
                                                                                                                                                                                        MD5:0B206D834FAB411AAFBF84B8DD114377
                                                                                                                                                                                        SHA1:E885AD82AD8C7055F530CC8B25879488EDF6D93F
                                                                                                                                                                                        SHA-256:6552D1A1BAD0D0EC6CEA2926E6A0AFE98AC9F452A470CB7F73754321AB9A2DAA
                                                                                                                                                                                        SHA-512:98BBC63F2E13B92B5CFAD56DE68C7689FEC076CCA158D55947249845A1D7FEBA6F22C66C6134153119C6448134BD059C5CA5C6FBB189EF3845748AE0705A2CE9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ExtendedUserProfile~bundle.UserProfile.0aee1a9a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ExtendedUserProfile~bundle.UserProfile"],{565075:(e,t,r)=>{r.d(t,{Z:()=>g});var s=r(807896),n=r(202784),a=r(108352),c=r(973186),m=r(392160),l=r(157659);const o=(e,t)=>!!t.screenName&&l.ZP.selectIsUserSuspended(e,t.screenName),d=(e,t)=>{const r=t.screenName?l.ZP.selectByScreenName(e,t.screenName):void 0;return null==r?void 0:r.blocking},i=(0,m.Z)().propsFromState((()=>({isBlocking:d,isSuspended:o}))),u=e=>{const{isBlocking:t,isSuspended:r,screenName:c,...m}=e;return n.createElement(n.Fragment,null,null,n.createElement(a.Z,(0,s.Z)({},m,{style:[p.root,p.verticalPadding]})))},p=c.default.create((e=>({root:{backgroundColor:c.default.theme.colors.cellBackground,paddingHorizontal:c.default.theme.spaces.space20},verticalPadding:{paddingVertical:c.default.theme.spaces.space40}}))),g=i(n.memo(u))},984257:(e,t,r)=>{r.d(t,{Y:()=>o,Z:()=>d});var s=r(202784),n=r(645184),a=r.n(n)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):366524
                                                                                                                                                                                        Entropy (8bit):5.213238048579511
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:xci8ZHMKrtkSgVOLY8ILJPptpJKztM6oyj+MOn4yMOx5juDEnXrDJc7MsByZ54cn:xci8ZKSgyYtSoyqufmM3clIoNN
                                                                                                                                                                                        MD5:F273335110F2108EDDE77264CEBDDEF1
                                                                                                                                                                                        SHA1:7B7881CFFFE8FD1197E74DA6AE4FDC62B3CCE672
                                                                                                                                                                                        SHA-256:AF17D4CFF542B33C97EE3A95F82A21D8993C87FD3472DFF534FA855828A3B615
                                                                                                                                                                                        SHA-512:C45111893164FCFED5BE0C6C1FC847495868964E498411F7DD1658C7E7AF6ABA6931FD73825C9FF73D0AFD0E7C48AF0C7B3A7FBDC08B02A81DEAA51657B00C39
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/player/da154528/www-player.css
                                                                                                                                                                                        Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation;-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytp-big-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color:inherit;text-decoration:none;-webkit-transition:color .1s cubic-bezier(0,0,.2,1);transition:color .1s cubic-bezier(0,0,.2,1);outline:0}.html5-video-player a:hover{color:#fff;-webkit-transition:color .1s cubic-bezier(.4,0,1,1);transition:color .1s cubic-bezier(.4,0,1,1)}.ytp-probably-keyboard-focus a:focus{-webkit-box-shadow:inset 0 0 0 2px rgba(27,1
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):726
                                                                                                                                                                                        Entropy (8bit):4.339020219837034
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4tM65hacbIQEJzqgnuTx9DcwBCkrcE+DDuqE3kjZRpQNtdhlwcf9iSBcG7BihbX:t4tMMt9EgFEFu+eq7fpQNtdMcf9iSqku
                                                                                                                                                                                        MD5:1B8EC16A3060F8866E64FCDC09FF7185
                                                                                                                                                                                        SHA1:B5E017E0D46F2DB0FC18A5E74F740D69FEED0372
                                                                                                                                                                                        SHA-256:4E4AAE10A6FD5B8F86E1565507983459C3D0F474313547C9DAB176F83261A523
                                                                                                                                                                                        SHA-512:07CD2A5466B397E612EB7A9827646BF0606031ECAE1771DCD93360BFF0F14477ABCD0F70B215C21879C9C5BA5E64BA9114CB036D7D401BE873DE1F84CC40B888
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-like/v2/32px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.8411 11.9977C26.6778 11.9977 27.4597 12.414 27.9268 13.1082C28.6951 14.2498 28.6876 15.745 27.908 16.8789L27.1796 17.9383L27.8546 19.5037C28.257 20.4368 28.1597 21.5102 27.596 22.3558L26.4999 24V25.9977C26.4999 27.1023 25.6044 27.9977 24.4999 27.9977L11.9999 27.9976C10.8953 27.9976 9.99987 27.1022 9.99987 25.9976V12.8264C9.99987 11.9927 10.2604 11.1799 10.7449 10.5015L15.8632 3.33586C16.0776 3.03569 16.4721 2.92531 16.8112 3.07062C18.5762 3.82706 19.5347 5.74955 19.0766 7.6144L17.9999 11.9976L25.8411 11.9977ZM5 13.4999C3.89543 13.4999 3 14.3954 3 15.4999V25.9999C3 27.1045 3.89543 27.9999 5 27.9999H8V13.4999H5Z"></path></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                        Entropy (8bit):4.979692330240301
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHELK9hrqgrNI2fSb8:tI9mc4slhLJ9hC/vmI42shrlrNI26b8
                                                                                                                                                                                        MD5:BE80E385F4A43E39B89AA315010E5AFC
                                                                                                                                                                                        SHA1:C48EF18CD412B3F8E96C8A9F10418C10BDC01557
                                                                                                                                                                                        SHA-256:6EC0894C8BEEEE04A033DFFBE2E54E1BC3C6C8CE4A75738F4E5A13EBA571B2D9
                                                                                                                                                                                        SHA-512:73FBC9F5EC906A6F95A2BCF002A021DA499AEB87023A77345416CA04FFA8148C776E90ADC0CE9F45FBF093F2D6506D0803ED5E73DC46A3DC747FCF71CFEB96DC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/message_bubble_alert/v6/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 2v20l5-5h11V2H4zm9 12h-2v-2h2v2zm0-3h-2V5h2v6z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):183
                                                                                                                                                                                        Entropy (8bit):5.04119913967567
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHmAIb0WNUoOUGf7/:tI9mc4slhLJ9hC/vmI4mtb0PCGz
                                                                                                                                                                                        MD5:DB8E084413F0D763A3EFBF3573AFC33A
                                                                                                                                                                                        SHA1:FF8264FCAAC48F90B0CB74E09D65655EFE09488B
                                                                                                                                                                                        SHA-256:A058F9F44A83FDF8074494F9322A40EF1B6E159DBEEF1E30BDECCE736AFD1E2D
                                                                                                                                                                                        SHA-512:28A6102E54D20BBAE6D0A4D98971FE4170392A3354B55FD504C0DD1A0896CB5E786D85AFD64EA9EC308009795EB4C8392F2CE22CCD8A6DC4B84CEBFC4929CDEE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/my_videos/v6/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m10 8 6 4-6 4V8zm11-5v18H3V3h18zm-1 1H4v16h16V4z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (39955)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):40119
                                                                                                                                                                                        Entropy (8bit):5.036057739278509
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:aBjJcLkB6IksInKS77W/AoUs/0Znejy/W0rVo72f7zVmpwb3zRdbxYA+LF5lslV7:xpOecW
                                                                                                                                                                                        MD5:5314FB45AE535F301095B5E04FA558CC
                                                                                                                                                                                        SHA1:A65144A6774D7C74C74615EFB585D51A408E7F0A
                                                                                                                                                                                        SHA-256:1C4DD920A97C1A8827B33B25293D3CCA81CCB8E2424F510F591C717E12589D5D
                                                                                                                                                                                        SHA-512:2B07FC230A76FBA3BAE9E18A1560AFCA261162822C9BE4E8E17BD22319038EB30C21F0ED477D7253988F9EBBF8D9C2CB58B7D100067D2BB18010F266EDB61FAC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.SettingsProfessionalProfileProfileSpotlight.150ddb0a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.SettingsProfessionalProfileProfileSpotlight","bundle.TrustedFriendsManagement"],{412030:e=>{"use strict";var l,n,a,i,s,r,t,u,o,d,c,g,m,p,y,k,_,F,K={fragment:{argumentDefinitions:l=[{defaultValue:null,kind:"LocalArgument",name:"userId"}],kind:"Fragment",metadata:null,name:"ProfileSpotlights_EditableProfileSpotlightsQuery",selections:[{alias:"user",args:n=[{kind:"Variable",name:"rest_id",variableName:"userId"},{kind:"Literal",name:"s",value:"f3d8"}],concreteType:"UserResults",kind:"LinkedField",name:"user_result_by_rest_id",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{args:null,kind:"FragmentSpread",name:"SpotlightConfigRowV2_user"},{kind:"InlineFragment",selections:[a={alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},{alias:null,args:null,concreteType:"UserBusinessEditableModules",kind:"LinkedFie
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):220
                                                                                                                                                                                        Entropy (8bit):4.95427055782646
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dt:t47N9U/vmRf2bQxS
                                                                                                                                                                                        MD5:64C5CFD76908E80E8D1C35BB65CF26CB
                                                                                                                                                                                        SHA1:DCDA22BE3CFBA2AF2C7CD98465F601E8B3C5888A
                                                                                                                                                                                        SHA-256:59BD8FAC9261910ADAE788A1BA4E550544F05A84312049D2C254FC37A7596CC1
                                                                                                                                                                                        SHA-512:37C54AF2F2D644BBA688775BC77FB0AED604F9ED4675FF89117A0AA264C62A0291AFC145A7D20C4C4D14F13E6C460CF6D39B1F925E442BD7A3A190BA77B98DE7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/audio/v5/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6167
                                                                                                                                                                                        Entropy (8bit):4.4514990753759855
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:3ZCiNo0UQX1uXwGtjvjvDd3ti/F/0nP7/vEcKhirGGb7m/8sDM4UF9YX:Ai6nQX1uXZjvjLzGF8Pzv4E71EM4UP6
                                                                                                                                                                                        MD5:81DFE7BB0CBBBC7468DDE13D3F649273
                                                                                                                                                                                        SHA1:457BDF6F22B4C51255FBB5F198CA610B1037A932
                                                                                                                                                                                        SHA-256:3B1F3E116BB9E9FBDD0D1643D703CAA562E235EBC0B814214A83C23B8CC271D6
                                                                                                                                                                                        SHA-512:5BC6D25943EAE352363ED0123B9B178790AE2834A25178DA68603DC60E98FA531EA5148A2D93403A09829E0B387BC7E80A53CF8151CCB372A1386A1857F5F118
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/search/audio/open.mp3:2f6b9d06b7c659:0
                                                                                                                                                                                        Preview:... ftypM4A ....M4A mp42isom.......gmoov...lmvhd.............D..8.................................................@...................................trak...\tkhd....................8.................................................@...............mdia... mdhd.............D..8.U......"hdlr........soun.................?minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................Lstsz...................................i...................z...w...m...M....stco................udta....meta......."hdlr........mdirappl.............rilst...!.nam....data........speak_now....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 00000151 0000000000002E6F 00000000 00000000 00000000 0000
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):41736
                                                                                                                                                                                        Entropy (8bit):7.201481367856966
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:z067kfwLyIox3ip9b8ZLbj2uHQeBZZt0d4b:z0akYupx3ip9oZLbCuPLZo4b
                                                                                                                                                                                        MD5:2E1D0BFF4AE658472712E7DD2173715D
                                                                                                                                                                                        SHA1:8699B9E5279EB50210A793F9A0B9F7C2D9B4CF8F
                                                                                                                                                                                        SHA-256:506B408DF25FD8F3CDF674C0BD7A4F96E302DDC8217AE3AA3CD6A5507C860982
                                                                                                                                                                                        SHA-512:663E353D885337EA4DD97B83833777F21B33B42A3EC3C338F9DBDF04EF142767E30E902EA38A9B7F89E1F9078AF37DF93368CFD17ABD53100B6EE0858683827C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:G@...B. .............H...Vireo.2.9.0E.w.....................................................................................................................................................G@...............*..........................................................................................................................................................................GP........................./D...............................................................................................................................................................GA.0.P.."P~..........1.1.!..1.A..........gM@...G.M@@@P..........b.`....h.. ..........E...H..,. .#..x264 - core 161 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.orgG.../x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=0 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chromaG..._qp_offset=0 threads=3 lookahead_threads=1 sliced_thread
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):165970
                                                                                                                                                                                        Entropy (8bit):7.989168991317926
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:ndslbzM01C9LYxSE7kuoZvJv2WnXgG2uq+yaaYOl4SLlHm:nKtM79LYvQFv5v2VLSObLNm
                                                                                                                                                                                        MD5:AD0F4515577ACCF81E098D30141885CA
                                                                                                                                                                                        SHA1:F05BBFDCE77E7ECC32977A117B8B7C113794C25D
                                                                                                                                                                                        SHA-256:DFF38B7736E05346B1BE8CE762F4B25CF23264E1D956050585A62B7D02AC9F2A
                                                                                                                                                                                        SHA-512:8CE00DB90FBEDD24D36AA5F334EC0B554633145CABDFFD55064BC68B804171C429A914E86878CDF59B6B5CE54FB19C40C0A377081F0741961F6B4C416A411A32
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"..................................................................................P.a.*'.........:..$.&.. G..g.)...UQZ.j...f......K5;.uK.Z..@x..8ep.....U...k...x......B.eH........y...U.......p.z....[.c.p..........d..!.....q....pwr.............@D^..........<..6...D.>.c.4o...QW|..o.d}...$......:.&._..j..}..s..Xi......|.Gu...4...(."#.|....DT..b.r.1.<S"..8.Nc..G5.\...;..j2..9P@....}.F.XU..<..u..E......@.V...F[T.r.@y....~._m....!wr...|X^...O.r^.A/$.......e.6z.......A.LLO.....0=.D.$G.]\..^.....p.<.?h.W.....aU.^IrB..|....Z.J......B.h..@...j.@......DT...lS..kL%...d..6Aa.J.....-c.....>....;.k....VZJY....kls....dsL..IQ.5.kY&..+6w.Ms:.%E.".#.F....jtOc.NP..'.A.x.. f4.9.y9...d......{.....dd.......PEw.W.....:.......O[.T...h......>.m1..6`.=QU.{.f....wr}..8V.(...^..pR.28..I..M.........]<.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (34202)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):34335
                                                                                                                                                                                        Entropy (8bit):5.473488975837657
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:Q7ya45F2otl6rdhEGdPhpZiuOH7joRX2QvtL31EgijcLhG9U0SMMX8Pswc8iVFcG:Q7W2+ErP8hYRX/ppuWYRK
                                                                                                                                                                                        MD5:AAF9CE08DDA91FB70E79D6F09482B7F5
                                                                                                                                                                                        SHA1:4EB07ED286C2A33F6D326559901464ED1ECBFCBC
                                                                                                                                                                                        SHA-256:7E2BF2F8E71508E425AFD35B922AC8794ED0CA54F0DEE1B595996BE65047843A
                                                                                                                                                                                        SHA-512:31D94D09808B7CAE951CD0EA91B8730E0FE79756B964315321AB341813EA287A155169C009D6DD7A680525A8379A2B3A472AE6D544507E0084A0D78CDE6735E7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.MultiAccount.35d2a5ca.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.MultiAccount","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconPromotedPill-js","icons/IconSparkle-js"],{45071:(e,t,i)=>{i.d(t,{Z:()=>l});var o=i(202784),n=i(229006),r=i(484292);class l extends o.Component{constructor(e){super(e),this._handleClick=e=>{this.setState({showConfirmation:!0})},this._handleCancel=()=>{this.setState({showConfirmation:!1})},this._handleConfirm=()=>{this.setState({showConfirmation:!1}),this.props.onConfirmationSheetConfirm()},this.state={showConfirmation:!1}}render(){const{align:e,color:t,confirmationSheetConfirmButtonLabel:i,confirmationSheetConfirmButtonType:l,confirmationSheetHeadline:a,confirmationSheetText:c,label:s}=this.props;return o.createElement(o.Fragment,null,o.createElement(n.Z,{align:e,color:t,label:s,onPress:this.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):335
                                                                                                                                                                                        Entropy (8bit):4.848782964528927
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6xjU5SWcYISJ2gLGpnQEVRp3:t4noU/vmRxxVzMHUFXMU5SWclS4AuQQv
                                                                                                                                                                                        MD5:9F4AFB8B5C116B8C96AD6A0BF69021DB
                                                                                                                                                                                        SHA1:DA12B34E4705D9875C8CC67EFE0058698E537A78
                                                                                                                                                                                        SHA-256:61B18613E4A65CB373AED90B59C16370DF577861FBA91C5029B2BFFE6E14EAEB
                                                                                                                                                                                        SHA-512:3839B172D4A4C0A1D07829DF590C8B3F780DCED47C3C17C79B2B07E71DA35CAED39338E4FDF5A7D6A38C327DB481CD7C41BC601EABB9E01F6FED5D02BE083FE2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/trophy/v1/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zM15 21H9v-1.39l3-1.54 3 1.54V21zm2-10c0 2.76-2.24 5-5 5s-5-2.24-5-5V3h10v8zm3-.62-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (25604)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):25737
                                                                                                                                                                                        Entropy (8bit):5.352494426239487
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:kP08of50ch2uXyN8d63IoIDPpCkqPQFlqS/bXlXnXvuj+NFqzNdn:f3Uu4tjSLwjHNl
                                                                                                                                                                                        MD5:F4116C4F63CBC7CDFD2C5F03EDEDE498
                                                                                                                                                                                        SHA1:8E2850FD080E80FC19B6665EE660B32854482BC2
                                                                                                                                                                                        SHA-256:7BFA3F4326B8E7C7B5B43591F34691EA9D72DC2884658A0B086EE4E1A82E9ABA
                                                                                                                                                                                        SHA-512:AAF8F91875A0BDD517618E30CB1A0A3E3F9838512B8FC7C88DE7D14AA25D135A100F89FC81C8631D2B8FA823A43E905DF9C03D1A1B11AB13122F7392FAB5FD34
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.ModuleHeader.2186248a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.ModuleHeader"],{756062:e=>{var t,n,i,o={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"relayURTModuleHeader_TimelineTimelineModule",selections:[{alias:null,args:null,concreteType:"TimelineModuleHeader",kind:"LinkedField",name:"header",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"icon",storageKey:null},n={alias:"landingUrl",args:null,concreteType:"TimelineUrl",kind:"LinkedField",name:"landing_url",plural:!1,selections:[{kind:"InlineDataFragmentSpread",name:"formatUrl_timelineUrl",selections:[t={alias:null,args:null,kind:"ScalarField",name:"url",storageKey:null},{alias:"urlType",args:null,kind:"ScalarField",name:"url_type",storageKey:null},{alias:"urtEndpointOptions",args:null,concreteType:"TimelineUrtEndpointOptions",kind:"LinkedField",name:"urt_endpoint_options",plural:!1,selections:[{alias:"cacheId",args:null,kind:"ScalarField",name:"c
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):335004
                                                                                                                                                                                        Entropy (8bit):7.992656074781146
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:6144:awIr3DZCRoZFCygVOQUwNwv2YU73xg/ryR70zlok/MrKxmRn7Fe9jIQnyp1tD4q:KT0ADINwvBU7BgWN0zuIHxmR7Shnqj
                                                                                                                                                                                        MD5:88569B6CF746607CBAC3C019AD5AA17A
                                                                                                                                                                                        SHA1:D246475495E7F2687488F56E274BD03F76567109
                                                                                                                                                                                        SHA-256:80C2FBBF189777F73496AB82FDCA3B25ED73B1CD880558DDDE8962A2F8A0CB41
                                                                                                                                                                                        SHA-512:CD135C755CA1A0FB1BD5D642A70D58FBBAC74C0838D31EBE8CCACEF09FE0A6D3EFC257C2BF65254DEAFBDDCA1F6C754FE473E9557A30F74379C3F865F1512FE5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://video.twimg.com/ext_tw_video/1704868170375274497/pu/vid/avc1/0/3000/1280x720/CQidShHBxKxrrSD5.m4s
                                                                                                                                                                                        Preview:....stypiso5....iso6mp41....moof....mfhd............traf....tfhd............tfdt...............ttrun...................U.......U.......V.......U.......W.......................................................X.......g.......4.......K.......[.......l.......A.......B.......1.......1.......:.......;.......<.......S.......................g.......o.......6.......6.......^.......>...............U...............2.......K.......|.......r.......f.......<.......D...............}.......1.......6.......0.......5.......L.......^.......L.......>.......c.......@.......<.......n.......@.......J.......K.......G.......R.......H.......K.......z.......w.......J.......G.......E...............................Z.......5.......W.......P.......C.......d.......8.......=.......9.......H......._.......................8.......@.......?.......<.......:.......R.......C.......S.......E.......Y.......P.......\.......W.......P.......Y.......b.......H.......O.......T.......H.......M.......K.......L.......Z.......`......._
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):493885
                                                                                                                                                                                        Entropy (8bit):7.9927456614732
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:12288:tkPh0EDwPFAOuE/qjJmEHXj2sHaNEhwkXNeju:4FaR/wJmqX9H5oju
                                                                                                                                                                                        MD5:8DF6788A8B3B6355E4EBA21718F843DF
                                                                                                                                                                                        SHA1:5667CAEC4C06560CFAB64BCE0EDC7A04D60649EA
                                                                                                                                                                                        SHA-256:948D8FDC1D0C31C861464B3398E4AF24FAA19B462F429CFD0698E10A5511D24D
                                                                                                                                                                                        SHA-512:7B23F19DE0083CB6177C6032675B15FC19C012CED656EC35EA372E4E3E6562CB8F011C675B63E29872BF0637FE8880FABBA80462F9BF89EF7B349B89293F6F8F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.1....yKyk20b_Csw... ......0.aj...........p.....H<..C.u".;.....A5......t{YYW...L..i......E.:+.....XW....l1...n.y...{.....;.....B....9(.!.j.T..5.l.....lJ.t.$......{W..O. h...7F....B^...Z\h.........N}..N...(.3h..H..pL*.....IQ/........4+H.[qcft......b.."I....X....Z H...d..es..P.b...(')..s0.._...V.3. j5D".....&...*.)..iP.;S.R..qh.Ol.K.S....T1..0(k#w2..L.A=........#6G.*.'/.. ..-.G.h..`.)Ae#THc.S........c....#b..4*..v..ED.......r..JF.b\......Q..........Z..P.u...d....F...OxG.:.} =]G...dD....G....j...F=.n....O..F.ldl..H\..._..P..C...pa*$.....).%..v........ ....!w.nt.N."s>h..*.~T.r+o.K.J..*..3x.+.BF.uo.u. . ....f*.q...[?.O!.5t..T=&.Z'....^op...-._...=S.Ad..(...6@.....'..p....D.......k...|.T.......h..M.\..=Y$F..$.u...4....2o....L.-....3j.@...zD.-f......Q.j:{.[~97..X..C.thTs.[P.`.Uh..v`"5..C...cPq.....J.(9?..J.F.Tx9.*Q....[D.k...AL..c..BsU.0...y..:..f..m.(*}.....;w....J..m...(-.B....m.....^<..(:.......P.R.I.)*.w.3..................M
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4550)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4773
                                                                                                                                                                                        Entropy (8bit):5.488396400279918
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:6ziEzSwxzICA/O3Bmix4kgMtMdMBGKNUM3RGub5FlX6RX6CxLHrq:3QfmLMtMdMxLRfrX6RKX
                                                                                                                                                                                        MD5:D2B39659890F31F02761E216703E09A0
                                                                                                                                                                                        SHA1:1169D4B43C7CB2389189BA1571B8D1DA39B14A9A
                                                                                                                                                                                        SHA-256:10CF85A291C708AB51CBA3F13824AEA1194BF5AF003D2589C35F733B992975BA
                                                                                                                                                                                        SHA-512:8C509CE361A801B7005AE5F3485457E5C03824BAF02B2CA3E140FB5134A07ADC8CB4E5AC73014AE7E093F3963D7EC3F495C4C0862A48C8D7289D695D78856553
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI~loaders.video.VideoPlayerPrerollU.0a6863aa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI~loaders.video.VideoPlayerPrerollU"],{497892:(e,t,a)=>{a.d(t,{Be:()=>g,C5:()=>f,Cf:()=>p,DD:()=>b,DP:()=>v,I_:()=>d,L7:()=>c,LH:()=>s,PN:()=>m,Pr:()=>o,SH:()=>l,WB:()=>C,_3:()=>n,bl:()=>P,cB:()=>y,iX:()=>h,st:()=>u});var i=a(645184),r=a.n(i);const o=r().eeb64451,s=r().f3c268a5,l=r().g60001bb,n=r().dff1ddd9,c=r().b0b22805,d=r().e8733ed9,p=r().i3b7a017,h=r().c67e71aa,u=r().a6ada13e,f=r().j0f12222,y=r().f569f7c8,m=r().j0c6772a,b=r().f73003aa,g=r().b3112b8a,v=r().h6333ad0,P=r().c59da417,C=r().c3c147cf},629741:(e,t,a)=>{a.d(t,{T:()=>P,Z:()=>_});a(906886);var i=a(202784),r=a(325686),o=a(645184),s=a.n(o),l=a(411839),n=a(932430),c=a(854044),d=a(973186),p=a(187399),h=a(259557),u=a(238250),f=a(728904);const y=s().f17dfdb6,m=s().j190bf1a,b=s().f6dc9146,g=s().d30c74fe,v=s().c9a642fa,P=Object.freeze({LIVE_BROADCAST:"l
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (21038)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21175
                                                                                                                                                                                        Entropy (8bit):5.321331853865817
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:qPJ6U7VQvRhU/4/pOUPsBmOBwSYT1hIR2CRDJhLH/cC0M6cCd0UP6e/XNRPqLsu/:nU7VQvRhU/4/pOUPsBmOBwSYT1hIR2Cd
                                                                                                                                                                                        MD5:7287C9C7D1FAE57ACF0B6F116E9761AC
                                                                                                                                                                                        SHA1:C93A636A7C6629A7A7257D6901EC95C2A3DADE36
                                                                                                                                                                                        SHA-256:AF6E0E903101A7F236D70395D336D8B087C393AE276B45ABB3E7ABA44B1C80CD
                                                                                                                                                                                        SHA-512:B6172200C7AD9FC4E4EEB36B22A4D6E097A9E5F80517C5111EEB6A86E395E983E625846DDAB92F21663E1541695FA70ABE701A3CBA6F39B3557DC15A5F0ECD6D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.ProfessionalHome.459cfaba.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.ProfessionalHome","icons/IconBookStrokeOn-js","icons/IconCards-js"],{669986:e=>{var a,l,t,n,i,s={argumentDefinitions:[{kind:"RootArgument",name:"now"},{kind:"RootArgument",name:"past14Days"},{kind:"RootArgument",name:"past7Days"}],kind:"Fragment",metadata:null,name:"AnalyticsHeader_user",selections:[{alias:"current_organic_metrics",args:t=[{fields:a=[{kind:"Variable",name:"iso8601_time",variableName:"past7Days"}],kind:"ObjectValue",name:"from_time"},l={kind:"Literal",name:"requested_metrics",value:["Engagements","Impressions","LinkClicks","ProfileVisits"]},{fields:[{kind:"Variable",name:"iso8601_time",variableName:"now"}],kind:"ObjectValue",name:"to_time"}],concreteType:"AnayticsMetricsTotalValue",kind:"LinkedField",name:"organic_metrics_total",plural:!0,selections:n=[{alias:null,args:null,kind:"ScalarField",name:"metric_type",storageKey:null},{alias:null,args:null,kind:"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1384)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1607
                                                                                                                                                                                        Entropy (8bit):5.447642920014795
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIy5Dgf5+2SZpd7v+U8uTxwmVaZn5GhhdvzBWmE5De:m5wHo7v+TAxv4GbC5y
                                                                                                                                                                                        MD5:DFFC7F161688FBAADE5216CDBFB80026
                                                                                                                                                                                        SHA1:46E9525C1C2DA47007DFE7020B4D30DDDCDB23EA
                                                                                                                                                                                        SHA-256:2060089CB34897CE6F7AEB348DF0BCD873A60FAF1E43253D444D4E33D984304E
                                                                                                                                                                                        SHA-512:A6A1D880AD303E6760EBBE3E4235362D5666194DF10F7CB4C5CF275648560E062C0D4C469099DF229821973EF31F5B04013A53E98E5EA65D9DA5A551FFD283DE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi.fd90a20a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi"],{262261:(e,t,o)=>{o.d(t,{Hq:()=>h,c1:()=>_,lP:()=>f,og:()=>p});var n=o(731149);var r=o(526853),l=o(753392),s=o(851670),i=o(157659);const u="knownFollowers",a=`rweb/${u}`,w=(0,l.dg)(a,"FETCH_KNOWN_FOLLOWERS"),c={};r.Z.register({[u]:function(e=c,t){if(!t)return e;if(t.type===w.SUCCESS){const o=t.payload||{},{total_count:n,users:r}=o&&o.result,{user_id:l}=t.meta||{};return l?{...e,[l]:{knownFollowersCount:n,knownFollowerIds:r}}:e}return e}});const d=(e,t)=>e[u][t],_=(e,t)=>{let o=[];if(t){const l=F(e,t);n=i.ZP.selectMany(e,l),r=e=>!!e,o=n.filter(r)}var n,r;return o},p=(e,t)=>_(e,t).filter((({name:e,profile_image_url_https:t})=>!(null==t||!t.length||null==e||!e.length))),f=(e,t)=>{let o;if(t){const n=d(e,t);o=null==n?void 0:n.knownFollowersCount}return o},F=(e,t)=>{const o
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (14566)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):14709
                                                                                                                                                                                        Entropy (8bit):5.333069117442507
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:t4o+//u+N+551MPM1QtkXsfSRGPUu6BmFQfufEdRSMpr1GvZIuC6d:t4o+//u+N+j2PWQtkXsfSRkj6BMQfufX
                                                                                                                                                                                        MD5:0C55D0345B5B2D91CE5464F6661F72A1
                                                                                                                                                                                        SHA1:FB4DB90071FD03439F5E73B703829054F354A841
                                                                                                                                                                                        SHA-256:33B6B7A49785CEBFDD04C029B34C2C38679BE092A6091EFD439607E0583601F2
                                                                                                                                                                                        SHA-512:6F961018E943C2D204D6A9B2FCBBF837E50B83A79D479F9FFC15AE15D52B211B01E8EDE0053CEF0D107E4B770EB0BCFC5EFD2F66A42B7A0E35591897837A43C3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.TwitterCoinsManagement.8fd5438a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.TwitterCoinsManagement"],{642162:e=>{var a,n,l,t,i,r={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"TwitterCoinsManagementCoinBalanceQuery",selections:[{kind:"RequiredField",field:{alias:null,args:a=[{kind:"Literal",name:"s",value:"4721"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{kind:"RequiredField",field:{alias:null,args:n=[{kind:"Literal",name:"balance_type",value:"Coins"}],concreteType:"AccountBalance",kind:"LinkedField",name:"account_balance",plural:!1,selections:[{kind:"RequiredField",field:l={alias:null,args:null,kind:"ScalarField",name:"balance_type",storageKey:null},action:"THROW",path:"viewer_v2.account_balance.balance_type"},{kind:"RequiredField",field:t={alias:null,args:null,kind:"ScalarField",name:"at_limit",storageKey:null},action:"THROW",path:"viewer_v2.account_balance.at_limit"},{kind:"Required
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11368)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11495
                                                                                                                                                                                        Entropy (8bit):5.4864186322555915
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:svnkl6JngQcZ/U6sRQJDj2NHUUnvCpxqU/BOZ/9we46/iPk5XBFjf/fZE3WLJVwD:svkl6+QcDmQJDSNHUoU/BOQILF1wTA0R
                                                                                                                                                                                        MD5:42DF15EFD0DBB4A428A76F36BB16763C
                                                                                                                                                                                        SHA1:62E085E53648DCFA70AF9C75931B12250ADAFB43
                                                                                                                                                                                        SHA-256:9B0FD684519994B2B4E567D312B012561420FBD18CA4B10C20303E0351CF0D3B
                                                                                                                                                                                        SHA-512:2F9684F1233FBA539F43305B7064024539BF34E89629871C00F1708BBBCAA9DBE287D7CEEFE9D5C5916726D6928C7078E590EFE3553717397BEEA33848ED201D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.Topics.4bf4497a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Topics"],{509082:(e,t,i)=>{i.d(t,{Z:()=>p});var n=i(807896),o=i(202784),r=i(325686),a=i(973186),s=i(977559);const c=({children:e,component:t,fab:i,shouldRenderFab:r,style:a,withoutBottomPadding:c,...p})=>{const d=t,m=r&&!(0,s.ZP)();return o.createElement(d,(0,n.Z)({},p,{style:[m&&!c&&l.root,a]}),e,m?i:null)};c.defaultProps={component:r.Z,shouldRenderFab:!0};const l=a.default.create((e=>({root:{paddingBottom:`calc(${e.spaces.space64} + ${e.spaces.space20} * 2)`}}))),p=c},21100:(e,t,i)=>{i.d(t,{Z:()=>r});var n=i(202784),o=i(272175);const r=({description:e})=>n.createElement(o.ql,null,n.createElement("meta",{content:e,name:"description"}))},287286:(e,t,i)=>{i.r(t),i.d(t,{TopicLandingPage:()=>V,default:()=>W});var n=i(202784),o=i(108352),r=i(645184),a=i.n(r),s=i(133252),c=i(967006),l=i(21100),p=i(1778),d=i(517847),m=i(845855),h=i(222836),u=i(116739),g=i(962104);const E="topic
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 44660, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):44660
                                                                                                                                                                                        Entropy (8bit):7.99540254121323
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:hgJ8wY+W8lE34E/C6z3sbYqg0OvVQ8J4WSrQek4cXzrrhDn:NdQlE34E/C6sbTg0yV54drQ2cXz/hDn
                                                                                                                                                                                        MD5:AF0FD092A950CD858A160490AE22D16C
                                                                                                                                                                                        SHA1:4291C81C52514932F517529F3D3C24F4A40609EC
                                                                                                                                                                                        SHA-256:858B70C0B816C651B12A0849E17C83EAE8A76AADE2FDF02E98848D5D25868C82
                                                                                                                                                                                        SHA-512:64123D00581D6D45C1FE0390911E20FB732A9875EEBC667C45CA4F84E5768657BDB1FA9A307C150D6E5644A7E8E5CD274C58F879FE059B8C6E1DC73E2A039B35
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Regular.80fda27a.woff2
                                                                                                                                                                                        Preview:wOF2.......t..........................................d..x.`..v.D..*.....8..W.6.$..t..<.. ..r. ..&.$..T[.|...q.n_...IU....o...9..A....T5...q.J@w..J.+.....E.....n...U....ww. .....s..@Yy.%....,.@d..ptN1.,...f+.VZ ..S.L.e3.=.,J....."..h....Vs....S..0.N04...%.k_......Z....7.$o(e.m6.......$..#...4LaX..G3...R.6*mn.jW$..dPX..Ntg.|-..7{...^._>.a.){.M..bU.5...5&5... .....t..X[......j;_M%......;y.......b..k)*%)..R...~.P........FRRa.m.`....R.W.......bY....Q.......>.E..$.).I..e&............=......?@&..A.....%.|.A0W.lq9......y..s.{I......"b..k...FDD..q...q.F.P..-n.@.....+ "......|..#.>...8.*....l....D....N06ka..9]....W."us.....^Z..vIH..|@bM@.QJ,...!..c...."OH0..... ..>v./5.?...m.....T;k....."..$..!Q.;...D.l.....R.J...n.2..SW.[..[m.......0....?...k......EkP.....J...^....'..qc.....<.).a...x.....I.....u..s....4.......+...q.J.M.Z.. . ...]..N..v/...>u......"............2..!.C6..$.."K...,....V....$ni..P.:....y(k..?M..@...X...@.......-.]..*..k..)..Z... .>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                        Entropy (8bit):4.979692330240301
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHELK9hrqgrNI2fSb8:tI9mc4slhLJ9hC/vmI42shrlrNI26b8
                                                                                                                                                                                        MD5:BE80E385F4A43E39B89AA315010E5AFC
                                                                                                                                                                                        SHA1:C48EF18CD412B3F8E96C8A9F10418C10BDC01557
                                                                                                                                                                                        SHA-256:6EC0894C8BEEEE04A033DFFBE2E54E1BC3C6C8CE4A75738F4E5A13EBA571B2D9
                                                                                                                                                                                        SHA-512:73FBC9F5EC906A6F95A2BCF002A021DA499AEB87023A77345416CA04FFA8148C776E90ADC0CE9F45FBF093F2D6506D0803ED5E73DC46A3DC747FCF71CFEB96DC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 2v20l5-5h11V2H4zm9 12h-2v-2h2v2zm0-3h-2V5h2v6z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):104568
                                                                                                                                                                                        Entropy (8bit):5.451416029351634
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:CDAkIjkgmlLP25YHN90MmA+jJzXPnksy+1JaaovxzWLBBW0GHGa:5kIfmlLPfHjSzXPnksyKaaovZWLe0G/
                                                                                                                                                                                        MD5:FAB56A06D6296F5294E7997C7813A128
                                                                                                                                                                                        SHA1:E3650F2BC8EA9FD4EF13E7ACC62296516F1EEF3E
                                                                                                                                                                                        SHA-256:C0CC45BD61F27BB311E93EA65D2F8F46B05C0FD01342C0FF784624E9C6EB6E66
                                                                                                                                                                                        SHA-512:9E733D951D24FDA79E01AA90BA1E781685C2EE1A90DB7B3FAEED7D00A92E38407C22BC4A011E4D63847442F8C377FBAC4220DCE9B6909169C5D013530F52605A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler.40903fba.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler"],{925572:(e,t,i)=>{i.d(t,{Z:()=>n});const n=i(202784).createContext({heightsReady:!0})},929279:(e,t,i)=>{i.d(t,{Z:()=>n});i(906886),i(202784);const n=(0,i(656499).Z)({loader:()=>Promise.all([i.e("shared~loader.AudioDock~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpaceD"),i.e("shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa"),i.e("ondemand.IntentPrompt")]).then(i.bind(i,307402))})},890560:(e,t,i)=>{i.d(t,{Z9:()=>ht,ZP:()=>Tt});var n=i(807896),a=(i(906886),i(136728),i(202784)),o=i(325686),s=i(822685),r=i(525663),l=i(447701),d=i(22398),c=i(525494),_=i(713867),u=i(645184),p=i.n(u),m=i(801206),I=i(16587),h=i(32307),T=i(275297),E=i(550829),A=i(973186),w=i(879075),y=i(882392),g=i(229496);const v=p().gf5e9ea6;functio
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):287
                                                                                                                                                                                        Entropy (8bit):5.015529132385196
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4sl5RtOU0p4nEVkK+CJ1JrycDQnVkxGjU2ZIvhC:t4vfOADKPn5yB5jPMhC
                                                                                                                                                                                        MD5:64090EE2574D7F41444485BDD8E4A04B
                                                                                                                                                                                        SHA1:D2342EBF52614F1EAFD07BBFDC72E3F65A1963B8
                                                                                                                                                                                        SHA-256:483E819776ECFED148800D9E881C1C72F4279D74264B49A38346C26358EF98DC
                                                                                                                                                                                        SHA-512:E936442EBA58D4438749791365F38CE7D39B7291F3BB032D35FBB4FAED6AF7E14C9CA7D4FC57A62B90A950C3868AF0755C4530BB5DF8A05CA9FC27044BD522C6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path fill="#FF0000" d="M6,18h12v1H6V18z M22,6.2v9.6c0,0.66-0.54,1.2-1.2,1.2H3.2C2.54,17,2,16.46,2,15.8V6.2C2,5.54,2.54,5,3.2,5 h17.6C21.46,5,22,5.54,22,6.2z"></path>. <polygon fill="#FFFFFF" points="15,11 10,8.35 10,13.65 "></polygon>.</svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1918)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2141
                                                                                                                                                                                        Entropy (8bit):5.4624392802152055
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIKx5QEr7+S32i+T9gJ3IwuPkzOz1fBHnXkbF1Wmsx5Qf:Onrfne9x9hRw1aM
                                                                                                                                                                                        MD5:0F07D0988EEA4153976F584765FDC659
                                                                                                                                                                                        SHA1:F6183564B93AAD9149CB63B171CD42DD3E77B561
                                                                                                                                                                                        SHA-256:007AE3C467017922C36466449A35EFDC579CA924BBC832C1C17AEFD05E2816EE
                                                                                                                                                                                        SHA-512:9A400D203641D3415BF5509124BA21BF334D227AD94B1BD09C748EF254B4634F1EDB330A6C10C3B297269D12AF28A8408310BE9917934B5389EACF391E2EB04B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home.354a82ca.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home"],{280065:(e,t,s)=>{s.d(t,{Z:()=>a});s(906886),s(136728);var i=s(202784),n=s(118578),c=s(802607);const o="/compose/tweet";class l extends i.PureComponent{constructor(...e){super(...e),this._handlePress=e=>{e.preventDefault();const{getLocationState:t,history:s}=this.props,i={pathname:o,state:t&&t()||{}};s.push(i)}}render(){const{accessibilityLabel:e,icon:t,label:s,scribeComponent:l}=this.props;return i.createElement(n.Z,{accessibilityLabel:e,href:o,icon:t,label:s,onPress:this._handlePress,scribeComponent:l,testID:c.Z.tweet})}}const a=l},254296:(e,t,s)=>{s.d(t,{Z:()=>d});var i=s(202784),n=s(645184),c=s.n(n),o=s(447636),l=s(280065);const a=c().j0179e90,r=c().ee69d769({verb:""}),b=i.createElement(o.default,null),d=({getLocationState:e,history:t})=>i.createElement(l.Z,{access
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):726
                                                                                                                                                                                        Entropy (8bit):4.339020219837034
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4tM65hacbIQEJzqgnuTx9DcwBCkrcE+DDuqE3kjZRpQNtdhlwcf9iSBcG7BihbX:t4tMMt9EgFEFu+eq7fpQNtdMcf9iSqku
                                                                                                                                                                                        MD5:1B8EC16A3060F8866E64FCDC09FF7185
                                                                                                                                                                                        SHA1:B5E017E0D46F2DB0FC18A5E74F740D69FEED0372
                                                                                                                                                                                        SHA-256:4E4AAE10A6FD5B8F86E1565507983459C3D0F474313547C9DAB176F83261A523
                                                                                                                                                                                        SHA-512:07CD2A5466B397E612EB7A9827646BF0606031ECAE1771DCD93360BFF0F14477ABCD0F70B215C21879C9C5BA5E64BA9114CB036D7D401BE873DE1F84CC40B888
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.8411 11.9977C26.6778 11.9977 27.4597 12.414 27.9268 13.1082C28.6951 14.2498 28.6876 15.745 27.908 16.8789L27.1796 17.9383L27.8546 19.5037C28.257 20.4368 28.1597 21.5102 27.596 22.3558L26.4999 24V25.9977C26.4999 27.1023 25.6044 27.9977 24.4999 27.9977L11.9999 27.9976C10.8953 27.9976 9.99987 27.1022 9.99987 25.9976V12.8264C9.99987 11.9927 10.2604 11.1799 10.7449 10.5015L15.8632 3.33586C16.0776 3.03569 16.4721 2.92531 16.8112 3.07062C18.5762 3.82706 19.5347 5.74955 19.0766 7.6144L17.9999 11.9976L25.8411 11.9977ZM5 13.4999C3.89543 13.4999 3 14.3954 3 15.4999V25.9999C3 27.1045 3.89543 27.9999 5 27.9999H8V13.4999H5Z"></path></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (20199)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):20323
                                                                                                                                                                                        Entropy (8bit):5.621827332987957
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:lwOkgEyTIJXMsjGAgT8uHRJLiIgATo5P5TKsYqLjo/+Myw3lRWnVkkFYJPO:lTkYIisaAs8aftC5eAL++MyzF2J2
                                                                                                                                                                                        MD5:D849C89E4CD7B8B2BA75826B24719536
                                                                                                                                                                                        SHA1:22568D1F1684F96C6DD833A8729F40E07FD90937
                                                                                                                                                                                        SHA-256:794B3D0D09A57F54561F4F2FF8BBEE875AC3564BD39FDE221EB3CC9AADEA2342
                                                                                                                                                                                        SHA-512:66D2F16B6B56C2C6EA02B94E6FBA9FFA2B588AF0761F1BF1888458C44C27B01664302ADC430475246933B5CDBF03DF06197C73ECA01E4591AAB811422EA3512E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/ondemand.s.bbd6ab7a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.s"],{471269:(W,n,t)=>{t.r(n),t.d(n,{default:()=>c});t(136728),t(906886),t(875640);function r(W,n){const t=u();return r=function(n,c){let u=t[n-=399];if(void 0===r.kInrYj){const n=function(W,n){let t,r,c=[],u=0,o="";for(W=function(W){let n="",t="";for(let t,r,c=0,u=0;r=W.charAt(u++);~r&&(t=c%4?64*t+r:r,c++%4)?n+=String.fromCharCode(255&t>>(-2*c&6)):0)r="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=".indexOf(r);for(let W=0,r=n.length;W<r;W++)t+="%"+("00"+n.charCodeAt(W).toString(16)).slice(-2);return decodeURIComponent(t)}(W),r=0;r<256;r++)c[r]=r;for(r=0;r<256;r++)u=(u+c[r]+n.charCodeAt(r%n.length))%256,t=c[r],c[r]=c[u],c[u]=t;r=0,u=0;for(let n=0;n<W.length;n++)r=(r+1)%256,u=(u+c[r])%256,t=c[r],c[r]=c[u],c[u]=t,o+=String.fromCharCode(W.charCodeAt(n)^c[(c[r]+c[u])%256]);return o};r.LSxaCz=n,W=arguments,r.kInrYj=!0}const o=n+t[0],e=W[o];return e?u=e:(voi
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):561
                                                                                                                                                                                        Entropy (8bit):4.664076278294878
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t47N9U/vmRBoGaBoVOLgbvSFWeGzE+5OPiufVKJXbsUFSQiYHUloL:t4jU/vRGaBoc2SLX9fUb12NSL
                                                                                                                                                                                        MD5:627CBC730DA8617E4FDA79BB7FC35F2F
                                                                                                                                                                                        SHA1:C1CF15F3D7BD2AC64B329E353D26771F5C13FE77
                                                                                                                                                                                        SHA-256:817119ECC2BC54779A271A53B347E8AF33C2544934D642D7877E99267BB0745B
                                                                                                                                                                                        SHA-512:FB2299DC0272ECE197FE5656C0ABF1E6CF96F5D25F3D135D2DCE3D7CF50C189BC0C9C73D1B042020DB47B2FD680230C61F9A6D599D385CEFFAC87F20CEB69555
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/thumb_up/v17/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11H3v10h4h1h9.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z M7,20H4v-8h3V20z M19.98,13.17l-1.34,6 C18.54,19.65,18.03,20,17.43,20H8v-8.61l5.6-6.06C13.79,5.12,14.08,5,14.38,5c0.26,0,0.5,0.11,0.63,0.3 c0.07,0.1,0.15,0.26,0.09,0.47l-1.52,4.94L13.18,12h1.35h4.23c0.41,0,0.8,0.17,1.03,0.46C19.92,12.61,20.05,12.86,19.98,13.17z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1531)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1729
                                                                                                                                                                                        Entropy (8bit):5.454046694826102
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iItcGBtPWar/44kyKbWLao0N/4JkMAdrbkTWmW/:JcGmo/lkGLao0N/AkMgrb4E
                                                                                                                                                                                        MD5:3504A13FE831136F36D8A8226985775B
                                                                                                                                                                                        SHA1:C40CB98FFBD0CE57A81E765CEA08025AFB8B1DC1
                                                                                                                                                                                        SHA-256:19EA89BEE1C4964736D83C1B7EC422C7CF4327AC38AE9E50B4210DABC5D4DEA6
                                                                                                                                                                                        SHA-512:9456DD8A3176862B80B180477C1E468A673C7724CD58740C25F371C6B207B56FA94C723B5D1747FCAF3A2555505920B1B19FB782303B8EC1FB84E358FFFC3A08
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsInternals~bundle.Explore~bundle.Trends~loader.ExploreSidebar.cac7a51a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.Explore~bundle.Trends~loader.ExploreSidebar"],{920579:(e,n,t)=>{t.d(n,{$N:()=>E,G0:()=>u,O9:()=>b,fy:()=>_,nm:()=>f,qk:()=>s,uI:()=>c});var r=t(16587),i=t(407276),a=t(116739),o=t(903124),d=t(838203),l=t(962104);const p=Object.freeze({Trends:"trends"}),s=Object.freeze({WebSidebar:"web_sidebar"}),c="explore-";const b=({contentType:e,displayLocation:n,exploreGraphQLEnabled:t=!1,focalTweetId:r,includePageConfiguration:o=!1,initialTabId:p,profileUserId:s})=>{const b=e||n||"main",_=function(e,n,t,r){return t?`${e}${n}-tweet-${t}`:r?`${e}${n}-user-${r}`:`${e}${n}`}(t?"explore-graphql-":c,b,r,s),f={timelineId:_,formatResponse:d.Z,network:{getEndpoint:e=>e.withEndpoint(i.Z).fetchExplore,getEndpointParams:t=>({...t,candidate_source:e,display_location:n,focal_tweet_id:r,include_page_configuration:o,initial_tab_id:p,profile_user_id:s,entity_tokens:!1
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1319372
                                                                                                                                                                                        Entropy (8bit):7.98953615081372
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:/rc4YknS8TqjRowAkC5566CxRPEQmkjPsiu+5seeYla59ufW6PacAOoYN1M8j:jc4ajTWuRxmsnse3amWcdr
                                                                                                                                                                                        MD5:74DF2F2A327DFB749A8FC4EB12F3EF75
                                                                                                                                                                                        SHA1:A2C19E48898A646B37F9B884527868D2B2E2DE16
                                                                                                                                                                                        SHA-256:C19F968D4C2197B69EF8D8831DDF1B011C789DA6B41E3A935A6998EF8E09B56F
                                                                                                                                                                                        SHA-512:4DE8F580FCCCA3AFFE27BA3E71885703C10C9F5591AB9A541EB6E6A702C4E7AAB7C4816BABE6C113F31FC4964F192716D533CADB324066DC692656A22426EC59
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.2....yKyk20b_Csw... ........0....j.............p..P.......Tmoof....mfhd...........<traf....tfhd....................tfdt.....0......trun......._...\...j.......(.......................#......................Rb.......y.......................................-..............................................\L.......u...............................................-....................................... ......4........t.............................../......................................K........................................0......................................P........................................1......................................F^.......................................1............................... ......@........}.............................../......................................Q........+.......#...............................................$........................................mdat..........g6.$....2.0.....5........+..ub..'...>..v.r#..!U|:A_.$c2.E.F.....h.....>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):241
                                                                                                                                                                                        Entropy (8bit):5.137838894912298
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4hNpDCbNBdANjcmgTLMAqY:t47N9U/vmRhNpCsYNLzqY
                                                                                                                                                                                        MD5:2BEBB6EA2A23E97C81427106D9722D4E
                                                                                                                                                                                        SHA1:38DC371BFBF0DCA768A702E89ED00877F34621E7
                                                                                                                                                                                        SHA-256:4C4B6AEA58201D13608EEB52B960E052E9C7D677B7281CAF0E6B713A3E2F223B
                                                                                                                                                                                        SHA-512:F4BE381ECF6616EB82FC4B139BC67E6EEE70B1B71581150FF4E69E09E0B6EDA8729536413CDAAB38642F0616944089F96A3DA8369B56870D1118E91B67C2FEC9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/news/v2/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3 3.03V21h14l4-4V3.03H3zM6 6h12v2H6V6zm7 9v-2h5v2h-5zm0-3v-2h5v2h-5zm-1 6H6v-8h6v8zm4-2h3.99L16 19.99V16z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):96960
                                                                                                                                                                                        Entropy (8bit):5.387717753997785
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:W4Ng9Bf4jcDCLZ4WhY+J0CCuALFHlnkAkU36gVispinYSVu:Z81+J4JJkAn6gVvinYS4
                                                                                                                                                                                        MD5:4358ABB70ABFE16E27A2926FDCC49061
                                                                                                                                                                                        SHA1:23607CB386E44175402451C6577BABA3DA10954E
                                                                                                                                                                                        SHA-256:AB229764A4AC9C4D4AF908D60793E456378B3D9756BC9A2C1CE2623E252D84AB
                                                                                                                                                                                        SHA-512:041DA7425E811BC83265A50B50B55593A0D7C3A8FB47134E6F3826B519A266F4FECDFA167AA32DD9F677CA347B20892EFCEADA9C9E33B3B96CBC1F9ABF0A5CC9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.PlayerBase~loader.MediaPreviewVideoPlayer~loa.b51d7b8a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.PlayerBase~loader.MediaPreviewVideoPlayer~loa"],{154462:(e,t,s)=>{"use strict";var i=s(634590);t.ZP=void 0;var r=s(526);t.S_=r.updateAudioLevels;var a=s(790978);t.eu=a.updateGuestInfo;var o=i(s(187632));t.$4=o.default,t.mC=o.registerExperience;var n=i(s(427193));t.Nu=n.resetGuestState,t.Nt=n.teardownExperience;var l=n.default;t.ZP=l},526:(e,t,s)=>{"use strict";s(332501),s(43105),t.__esModule=!0,t.default=t.InitialState=t.updateAudioLevels=t.UPDATE_AUDIO_LEVELS=void 0;var i="UPDATE_AUDIO_LEVELS";t.UPDATE_AUDIO_LEVELS=i;t.updateAudioLevels=function(e,t){return{type:i,audioLevels:t,experienceId:e}};var r={guests:{},host:0};t.InitialState=r;t.default=function(e,t){if(void 0===e&&(e=r),t.type===i){for(var s=t.audioLevels,a=s[0],o=s.slice(1),n={},l=0;l<o.length;l++)n[l]=o[l];return Object.assign({},e,{guests:n,host:a})}return e}},7909
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):182
                                                                                                                                                                                        Entropy (8bit):4.923041841279974
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHaxhTIQfaaiBFbCcD8o+fmQGq18i:tI9mc4slhohC/vmI4OhEQfR6Fb3Y1OQV
                                                                                                                                                                                        MD5:D6F15B1444CE6B4DBC711AC9E9041F17
                                                                                                                                                                                        SHA1:98D8A4EAB8E132C5894592992F532CF36D71810D
                                                                                                                                                                                        SHA-256:2BE645A9C201E31B43E28FD5541E36B73175D503362ACBA96CF578B95DB8DD8A
                                                                                                                                                                                        SHA-512:89F41624C92CB68B716287E74ADD7DEEF7BD67E8FB68BBF7DF93BB84AE1478248CDFC35C26F45A0A6DE347808E9E6431CA771EC9A18E0FF6869843D66B2B4E77
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/download/v9/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 18v2H6v-2h12zm-.6-6.3L16 10.3l-3 2.9V4h-2v9.2l-3-2.9-1.4 1.4 5.4 5.4 5.4-5.4z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2916
                                                                                                                                                                                        Entropy (8bit):7.931215758972751
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:CTmQl9GmZ0b3EZrwCScGPyE3pYEPYnf3r/SbDZFglO1Fub3wnwuOS/snmZ5eYXum:CTmQl9XnZrwCScq33pYEgneZF3uLwBCA
                                                                                                                                                                                        MD5:5329FE31356535354D8D1FF28A435831
                                                                                                                                                                                        SHA1:122776FD021717B05995D575254448BC2D217201
                                                                                                                                                                                        SHA-256:8BC4B48B3DFE82310475B6F164AA6DA5238794FAD3177D26CDF4A7CF9DD3A05D
                                                                                                                                                                                        SHA-512:CECA48D37988DAC7FE622DD0B952334C92633C2A2BB386104A8377C6607E38F3852BBE8CB92D872BDE2D74241563DA4FD0CAC54C7865DBCD38E0E76585874CC4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.ytimg.com/vi/HVRdj2lobtI/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgBtgiAAoAPigIMCAAQARhkIGQoZDAP&rs=AOn4CLCmgaXqtkOTxBWjV_QgCPtH1UqE5A
                                                                                                                                                                                        Preview:RIFF\...WEBPVP8 P....7...*....>Q&.F#.!!#4..p..gn....NS.{..\.~.......}....l...,...N.qo8.........=..]..?].E....{N.WF.O...B...Ou7...o.m.E.T.K....J......x.j.`..=v?........`c.=5zR.guD......,M.^l&.0.p.iI^.7b...]G.R..H....*.W.vo.RU.9..v.&Z..$[.S.U...............M.(4...sv..{u.....^.B.\@,..J..4G./......{...:.=...$.....Y[q..]..7....lP....N............@...O._..!..W.]&=..(.KS..R.6r2..<..+....W........x.t..zw...(..N...&q8A.ii...d..b."..|.?..[..Gx..4..........}...7I{ym.kZ.....+.*.....{.y.....-.`'.y}..6V....f.&.a..!.TrD...iexB.].5.!.."...)...IR.GX....;F/.@"MD...%..u.~(.....CX..Z....a..'!kb....P..q..\.....b.y+.I=+.q...S.E.O...3..rN..hP.#m.Og9....q....._3^w..tj.J.....4...-.h<.U.*..k.[...1....c.&z..EY.([.u}.AN.u\^A......8.q+h..5..?d.]..t3..&...UOdd..12...G.CR.`.K$......W+P.9a.....}..9......nX.. 4...[.%.T..W.....C.Y&+r.....y._3Y.$..:..(>..K.O..+..g..c.v&.J...T...A=. ....u....W5.+UM..Z......$.J...Wm.G.O....2J.+ci..U..).~...r.....wl..%.(Po.......&.D..,.$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):616
                                                                                                                                                                                        Entropy (8bit):4.417992592628411
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t47N9U/vmRRSpPiaYjmnjdCOmwT2IgpEQx5nnQvqsRihtnRm31IEURwpY:t4jU/vtPnYynsrwT/ox5nnSVaZ+IN5
                                                                                                                                                                                        MD5:2E6B195059996451CC198378775A73BD
                                                                                                                                                                                        SHA1:D1F68BBCF0F62130D235D26F30D99BC1891C96AC
                                                                                                                                                                                        SHA-256:77729CACF85AB5D50BEB76F8C66D44DEAEEE396796F6F659CEB5A5AA2B1A8DA8
                                                                                                                                                                                        SHA-512:317D2E52F04F6FE420E5D6D38E849CE9B8E33602191A85954BB4CCB57976FDFFAF85ED654A6D3B58ABF5FB9A94440FA397850AF73D88728B39484BADA0F9E776
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M15.36 9.96c0 1.09-.67 1.67-1.31 2.24-.53.47-1.03.9-1.16 1.6l-.04.2H11.1l.03-.28c.14-1.17.8-1.76 1.47-2.27.52-.4 1.01-.77 1.01-1.49 0-.51-.23-.97-.63-1.29-.4-.31-.92-.42-1.42-.29-.59.15-1.05.67-1.19 1.34l-.05.28H8.57l.06-.42c.2-1.4 1.15-2.53 2.42-2.87 1.05-.29 2.14-.08 2.98.57.85.64 1.33 1.62 1.33 2.68zM12 18c.55 0 1-.45 1-1s-.45-1-1-1-1 .45-1 1 .45 1 1 1zm0-15c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):363
                                                                                                                                                                                        Entropy (8bit):4.49126552549198
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4CCUljullQ5dUiC7KITuMUxldUiiiC1ofuMUxldUiiiC17:t47N9U/vmRXKjullQ5d+puMUxldbfuMh
                                                                                                                                                                                        MD5:82A60FADA6F7957329BEEE85E0453CAF
                                                                                                                                                                                        SHA1:6882C6B5F04787D57F3B59C1D1559623BC40E146
                                                                                                                                                                                        SHA-256:98901DDFF67E245769A3E1F47ABA0210653F817436CE288646FC0BB88E859CFA
                                                                                                                                                                                        SHA-512:646BE4874078FB5B9072DF552DA8CF0A1E5533D1B65392E06008676D8B06CA3E5EAFAC14C89BB580E0A7EAAEE94B3EC0825174328C3B30FC92D66730FBAD373F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/overflow_vertical/v10/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 16.5c.83 0 1.5.67 1.5 1.5s-.67 1.5-1.5 1.5-1.5-.67-1.5-1.5.67-1.5 1.5-1.5zM10.5 12c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5zm0-6c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):252
                                                                                                                                                                                        Entropy (8bit):4.749518607468393
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slmKkmPUtlXX5xiUSdztsG4J5GXyAajYUNrLVKLbrwPtOTC:t4IrmPoXXmUSBaYaj/rL8LvE
                                                                                                                                                                                        MD5:F8F3636F756E2E0E0892FD9E35174490
                                                                                                                                                                                        SHA1:6C735659FF64B530A9DA358FEFBF75CB6B14B300
                                                                                                                                                                                        SHA-256:2634B0DB38CF06C1261C115FD4B5D56177988D8F4E0CD2597A23EF7A44A94D37
                                                                                                                                                                                        SHA-512:47834E3B35CE2C0B1315E637F81AD7996E738C429AFA4E9FBFAC2BD08C26097381F3353F746923FEA16B045117AC4C615726203063CFB8654E7D4C19A273BB52
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M3 9v6h4l5 5V4L7 9H3zm13.5 3c0-1.77-1.02-3.29-2.5-4.03v8.05c1.48-.73 2.5-2.25 2.5-4.02zM14 3.23v2.06c2.89.86 5 3.54 5 6.71s-2.11 5.85-5 6.71v2.06c4.01-.91 7-4.49 7-8.77s-2.99-7.86-7-8.77z"></path></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):181
                                                                                                                                                                                        Entropy (8bit):5.0971144323973805
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+Hmy7NdURsoDCb:tI9mc4slhLJ9hC/vm+Qqmy7NdcE
                                                                                                                                                                                        MD5:FE331A9DBB967C0CF9B8F9393194706D
                                                                                                                                                                                        SHA1:AD46D5C48638D094B7CB6065748F2F0DC13379D3
                                                                                                                                                                                        SHA-256:7BB86F0FED70C3026F3D41D1ED0ADC304A4EBA489901226658C65A9244A4E22A
                                                                                                                                                                                        SHA-512:E67196D4A808B2E82EBEFD6922A5822F9FC11C9F030B7E0C75D079A700339D1D0300B12DADEA7DFF9833BB27FCCFA1C4E026783091484FD6E6F7B1078251D057
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/flag/v6/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></g></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):669
                                                                                                                                                                                        Entropy (8bit):4.392258836691397
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t47N9U/vmnqMVveSuXqVytjpdIYnX1Gcekt+7lUJJsUGF7pmAqjb6mUz:t4jU/vfSundBX8wt+osujsz
                                                                                                                                                                                        MD5:2FC469BBFA86F0452A71C0841D764880
                                                                                                                                                                                        SHA1:ED84D8A8D42D04498588E03C666FADED521DF292
                                                                                                                                                                                        SHA-256:27C9E5810D545D84F4968F1DDED0421E78F2B3C28C6C89DEF47D57E079AB1E90
                                                                                                                                                                                        SHA-512:30C0A81DF9B6BE79670031F934D364575E1A94ED4BB120032687794B15A48EA6C6130F1BFD29D71A094B35DF2FE4E8FDF470F87D0B2140641168CEF3B90DC04C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/radar_live/v6/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM6.36 6.33 4.95 4.92C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l1.41-1.41C4.9 16.22 4 14.21 4 12s.9-4.22 2.36-5.67zm12.69-1.41-1.41 1.41C19.1 7.78 20 9.79 20 12s-.9 4.22-2.36 5.67l1.41 1.41C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08zM9.19 9.16 7.77 7.75C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l1.41-1.41C8.46 14.11 8 13.11 8 12s.46-2.11 1.19-2.84zm7.04-1.41-1.41 1.41C15.54 9.89 16 10.89 16 12s-.46 2.11-1.19 2.84l1.41 1.41C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25z"/></g></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6953
                                                                                                                                                                                        Entropy (8bit):4.97426625305529
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:c3q9R1ETjY1k9kudJQphE2HcjHVSdDtIYIsFsiLQ96ziV:r9zEfWWkwJQphjHgkvIYJi0QF
                                                                                                                                                                                        MD5:645F01C1901427F176085F2F984C6139
                                                                                                                                                                                        SHA1:AA5E66A1B49B4840EF30B765712178DA237CD74A
                                                                                                                                                                                        SHA-256:18D91A4732D34F80E3B785F0EE2F3FA5102582D5DA3BC44C76AFBCF87D5E4A50
                                                                                                                                                                                        SHA-512:6913F0471E4510FC5B95A7317C2347B6B5835973BBFC5F51A28A9EC6AF2A29D67BEC4B4B1A434A19610F75A8547C584582FC690E5392B466D534EB5876BEAEF2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/search/audio/no_input.mp3:2f6b9d06b5b36f:0
                                                                                                                                                                                        Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..`.................................................@..................................%trak...\tkhd....................`.................................................@...............mdia... mdhd.............D..`.U......"hdlr........soun.................wminf....smhd...........$dinf....dref............url .......;stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts...................(stsc...................................tstsz...............................................................{...q...h...d..._..._...W...^...b...U...K........stco...............|....udta....meta......."hdlr........mdirappl.............oilst.....nam....data........cancel....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 0000
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (36550)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):36679
                                                                                                                                                                                        Entropy (8bit):5.368424954963866
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:U0RAXMpo4f3r+SANXq2qgGO0dt9QbB2iyYSyPo3YQzvcVzBTFJTPHMs0/pEL1UWc:UWAcS0b6qgG5t9Qdkh87s3pQUyM
                                                                                                                                                                                        MD5:163441897664DDD374D130B30C494B0C
                                                                                                                                                                                        SHA1:C6F315FF6661AEE8D28B250C4E825113F8C99930
                                                                                                                                                                                        SHA-256:0F3A91A29776AB77D8868C7DF3D129C749770F6495C9585F5C728149461D37F5
                                                                                                                                                                                        SHA-512:92D2D218097DF8F11B44647F87C6A05D0F72EECBD20D851061D10A41369F8A20B0023B90DFAED8F6A154FF4D76E6E06F0A122ED2AED72952369E4FE4095D3C3B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.Settings.5ad8b40a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Settings"],{728215:(e,t,n)=>{n.d(t,{Z:()=>c});var a=n(202784),r=n(325686),l=n(973186),o=n(191964);const i="activeRoute",s=l.default.create((e=>({activeRoot:{backgroundColor:e.colors.gray0},overlay:{...l.default.absoluteFillObject,borderEndStyle:"solid",borderEndWidth:e.borderWidths.medium,borderEndColor:e.colors.primary,zIndex:1}}))),c=({children:e,...t})=>a.createElement(o.Z,t,(t=>a.createElement(r.Z,{style:t&&s.activeRoot,testID:i},"function"==typeof e?e(t):e,t?a.createElement(r.Z,{pointerEvents:"none",style:s.overlay}):null)))},516955:(e,t,n)=>{n.d(t,{Z:()=>c});var a=n(807896),r=n(202784),l=n(430318),o=n(510364),i=n(882392),s=n(728215);const c=e=>{const{direction:t}=(0,l.Z)();return r.createElement(s.Z,{exact:!0,path:e.link},(n=>{const l=t;return r.createElement(o.Z,(0,a.Z)({isActive:n},e,{label:r.createElement(i.ZP,{dir:l,testID:"rtl"===l?"test-RTLtext":"test-LTRtext"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (29691)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):29825
                                                                                                                                                                                        Entropy (8bit):5.195470258653489
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:+zn/aE/Oo8K120ODmVDoB9fVmQ8sQaZ/Bqxe0aCToRpALVspxTTWddDPotKt3Zl:mb8Ko7m9jsQaZ/sY0aCTo7wqHuR
                                                                                                                                                                                        MD5:F80A8F221526A6C6E77B6E6B87D4AF2B
                                                                                                                                                                                        SHA1:ACBD429194834D0498B3F9C39D7E7DFDFA10AA67
                                                                                                                                                                                        SHA-256:0B7D20F3F3133CE003DF3C9E2E5A94E3DC1E74AFE3AFA44D7D4697A4C608E9E4
                                                                                                                                                                                        SHA-512:A1990F5CFD954C7F19297410A979B6C46E5B1EF492610A338AA9173D0CDA901FA7219471C6BC186A6B8164F5523169BC06DC9DC5B2824355C24CA9E3835E47F2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.AbsolutePower.1939319a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AbsolutePower"],{925572:(t,e,i)=>{i.d(e,{Z:()=>s});const s=i(202784).createContext({heightsReady:!0})},272034:(t,e,i)=>{i.r(e),i.d(e,{default:()=>ft,resetIsModalScrollerRendered:()=>It});i(136728),i(906886);var s=i(202784),o=i(870451),n=i(16587),r=i(539466),h=i(801206),a=i(107333),d=i(766961),l=i(620616),c=i(275297),m=i(644682);const _=t=>(e,i)=>i.getTop()-e.getTop()<=t,u=t=>(e,i)=>e.getBottom()-i.getBottom()<=t,p=t=>(e,i)=>{const s=i.getHeight()*t;return i.getTop()-e.getTop()<=s},g=t=>(e,i)=>{const s=i.getHeight()*t;return e.getBottom()-i.getBottom()<=s},I=Object.freeze({INSIDE:"inside",OUTSIDE:"outside"}),f=(t,e,i,s)=>((t,e)=>!t&&e===I.INSIDE)(t,i)?m.Z.INITIAL_POSITION:((t,e)=>t===I.OUTSIDE&&e===I.INSIDE)(t,i)?m.Z.MOVEMENT:((t,e)=>t===I.INSIDE&&e===I.INSIDE)(t,i)&&s!==e?m.Z.LIST_UPDATE:null;class w{constructor(t){this._handlers=t.map((t=>({zone:t,state:{}})))}handlePosi
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):373
                                                                                                                                                                                        Entropy (8bit):4.744613189871505
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4aC/foF8mw4U0bW5RJDURmodj6iiYp1GTDWbyLsji:t47N9U/vmRtnY8/4U0wRJIAoZ6iiYp1U
                                                                                                                                                                                        MD5:25F33107B1ABE585D6667013A5EE0156
                                                                                                                                                                                        SHA1:08CA62806C11E78AFA36E27F4334593A721CDA78
                                                                                                                                                                                        SHA-256:D00CC0FA93D30CF63610BF1B33BB689DB1693D0B79968954EC376CB67E636D46
                                                                                                                                                                                        SHA-512:75851CAB4DCDEF5E5AB0DBCE7FED43007EBDD28DC79AF33BFD9F4D5C8CF714660822BBB17CACCA02DC7E1B8CF85A74122481BE30A901F35ACB3D61C5845D5983
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/fire/v8/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M14 6V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2l-6 4zm0 9.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.24 1.45-2.82L14 10v5.7z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):938
                                                                                                                                                                                        Entropy (8bit):7.355440549055422
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:giqqqqqqqqqqqqqqR9YTI4g87FykD8zButoG8CUUbttH3Uvn:ge4gAtoBuR8C7tkvn
                                                                                                                                                                                        MD5:9D63D918311F32D8CB5DF053A11E0768
                                                                                                                                                                                        SHA1:254631B961C65EDAAC15577A7EFFFCADFA53C488
                                                                                                                                                                                        SHA-256:B490A530AA7FE473868CA661FEC89A10E2A8A763DEFF8F845E603B6CE8C0E8BA
                                                                                                                                                                                        SHA-512:22960550755F4EB7A3DA2F0A1DC29FC1B954E5D9F6C25A6D1804E168349B47D286118BEAFA60B6C34530EA61276E1EAB98A67C12733DF1CBCC9A9D2A161C0D33
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192.png
                                                                                                                                                                                        Preview:.PNG........IHDR.............e..5...cPLTE.................................................... ..........PP.............@@....``....00.pp...........tRNS.@... 0`....p.P........IDATx.....@..P.qH.?.7{....k.l...........!......w..l.iq_#b......)"Vw...#2..O...R....G...a.T0..O....V...cN...3....^u$...^.4Ph+q..V....<...8vPI{.....8...Q....V.i...B...h.;...N....Ja7.pJ.'..N 5?.a.+n....U.+.p........../E.v1.`..l... ..3../C.Q.s.TK%.3x.w....`....}!hZ.R......^...}K.....X....Ls(.9....x....J&...........@.....d.... .0.s.L.1@_....w5.q.6C.r.l...%....9..d.`<....}Q........9..d.........C2.0....fs......._(.!..^.J..\o....>R.......w_l.Z..].....p.............g.f...g}..=j..l)$.a..q.<.G..C......{...=........,...a........\i..W........<\..t...UDK.A...[.B..+...H.,C..1.=M..q.$.J...&....HX9<...2..O.&x,2Mv.2M9./.....}.e....6.*......../......!R.N...].....xy.i.P.n.M....q?B..x...#.>A.#..p.I...!........=a........4.........IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):441
                                                                                                                                                                                        Entropy (8bit):4.728282635502173
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhT2fLrYVMdubTci:t4jU/vJHNklhIwwhqgVMEci
                                                                                                                                                                                        MD5:B15A744B5ED7D5D8A779E411F513E24C
                                                                                                                                                                                        SHA1:F156A8D2F03E4FFB072FF7D2241DDCA911664B0E
                                                                                                                                                                                        SHA-256:43B5B8ECC8D128FDD2DF4366CBE6FDD8ED0067DC117438290F59F5A0FFAF715D
                                                                                                                                                                                        SHA-512:3381EC00EEE98892B08E5C47929FFC27129A92ACF486CC33DB7E7DE1128ACBADDCCAA75115A40BC6A91B97CA39FCB42E0661341BF433299720C80DBB3EDBFF20
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87zm-1 .42-2-1.88v-5.47c0-2.47-1.19-4.36-3.13-5.1-1.26-.53-2.64-.5-3.84.03C8.15 6.11 7 7.99 7 10.42v5.47l-2 1.88V18h14v-.23z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (35846)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):35972
                                                                                                                                                                                        Entropy (8bit):5.483587471221805
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:vRX0O2qmhhpP8zolC7aPUrBBtp5IaQH3WKHOpyw0DVWR9UYIkgxSLsCMy+dB2hn9:uO4+oluaUnDQHrrz5udL
                                                                                                                                                                                        MD5:1128857A3227CACC9334827D7AC5AAEA
                                                                                                                                                                                        SHA1:6CC8DBF06F265649804CDF597EF239ED41CD8C71
                                                                                                                                                                                        SHA-256:5D32AAB54EC8A5ADC675F43831C195E6FD9868BAEB8779F73C573132FB524459
                                                                                                                                                                                        SHA-512:152124188CB8D7A2A9F0AD51493BDC615623F60ADDD5AFF48E90B25DC100F65F562CE0BCD82D8F3873BB42A9D1A54376C85E61F5F286AB46273EEB1E28FDF77A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.OAuth.827ad73a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.OAuth","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconPromotedPill-js","icons/IconSparkle-js"],{821866:(e,t,i)=>{i.r(t),i.d(t,{OAuthConsentScreen:()=>se,default:()=>de});i(906886);var r=i(202784),o=i(694407),a=i(325686),n=i(241441),l=i(854044),s=i(973186),c=i(882392),d=i(819153),p=i(808443),u=i(229496),h=i(623791),m=i(44542),y=i(645184),b=i.n(y),g=i(931254),C=i(945962),E=i(721783),f=i(977559),v=i(962230);class w extends r.Component{componentDidMount(){(0,f.ZP)()&&(this.context.setSideNavSupport(!1),this.context.incrementDmDrawerSuppressorCount())}componentWillUnmount(){(0,f.ZP)()&&(this.context.setSideNavSupport(!0),this.context.decrementDmDrawerSuppressorCount())}render(){const{children:e,footerContent:t}=this.props;return r.createElement(a.Z,{style:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17715
                                                                                                                                                                                        Entropy (8bit):4.587209945690217
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:ITO3jEp+butdpbbUw7KYXoNYvHfr5cVCfaIMeag6lc8mycar:vT5butfbbV4SvHGVqaIM/v
                                                                                                                                                                                        MD5:1B0D4B09C117A4893E1318D24BE2A571
                                                                                                                                                                                        SHA1:E1EC2E8BBF018D49AB3753B1F30D1BE29B354C62
                                                                                                                                                                                        SHA-256:D3C84DBC0C8378D245068396ECE8E24D90574456C1848F52A4660370525733D9
                                                                                                                                                                                        SHA-512:63546EC2FD39AC722ACB8F7A4690CB261CE8B7F79D4467EC216FC209C52999FA87F8ACEF2E55D22EEAF3ABF7493EC4DC7F5DDBC4985CA2233B350691F2F2CC4E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{. "wireMagic": "pb3",. "pens": [ {. . } ],. "wsWinStyles": [ {. . } ],. "wpWinPositions": [ {. . } ],. "events": [ {. "tStartMs": 2002,. "dDurationMs": 2627,. "segs": [ {. "utf8": "Our identity consists of many parts.". } ]. }, {. "tStartMs": 4629,. "dDurationMs": 2294,. "segs": [ {. "utf8": "There are a lot of like minded\ncreative people.". } ]. }, {. "tStartMs": 7132,. "dDurationMs": 1626,. "segs": [ {. "utf8": "And that's why I love Berlin so much". } ]. }, {. "tStartMs": 8758,. "dDurationMs": 3170,. "segs": [ {. "utf8": "and sometimes those parts\ntake time to come together.". } ]. }, {. "tStartMs": 12178,. "dDurationMs": 960,. "segs": [ {. "utf8": "you can do whatever you want.". } ]. }, {. "tStartMs": 13138,. "dDurationMs": 2294,. "segs": [ {. "utf8": "And people don't\nlook at you in a weird way.". } ]. }, {. "tStartMs": 15432,. "dDurationMs": 4421,.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1707x282, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):70898
                                                                                                                                                                                        Entropy (8bit):7.9559324016123165
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:/rTfffhTHffHflkfffXf/f1JDff8Pno5S4ZDf9fhMffffffndffffEGfeVyVffEW:jTfffhTHffHflkfffXf/f1JDffWoc49Q
                                                                                                                                                                                        MD5:B30B8D053D087C8A2F807E6966291C18
                                                                                                                                                                                        SHA1:A46CC88EA1AE9D54EDAF3B4DDE8FFEF99FE89B2A
                                                                                                                                                                                        SHA-256:6398FF30B6380CB38B28CE6FD255297D977096C72FF7E0E88F80ED435398E705
                                                                                                                                                                                        SHA-512:63F67575AE06F5EB3E342F95AF03EE7DAE346027FDEECD82191DC1CE2A8636DB2734F4D06B9377B23E5370E45CFD9262D1ED8F3F2E4ED50732AB9BEFC0F31806
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://yt3.googleusercontent.com/ZYnaRTf4hLl9lqDrYwHD1wPGxrcsLRTnt4WKpbqA5ZooTryNJxlMveWZbAJjk8OfuWfHSo36bg=w1707-fcrop64=1,00005a57ffffa5a8-k-c0xffffffff-no-nd-rj"
                                                                                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........................................f..........................!1...A.."Qaq#2...BR..356brstu......$4.....%CSUV..........&7v..'Dc.....Td...................................H.........................!1A..Qaq."2........r...#4BRb..36...5s.$CS................?...)J..E)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.u...n...;.~...z.....[wh..;.*.:.(D#..... ...X.&.>g.<.>f.X.z.=.7.;..g.{I...O.x:t.YF...6.I{...].n7..6)Z..;F..#...09......$..?j..|...U*.."U.......DO..<...<...<...k._...W.;,.IC...o........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3405)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3628
                                                                                                                                                                                        Entropy (8bit):5.146132900633519
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:mWBBtlfQi9T9dXlpM0n6hwyB+8FhQJuyBQ3iCWh:9XQ4pMW6lhQJuyh
                                                                                                                                                                                        MD5:6FFE1AE50EBFEF522B9E38F92624861E
                                                                                                                                                                                        SHA1:3D11A829F6CD28D806A2154E2338216DCA4763D8
                                                                                                                                                                                        SHA-256:F1E5D3837323A7C963C9725EE2C3A46A4FD5A7DBEC7647F68C8CB2CF4C51D50E
                                                                                                                                                                                        SHA-512:F831E33C92A9B625D93119AA26E9B96BC62445331901050D69AF62505F6AAC8A0105CD2A9EE2D799338BB577318CF68C8CF97535EDF9242133F3B4D1E73235D4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.9a52b5ca.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu"],{220871:e=>{var l={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserCell_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"is_blue_verified",storageKey:null},{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"id_str",storageKey:null},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},action:"THROW",path:"legacy.name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",storageKey:null},action:"THR
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):643
                                                                                                                                                                                        Entropy (8bit):7.1594140456292195
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7smNr/gVBvCIb24C66hkY4zPmBr2tTNNaUt/ivVTWzi38caYL8c:h6r4CIb2496h5CeBr2tTna5TX39aY4c
                                                                                                                                                                                        MD5:4A25BE0C95D280005EA78D83FB18B922
                                                                                                                                                                                        SHA1:C70CD9F970418ACB075D497D45FD7001B0D0FEDD
                                                                                                                                                                                        SHA-256:79ADDAFADD1DCEE91EC75407A2142D016B25028526301C4865578575BE178659
                                                                                                                                                                                        SHA-512:6813E1AFB96716CFCCE1A2071CE3E464E090242FA3D9CB17D69383A66C8034F9D550C94E7ED25052F2A4EA4DA5C764BCFCD8FEFB694A1763FC874A4466BA385F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.whatsapp.net/rsrc.php/v3/yz/r/ujTY9i_Jhs1.png
                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....D.......PLTEGpL(.`%.g .p .`%.e%.e%.f%.g%.f&.f .` .h%.e%.g%.e .`%.f%.e(.d$.d%.e&.f%.f(.h'.d'.f#.f%.e&.f&.f%.g%.f#.e%.f$.f$.f%.f%.e%.f&.f*.j#.g&.f$.f%.f'.f&.f&.e*.e%.f.......2tRNS. ...`.... ....@@0.. ppP`.P...p.0..0....p..0..k...gIDATx^m..0....J.MP...q.}...pCN.........\hDm.}...,..-AY`$..|p......'..s9-...v.....9.....CN...Q..|D.........}2..cP.....<....q.|J#|tY...4R..J.I.E-..a..(.X...+.../.r... ..g.M.41..7...!}..S..n..........p.....C?..........d..!...h.-.*.5.J~Tv..X.Lw'.t.".d..:....l.......q.X'......}*..d..DE..f#ZW.}U..J..5z......UD....].'.x..\.)....,.c..D$D..L.._...i.8.o.......IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (14735)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):14868
                                                                                                                                                                                        Entropy (8bit):5.168780067436601
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:T8lmMGt8lIwwXO4lRm/wPcIOUKhDlGAH8oARst8kSgtb8TvBO1J+VS7:T8lmMGt8lIwwXO4lRm/uc/UKhDlF8oAc
                                                                                                                                                                                        MD5:6F94F6951F0E9C1C2B844EAFD23EC5F4
                                                                                                                                                                                        SHA1:8570948D45E3A1318948DE68B5BD4604018D47AA
                                                                                                                                                                                        SHA-256:990F06105D4B4F466E745AA2BB63A5F47A38A60E52E82D293703C852C9B792E9
                                                                                                                                                                                        SHA-512:3B14DBAF6262DE03386EC9FE416B2DEAEA6E9EB574886D9807BAFD5A10B54E692C5DCEB52228690C0463BFCFE33B8B074B15CF459D50BF587D4E8CF5CC719CD9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.ReportCenter.2d42b1ea.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.ReportCenter","bundle.TrustedFriendsManagement"],{902015:e=>{"use strict";var l,n,a,t,r,i,s,u,o,c,d,m,g,p,y,k,F,K,b,T,_,h,f,w={fragment:{argumentDefinitions:l=[{defaultValue:null,kind:"LocalArgument",name:"reportId"}],kind:"Fragment",metadata:null,name:"ReportDetailQuery",selections:[{alias:null,args:n=[{kind:"Literal",name:"s",value:"7f13"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"user_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections:[{alias:null,args:a=[{kind:"Variable",name:"report_notification_id",variableName:"reportId"}],concreteType:"ReportDetailV2",kind:"LinkedField",name:"report_detail",plural:!1,selections:[t={alias:null,args:null,kind:"ScalarField",name
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2187
                                                                                                                                                                                        Entropy (8bit):6.434708441055331
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:WKZPK9fwaT1LknzOOvXTvM9LlxkLSuVXeb5I+NO+/S5Z777AhKSnrn8dtMvN5aXW:X89vOSOvjvM9LGYXNOeicK48dO5mW
                                                                                                                                                                                        MD5:2F4134924E33B00ACE3B018F0C9ED580
                                                                                                                                                                                        SHA1:4BB0BA4EAF2DC9BC5F4E59A58810E95E955E3CA8
                                                                                                                                                                                        SHA-256:7CF081B186C7EA497F8D38BBC34865D53AEFB384F3AFD41AAD55233F37C7F1E8
                                                                                                                                                                                        SHA-512:C1643FD7605A29CB3F09694646CE5270914DA3409A8CB930B251E0D96A9B50402E89EA556DB648FC03CF3F40315DECEF35EBBF209BB9FF6788EAB511EEA69374
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."..............................................................................y. .>......gS../..%._.......<....&..(N[q.... .........................!...".
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):211
                                                                                                                                                                                        Entropy (8bit):5.119467255389257
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI42IBIAFzKVN/YWAIQfgZi:t47N9U/vmR2I+jVyIKg8
                                                                                                                                                                                        MD5:914B3584E764344B898D1431747A8A4C
                                                                                                                                                                                        SHA1:C870050A1AEB28C22867785E93A304794375FCD2
                                                                                                                                                                                        SHA-256:B9E9D5F5F7AF96C4272B4ECE21F8B568F8B03D70D6ABA3DEBA5F823E81796F15
                                                                                                                                                                                        SHA-512:A8040E77D002823D9D190822C23A4619052CAB4DB0E18658ED62DD50254E96ECB47A7D0F776977F404D60DF839AFD447A5061B564CC8DBA4A0F6A1B47BA5D2AA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 17H9V8h2v9zm4-9h-2v9h2V8zm4-4v1h-1v16H6V5H5V4h4V3h6v1h4zm-2 1H7v15h10V5z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:M3U playlist, ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):538
                                                                                                                                                                                        Entropy (8bit):5.580046489926849
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:PNKoNbTrjQ65RE8qhGaxtIwoNbGn5RE9R0hGoJdV/JwoNbJE5RE6vb4hGxop3eD:1KoZTo65Rlqh7XoZGn5Re0hNJdEoZJEx
                                                                                                                                                                                        MD5:1D2F3F6BCE0D0D2F3A51892FF4A031A1
                                                                                                                                                                                        SHA1:ED89A1FDF1BCD63DC44FEAF21934FED2F4FD4D00
                                                                                                                                                                                        SHA-256:3D59EE7279CDB7B18C582055AF2E327E539029F86F2FC19BF575E1C0E42000DE
                                                                                                                                                                                        SHA-512:1267A05DEE47BA6514D847695434EE162664F235F48412E545635E2B33B6266012B684E713CECFA312D0588E63BC0AA1BE0562E2962FCA818DB18D380CCCB543
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://video.twimg.com/ext_tw_video/1234901094393712640/pu/pl/C-mt1CnGygOyYZyH.m3u8?variant_version=1&tag=10
                                                                                                                                                                                        Preview:#EXTM3U.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-STREAM-INF:BANDWIDTH=2176000,RESOLUTION=1280x700,CODECS="mp4a.40.2,avc1.640020"./ext_tw_video/1234901094393712640/pu/pl/1280x700/mp4a/128000/f1g2Ziu8d6n5Vrwl.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=832000,RESOLUTION=658x360,CODECS="mp4a.40.2,avc1.4d001f"./ext_tw_video/1234901094393712640/pu/pl/658x360/mp4a/64000/XWjuz8JrWayYVDZr.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=256000,RESOLUTION=492x270,CODECS="mp4a.40.2,avc1.4d001e"./ext_tw_video/1234901094393712640/pu/pl/492x270/mp4a/32000/jVtObX9XijskT5Jd.m3u8.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):9782
                                                                                                                                                                                        Entropy (8bit):7.976441725521671
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:ud+y950bPgYBKAAF/33dsqd/SOmxztK6TLSNEdcJzVkGWmn74X:OdmRMAAl3f1mxz8idcVVkGBnUX
                                                                                                                                                                                        MD5:841AA5132E8C25AB10F78F5E800425D5
                                                                                                                                                                                        SHA1:3AA1675B81D27B722A315D70BD9CF9EC8B9330BE
                                                                                                                                                                                        SHA-256:EB0D2603D4F0AE08B322BB9FF736125EF5D503F462B6C84FAE5A462CA8E023E3
                                                                                                                                                                                        SHA-512:9DF26669417632F5E574C48E4B01C58BB3DBAB8AE39DA5275340C530DD4E309AF3B245EB56EB816D8BB5EB2F066B9C608FFA758C38C1B57CB0422656A7A921EC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF.&..WEBPVP8 "&...}...*....>Q .D#.!$...p...j.....I.?B..=...K..w..?.<.9.........S{.~......?...........i...~.?.....o....l..........9....{.........?.......?.z....ob......^[...W...../....B=.........@.o......W...|..u.k....._..........._0.[..........D.1.#A(.3..Gw.......'..j...oB.Qd....b..AZ...D.7C".e.q.kH..._.........~ts..o.&...7.(.#bX...L.....q...<.*........;..P..m...9.ya......+...~....*....&..!..U.).m.!.qyn$...FwJ...L;..\...W.F...=.....==j..r.DzR....d04kp..}.....{t....o.OJ.L.....[h..`k?..x..r.7|i.^.V.&..S^.e........y...d.m.......Xe...>_VT.my.M..!.......ON.^&..J.."[...h!z.wl.......*5.{Y....d...9.U...~.lSvu..V?...:.D..'...ec...)..b>.i...l.e.Y.L.f*....mDx.~..W......Y..3..gx..A4/...|...9v..W../7...t..1..{.)....8....~...U..).'.._.0U...%W..".1..=(...J...*.A.....m..Pq/R..uv...q(.......^.....M..C.........@......_..r]....,t. ...E*....KR?'M..y>...F.g.L'j.c.L....3....f..>.... ..9.L.(..V..-D.,E..A....u. <_...WA2.[3?.`v.O[t...;p..#..q.{...&.R.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):324448
                                                                                                                                                                                        Entropy (8bit):5.301671424038998
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:IwLGxZTGOjEpCi2v8G4nNFwb1RiYtMaDNEwf6tZsWUz6JzuIIbXh8QGqNMk:OHjeH209Tw6cMaDTf6t5UauIILYqNMk
                                                                                                                                                                                        MD5:7E530310075E5D8890E8F35FEFB6D28C
                                                                                                                                                                                        SHA1:C6A4DFE520DCCE67FABA25D737015F474261A32B
                                                                                                                                                                                        SHA-256:9C2575589FA3E1C13641968B4ACB770D0B214EBEA4F44E3C5BF008CE9A1066EF
                                                                                                                                                                                        SHA-512:B3EBDD4B87C56613AE524F9626956BE2838DDAED5315F531AE4AD68F1AFD5022E6B9701EAEDD35E55764BF95B406970561EEAF0D7159F5D89D890AE4F9102F03
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.Communities.7caaeeca.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Communities","icons/IconFollowingStroke-js","icons/IconHashStroke-js","icons/IconMediumTrashcanStroke-js","icons/IconModeratorClose-js","icons/IconModeratorPlus-js","icons/IconPersonArrowLeft-js","icons/IconPlus-js","icons/IconShareStrokeBold-js","icons/IconStarStroke-js","icons/IconToolboxStroke-js"],{82045:e=>{var l,n,a,t,i={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CarouselQuery",selections:[{alias:null,args:l=[{kind:"Literal",name:"s",value:"1452"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"user_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[n={alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2903
                                                                                                                                                                                        Entropy (8bit):7.838938357528608
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:USh6c0LPn3wg6V9a0NzIOzDOrDfj9X64folcfy91QW9m+KBZ/zRmZ2IJO:X907n4qCUOzDC9qzc6/lm+KBZCJO
                                                                                                                                                                                        MD5:42200996A11161485A35386B20001965
                                                                                                                                                                                        SHA1:2EA68DD63477C71FBACD66D768D89B2873223077
                                                                                                                                                                                        SHA-256:EADFEAACA29CBF0FECF76C149D27F44EE2EFC5F45F4C910846D7630FB53661BE
                                                                                                                                                                                        SHA-512:BAB9ACA6AB1B55A8E629C147138F3027AB1BCE938641CFBA9BCE853FB2FBC081F45CCE2ECDDA74497269E2C9CADE444BABE826E286B626DAC84F14D667EB9970
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.ytimg.com/an/yKyk20b_Csw/15546338879408242919_mq.jpg?v=64db07f1
                                                                                                                                                                                        Preview:.PNG........IHDR...,...,.....N.~G....sBIT.....O....!PLTE...%.f.....^..S........dS......C.....IDATx....*..m......l.%....Tfw...d06.....;...B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B......."..r.f..j.d..y?).+.1.up,.a.L......o\..)....z$..".z`.jm3.W.u..\T..s.....q.m.%..m.5n-~~...[..._7..qgVk.iZ..Z\.<.j..?..2'R.'..8..)..|..|?n..fD.....:..K:=kT............H...V...O....]..m|[.v.iA....;..S?...._%Vib..F.4.[.U.E.n..J...?..e.e...v..{.....$.3+..c......Z.....8. .H.......W4..m...e..b.....1nRl ......i..8..E...`Y.......&um..a.K..VJh7n...Y......i(.Ie{.....*..&.K...O...K..J..^.{Bl.C..c.i.8.o.,..M.Um7g;-.ZE..~.g..T..O..Z.4..../.7~...5h.. .JB7....j:.N+.E.M..#.f.....V......m...U.Vo...Y^z..;r......xE.d9e...hYZ...VU..`..!.G.r...,>...WIFQqYQ|%...w.|O....^.u...y..5o?.A.u-._/J.#T........P..K\.....-.%|.......{[k.....6.].2.:..;.t.'e.r.v%.n..oa..|.....o.7..].+..g.b%.eGZ.T...[....5h...@.&7K.2..$.uU..8..s7.ZGB.5).Q.....k}.i.\.....\%...rk
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (20773)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):20914
                                                                                                                                                                                        Entropy (8bit):5.314503131240319
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:wsM34Y39dyVxfUYVAqR2WXVbduBUB6gzbBFD3Vd4OtHkkFsZUzNNESSxliJ:wsM3339qfvXRNlbdKgzFZ3DJHkjU0SSI
                                                                                                                                                                                        MD5:E052398F69BFC195E23A5FE806FDCA47
                                                                                                                                                                                        SHA1:1699F88C8CFB4E608659280A94D2FF1E831DBE20
                                                                                                                                                                                        SHA-256:AA9D7EC10DDFF6CC0922C299217C7D47E0CF06F67F960854CE60CDAC34E0DA56
                                                                                                                                                                                        SHA-512:FCBE0287846CE96EB4D96BF6D11C26484EBF515DF1333D678271328870EAFC457D8798497CD46FC9FF7A608D4FB501B8A9DFB70B03BB0C09DDB49BAFFDAE027C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.ImmersiveMediaViewer.791f1aaa.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.ImmersiveMediaViewer"],{844678:e=>{e.exports={queryId:"l8wu4YCDZkXXXpw1M3Onng",operationName:"ImmersiveMedia",operationType:"query",metadata:{featureSwitches:["responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","c9s_tweet_anatomy_moderator_badge_enabled","tweetypie_unmention_optimization_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_visibility_results_prefer_gql_limited_
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (15470)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15599
                                                                                                                                                                                        Entropy (8bit):5.293808280147039
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:e7gqxBB88IoOLQgvwZzMNL1WlTYW2aUYW+N+7rQ:e7gqxBB88IoOLQgvwZzMNpWlTYW2v3+N
                                                                                                                                                                                        MD5:B55676DD4D6D0DE086421E76E4A91566
                                                                                                                                                                                        SHA1:EEC64D262AFEC0AC83D3B3123AB20FB5B1015AC7
                                                                                                                                                                                        SHA-256:EBB684D2D1AF56BDCFFA613921D09C3987FEE0C291C3EA1FB22D12C6CB307D5E
                                                                                                                                                                                        SHA-512:85C6A576CE8AB76A3EFA4DBBCA4EFF1720955F55221CC1FE79F8F58D46571BE561C9705F7C51DEAADDD796174456892F06D329E318BC297A1B893B3FA714E109
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.UserJobs.27de1dda.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.UserJobs"],{423129:e=>{var l={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserJobListItem_job",selections:[{alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"location",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"redirect_url",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"salary_currency_code",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"salary_max",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"salary_min",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"salary_interval",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"title",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"user_id",storageKey:null}],type:"PublicJob",abstractKey:null,hash:"a147c4a42d4edbafbedcf27d86b3db80"};e.e
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1618
                                                                                                                                                                                        Entropy (8bit):4.2665978610544135
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:t414fDlZLFBn/8qUhEoi6HLrvgnuLfSsQov5vmnFTJiAbiSVvxJJA:CYlNFhkGGHLUTsFKJtxE
                                                                                                                                                                                        MD5:DF7BA0F4020CA70048A0226D1DFA73F6
                                                                                                                                                                                        SHA1:416968AEBE0A4A2405100EFA809350CA000668AD
                                                                                                                                                                                        SHA-256:1C8231E24838DE4AD2D966D5CB48563A2A6E540A15848D337FA3C466D0730775
                                                                                                                                                                                        SHA-512:E68D3D5EC28F34D1181758EAD8C670D88377D2E53D0AB86A59771A98F3A06B89D84347DB2A2AE44B987C6BB934B198A35A82FCB876B329C16DD5F4457AA651ED
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#EF9645" d="M4.861 9.147c.94-.657 2.357-.531 3.201.166l-.968-1.407c-.779-1.111-.5-2.313.612-3.093 1.112-.777 4.263 1.312 4.263 1.312-.786-1.122-.639-2.544.483-3.331 1.122-.784 2.67-.513 3.456.611l10.42 14.72L25 31l-11.083-4.042L4.25 12.625c-.793-1.129-.519-2.686.611-3.478z"/><path fill="#FFDC5D" d="M2.695 17.336s-1.132-1.65.519-2.781c1.649-1.131 2.78.518 2.78.518l5.251 7.658c.181-.302.379-.6.6-.894L4.557 11.21s-1.131-1.649.519-2.78c1.649-1.131 2.78.518 2.78.518l6.855 9.997c.255-.208.516-.417.785-.622L7.549 6.732s-1.131-1.649.519-2.78c1.649-1.131 2.78.518 2.78.518l7.947 11.589c.292-.179.581-.334.871-.498L12.238 4.729s-1.131-1.649.518-2.78c1.649-1.131 2.78.518 2.78.518l7.854 11.454 1.194 1.742c-4.948 3.394-5.419 9.779-2.592 13.902.565.825 1.39.26 1.39.26-3.393-4.949-2.357-10.51 2.592-13.903L24.515 8.62s-.545-1.924 1.378-2.47c1.924-.545 2.47 1.379 2.47 1.379l1.685 5.004c.668 1.984 1.379 3.961 2.32 5.831 2.657 5.28 1.0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 9840, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9840
                                                                                                                                                                                        Entropy (8bit):7.975767284089682
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:WgJgJmUJ1E7xYY7LW4k6PIb8/tfcaVFOs+8Odew6zF8TG38hgzYfSyth:HgkUA7+wjk6A8/WyFqlI8TG3sgzYtth
                                                                                                                                                                                        MD5:7B08B9E11FC6B8A8A1398B357E874144
                                                                                                                                                                                        SHA1:4B5FB5790FAE1C96655AAA7A426B697F5AB986D0
                                                                                                                                                                                        SHA-256:3728FBDD191D75BAD5B83A838DFE2FC15F84C2AAA36FFA573321275847DB31A9
                                                                                                                                                                                        SHA-512:618A147FC8FAB5148EB03196E13CE35550099C014628DD6840B26C92D8AEC0C8252C94D7B0973BAEFB63835F49645349BDC4809EC4EC7241604F7870BEB2C535
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2
                                                                                                                                                                                        Preview:wOF2......&p......Z...&..........................j..z.6.`....\..<.......F........6.$.... .... ..S..P...WAw..h.......q0. &G".........K.d.P.PU..T=K..(..m;.8j...oG1.0@....^<'.".c)...e..K.E'.S.....Gi...^.Z.>cU..k.....D.......9.{..m..;...8~u.9F.."J(..S.m.mb.l.6.-m-..Q<.5....'..z{.?I.d.....3A.6.E...K*.<.........+...[oE....1"r.2..)...%..6@.kT..`b].....c_{p..K..}.S....(....h...4..@[....9.....&...x6. (.K!.H...m.S....F(P..D..+$JP..1..\.:"2..{...B&.*..8..x..~.....&...X.P..cK....T..~.;55...+......X@.....,.".c....x.x.{....jwC.Q.M'.7.DQ.,x.jk.(..%..8....@.............6.W.z.AX.M..y#.4.t3.....bV..C..J.*A6g#....y....6?.....[!O.....S.iJ...Pu2...|.....T.9...<...4.a..N..w..%..'0..@..zg....qX.a.9....6_..M#..B.......[.....eE.."b....o.....j..k........S..?..D.6.d.A.n@..@..@....DR.......PcP..........@.0tQ...!..g.!.... p>.OB........`....(...G...W.P..sM..M1.g...|o..%.y....9.T..w.jN}...E......Kl......8....W......9.y.4]...M.i7....76.`.F....@..!.{..K*.....G...1..*q.H<*...I.j...;
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):311
                                                                                                                                                                                        Entropy (8bit):4.773843844737949
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4tSSJhrtldwFSrSLwKTksQchiR29UZqbivGSY:t4noU/vmRtXrtvwFSgTksJh42K9pY
                                                                                                                                                                                        MD5:D5E9A724519F1A72A4FEECDEA710B2D7
                                                                                                                                                                                        SHA1:75040CDBB6269D16066A1CC97973CBD35FB3EAF6
                                                                                                                                                                                        SHA-256:119BEF082F4459AC47AC8C95CC7F5901D60BF2AFE47DE7314E479BDA835CD593
                                                                                                                                                                                        SHA-512:55A2C26244423311D30C64F06E1AFAD3035D318F7948FED5F2D386FFE9AF1C48077F59036FB1B8BD368875F953CC2F2BE627CD6F5231CEE5119961CA523E8716
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_time/v8/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 2C8.73 2 5.8 3.44 4 5.83V3.02H2V9h6V7H5.62C7.08 5.09 9.36 4 12 4c4.41 0 8 3.59 8 8s-3.59 8-8 8-8-3.59-8-8H2c0 5.51 4.49 10 10 10s10-4.49 10-10S17.51 2 12 2z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5636)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5785
                                                                                                                                                                                        Entropy (8bit):5.461847707196724
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:OP8pTz0bS+Ji801FEgjXCDuMzVLRZFOBmpBdIqxgK6NgKcjT:OPw02Exs1j8BFZF8mpBWdE
                                                                                                                                                                                        MD5:96C0DCF6E31375184D49D3A74BB1BC07
                                                                                                                                                                                        SHA1:ED0E922F8746C163A8A963CBBBF70D25BC11D0B6
                                                                                                                                                                                        SHA-256:19A90D3BBD7CC71F1D2F909C30DA0334135FC82C695EC7F983AA15485A3F11FE
                                                                                                                                                                                        SHA-512:DF4629E38076177D32518A0D8E1097C0147F2554FBDC990631CABE827EA777E1AC1A2A42BD48F30022784206F0DBDE16EA42733F9B35C5B3D00A984D4860FFCE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.58d49faa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Ocf"],{750519:(e,t,n)=>{n.d(t,{QF:()=>o,Qo:()=>l,hZ:()=>i});var r=n(24058);const a="external_referer",s=604800;function i(e){return(0,r.ej)({cookieName:a,featureSwitches:e})}function o(e,t){const n=t&&t.encryptedReferralDetails||"",i=t&&t.encryptedReferer||"",o=t&&void 0!==t.referralType?`${t.referralType}`:"";if(!n&&!i&&!o)return;const l=`${encodeURIComponent(i)}|${o}|${encodeURIComponent(n)}`;(0,r.d8)(a,l,{cookieOptions:{maxAge:s,encode:e=>e},featureSwitches:e})}const l=e=>{const t=i(e);if(t&&t.split("|").length>1){const e=t.split("|");return{encryptedReferer:e[0],referralType:e[1],encryptedReferralDetails:e[2]}}}},658380:(e,t,n)=>{n.r(t),n.d(t,{ArkoseChallengeType:()=>S,ArkoseSecurityChallenge:()=>v,default:()=>_});n(906886);var r=n(202784),a=n(325686),s=n(973186),i=n(808443),o=n(206149),l=n(348501),c=n(90437),d=n(472599),u=n(470025),p=n(182385
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5347)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5495
                                                                                                                                                                                        Entropy (8bit):5.393508200191172
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:uzBBZ/8DwqC5VG5qAV1kvLSHV4jbcsoZuzpKKau0KcYKhahTcv:uzBB98DRb5nV1kogbcsoZuzp1QgFY
                                                                                                                                                                                        MD5:1145C4A3E282C64A00C3C25C5663BD46
                                                                                                                                                                                        SHA1:25D4A5F5D30FC1C2BA1991ED85F04772E6052C75
                                                                                                                                                                                        SHA-256:5EC36DE5A3A2D11049E6DD281CB0AA22C911305C3F0EC379565B21D2C5E0C02F
                                                                                                                                                                                        SHA-512:88C1BEC5836A58F4D263A46C0291645A6F94AD47F35F66466D6253231A491CCA15C7A8652DBD88B8F8EFAC04AFDD3077DAB0FDED770876D5F005ECC73D5EE057
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loaders.video.VideoPlayerDefaultUI.a670dbea.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loaders.video.VideoPlayerDefaultUI"],{964980:(e,t,l)=>{l.d(t,{Z:()=>c});l(906886);var a=l(202784),r=l(325686),n=l(645184),i=l.n(n),o=l(229496),s=l(973186);const p=i().f2d4e6f2;class c extends a.PureComponent{constructor(...e){super(...e),this._createWatchAgainHandler=e=>t=>{const{onScribeEvent:l,playerApi:a}=this.props;t.stopPropagation(),l&&l({namespace:{element:e,action:"click"}}),a&&a.replay()},this._handleOnPress=this._createWatchAgainHandler("watch_again_button"),this._handleOnClick=this._createWatchAgainHandler("watch_again_overlay")}render(){const{playerState:e}=this.props;return e&&e.tracksFinished?a.createElement(r.Z,{onClick:this._handleOnClick,style:d.overlay},a.createElement(o.ZP,{accessibilityLabel:p,onPress:this._handleOnPress,type:"onMediaDominantColorFilled"},p)):null}}const d=s.default.create((e=>({overlay:{...s.default.absoluteFillObject,backgroundColor:s.defau
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):643
                                                                                                                                                                                        Entropy (8bit):7.1594140456292195
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7smNr/gVBvCIb24C66hkY4zPmBr2tTNNaUt/ivVTWzi38caYL8c:h6r4CIb2496h5CeBr2tTna5TX39aY4c
                                                                                                                                                                                        MD5:4A25BE0C95D280005EA78D83FB18B922
                                                                                                                                                                                        SHA1:C70CD9F970418ACB075D497D45FD7001B0D0FEDD
                                                                                                                                                                                        SHA-256:79ADDAFADD1DCEE91EC75407A2142D016B25028526301C4865578575BE178659
                                                                                                                                                                                        SHA-512:6813E1AFB96716CFCCE1A2071CE3E464E090242FA3D9CB17D69383A66C8034F9D550C94E7ED25052F2A4EA4DA5C764BCFCD8FEFB694A1763FC874A4466BA385F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....D.......PLTEGpL(.`%.g .p .`%.e%.e%.f%.g%.f&.f .` .h%.e%.g%.e .`%.f%.e(.d$.d%.e&.f%.f(.h'.d'.f#.f%.e&.f&.f%.g%.f#.e%.f$.f$.f%.f%.e%.f&.f*.j#.g&.f$.f%.f'.f&.f&.e*.e%.f.......2tRNS. ...`.... ....@@0.. ppP`.P...p.0..0....p..0..k...gIDATx^m..0....J.MP...q.}...pCN.........\hDm.}...,..-AY`$..|p......'..s9-...v.....9.....CN...Q..|D.........}2..cP.....<....q.|J#|tY...4R..J.I.E-..a..(.X...+.../.r... ..g.M.41..7...!}..S..n..........p.....C?..........d..!...h.-.*.5.J~Tv..X.Lw'.t.".d..:....l.......q.X'......}*..d..DE..f#ZW.}U..J..5z......UD....].'.x..\.)....,.c..D$D..L.._...i.8.o.......IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:exported SGML document, ASCII text, with very long lines (1120)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5598
                                                                                                                                                                                        Entropy (8bit):4.293279469529671
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:04JsH5RGMp9UC96s4AJu4m35PznhTJAxfxZN0rDRMW8R0aaQWD3rKivMt:0ai9UCgs4AJ/mpzcNx/eMw1QWD70t
                                                                                                                                                                                        MD5:2FC13E5E6B51277D7A39CD7AD7D14158
                                                                                                                                                                                        SHA1:0C9A5C613E5B853376CF2B96D8501EE5960D09C9
                                                                                                                                                                                        SHA-256:9073602654785DE3537C4AA85E69847A0BDC871F8DAECB053C7698D4AFE8F6DE
                                                                                                                                                                                        SHA-512:A1F8493CFC4F9C619785D9E39F0E9A54420643C3905193E6D5FFD7531184CA5E5B0FE1B43E7307506ADC01CBB397E4A1CCEA63ACD37304360AACAD8FF06D6DB8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview: LINT.IfChange-->.<svg xmlns="http://www.w3.org/2000/svg" id="yt-logo-updated-svg" class="external-icon" viewBox="0 0 90 20">. <svg id="yt-logo-updated" viewBox="0 0 90 20" preserveAspectRatio="xMidYMid meet" xmlns="http://www.w3.org/2000/svg">. <g>. <path d="M27.9727 3.12324C27.6435 1.89323 26.6768 0.926623 25.4468 0.597366C23.2197 2.24288e-07 14.285 0 14.285 0C14.285 0 5.35042 2.24288e-07 3.12323 0.597366C1.89323 0.926623 0.926623 1.89323 0.597366 3.12324C2.24288e-07 5.35042 0 10 0 10C0 10 2.24288e-07 14.6496 0.597366 16.8768C0.926623 18.1068 1.89323 19.0734 3.12323 19.4026C5.35042 20 14.285 20 14.285 20C14.285 20 23.2197 20 25.4468 19.4026C26.6768 19.0734 27.6435 18.1068 27.9727 16.8768C28.5701 14.6496 28.5701 10 28.5701 10C28.5701 10 28.5677 5.35042 27.9727 3.12324Z" fill="#FF0000"></path>. <path d="M11.4253 14.2854L18.8477 10.0004L11.4253 5.71533V14.2854Z" fill="white"></path>. </g>. <g>. <g id="youtube-paths">. <path d="M34.6024 13.0036L31.3945
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                        Entropy (8bit):5.038914846080771
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+HEp3JdZFQENIfCyHn:tI9mc4slhLJ9hC/vm+QqaXFXaKyHSbE
                                                                                                                                                                                        MD5:C71D43D3179551ACAFF38A6A24DEDA71
                                                                                                                                                                                        SHA1:9BE42687E42147DBFEA9C1CA9486CCFE6DAB9F96
                                                                                                                                                                                        SHA-256:4402C4D35A422097E5AC692FF4EF5182F2E3B72F5A0F710C230A18D6449C688A
                                                                                                                                                                                        SHA-512:11BBD2FAC3FF1C144F3F18C60975DD679DEC6C23081621DB874DD1057906A5085B73E998332E1B2C2E511AE55D481980DC3E011588487D2779297B6119BCC79B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/home/v7/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M4 21V10.08l8-6.96 8 6.96V21h-6v-6h-4v6H4z"/></g></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):631
                                                                                                                                                                                        Entropy (8bit):4.523426024540581
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t47N9U/vmRlNAz9Cf2+uFNxLjRJqpOyaIj24iexYNjbnME:t4jU/vwAz9C2NDx7MraCvC/ME
                                                                                                                                                                                        MD5:CF8624D2CB9D056B69F4240D26676F42
                                                                                                                                                                                        SHA1:B6D1C7111D039427E2605490C40992C47021E1C7
                                                                                                                                                                                        SHA-256:384FBC48B9DAAAAE43546C01BAAC0F19EAF764549ABC66FE69A9E9675A14D0A3
                                                                                                                                                                                        SHA-512:8500302D48ACDDAD24B051A44482305D92B349A054BF006E0FCA901DC55CC06DF826D28A39432ED7A92B7FB76E1D351945606DA87A0F0D3127E66D1CF2DDC90B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/broadcast/v2/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 13.72V22h-2v-8.28c-.6-.35-1-.98-1-1.72 0-1.1.9-2 2-2s2 .9 2 2c0 .74-.4 1.38-1 1.72zm-5.23 2.53 1.42-1.42C8.45 14.11 8 13.11 8 12c0-2.21 1.79-4 4-4s4 1.79 4 4c0 1.11-.45 2.11-1.18 2.83l1.42 1.42C17.33 15.16 18 13.66 18 12c0-3.31-2.69-6-6-6s-6 2.69-6 6c0 1.66.67 3.16 1.77 4.25zm-2.83 2.83 1.42-1.42C4.9 16.21 4 14.21 4 12c0-4.41 3.59-8 8-8s8 3.59 8 8c0 2.21-.9 4.21-2.35 5.66l1.42 1.42C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z" fill-rule="evenodd"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):367
                                                                                                                                                                                        Entropy (8bit):4.678729266974906
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4uZBPeRPbmcsstyLTngAV99WTc6XzQuJ3/vh7QrS3/IUp+wb:t4noU/vmRyPeR9YngQ9Ec6jhJ3XBAUp5
                                                                                                                                                                                        MD5:A28E7BAA1C8C78EFFBDB2D0AB01D9EF3
                                                                                                                                                                                        SHA1:F3408C777CFED5C38AF966596750F675637B012E
                                                                                                                                                                                        SHA-256:7A7A47330CB72F09686EDF979205FA844FA134556F81F046EFECF07B1401A557
                                                                                                                                                                                        SHA-512:14AE281980FA9715DFFF5BB4F22EE6B4959F3C15355B71AA65E43392E598F40DFFDDFBC0670D02D29A7C7A238B0066064174385439D0291275FAEDCE26808146
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7 8c0 2.76 2.24 5 5 5s5-2.24 5-5h-1c0 2.21-1.79 4-4 4s-4-1.79-4-4H7zm9.9-2c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm7 17c0 .55-.45 1-1 1H6c-.55 0-1-.45-1-1V7h14v13z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):669
                                                                                                                                                                                        Entropy (8bit):4.392258836691397
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t47N9U/vmnqMVveSuXqVytjpdIYnX1Gcekt+7lUJJsUGF7pmAqjb6mUz:t4jU/vfSundBX8wt+osujsz
                                                                                                                                                                                        MD5:2FC469BBFA86F0452A71C0841D764880
                                                                                                                                                                                        SHA1:ED84D8A8D42D04498588E03C666FADED521DF292
                                                                                                                                                                                        SHA-256:27C9E5810D545D84F4968F1DDED0421E78F2B3C28C6C89DEF47D57E079AB1E90
                                                                                                                                                                                        SHA-512:30C0A81DF9B6BE79670031F934D364575E1A94ED4BB120032687794B15A48EA6C6130F1BFD29D71A094B35DF2FE4E8FDF470F87D0B2140641168CEF3B90DC04C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM6.36 6.33 4.95 4.92C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l1.41-1.41C4.9 16.22 4 14.21 4 12s.9-4.22 2.36-5.67zm12.69-1.41-1.41 1.41C19.1 7.78 20 9.79 20 12s-.9 4.22-2.36 5.67l1.41 1.41C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08zM9.19 9.16 7.77 7.75C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l1.41-1.41C8.46 14.11 8 13.11 8 12s.46-2.11 1.19-2.84zm7.04-1.41-1.41 1.41C15.54 9.89 16 10.89 16 12s-.46 2.11-1.19 2.84l1.41 1.41C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25z"/></g></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):307433
                                                                                                                                                                                        Entropy (8bit):7.997446174323144
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:6144:ii+Iaxdrd++7M4LyGU5CipF0Et24243XzD4ji4FlEOhixF+E9bVXtX+:3+IyrFM4Lyg6ey24243X6i4FlhhG97X+
                                                                                                                                                                                        MD5:CA6BA1F517F1D953E30594A606CD0CA5
                                                                                                                                                                                        SHA1:891B7D106D835E6FF60CAFC201DA85DA13E87142
                                                                                                                                                                                        SHA-256:50A3646494D0D557299036AA2EC37A0C00500CB33AD86BF27333DA4E0616C86C
                                                                                                                                                                                        SHA-512:0D50DDBE26075CB22DE4B6057D71AC9317FACBEC0D745A173816124E203AF26544DF301786509279A1B56C519B3DA98424EC26821A8968F6A534A638B4912B06
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://video.twimg.com/ext_tw_video/1704868170375274497/pu/vid/avc1/3000/5100/1280x720/LDa-uBN1p-gR49do.m4s
                                                                                                                                                                                        Preview:....stypiso5....iso6mp41....moof....mfhd............traf....tfhd................tfdt..........3.....trun.......d...$...........................G...X...?.......g...".......Q...&...-..._...@...5...b..._...^.......0...2...`.......o.......H...L...*...@...<...j.......G...4...<...I...?...J...M...R...H...N...I...W...b...T...K...P...Q...`...d..._...X...d...[..._...m...\...U...]...........T...2...b...`...+...c...\...[...@...3...7...8...S...J...l...6...Q...........z...l...3...3...e...x...,...5.../...S...6...H...N...=...>...0traf....tfhd............tfdt................trun.......?.................(2...d..........<...............................(2.......T......d2...d..........(2...............................d...d..........(2..............d2.......!......(2.......R...........d...X.......d..............(2...d..........d2..............(2...d...[......................................(2.......A......d2...d..........(2...............................d...d...j......(2..............<........h.......d...d
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1555
                                                                                                                                                                                        Entropy (8bit):7.107402048079722
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:T1hfvWwjx82lY2T3iV7vyJ3VzBYGsBq/qnmnTWApAvgBFBDd4WhjDFWyJZm:ZANn2esJ37Yf583eohTlJZm
                                                                                                                                                                                        MD5:12430F012C4B6B4A91C63CBF1369E1FF
                                                                                                                                                                                        SHA1:A8502ADE0C47E23230E5DA9D5658EC1F1DA309D6
                                                                                                                                                                                        SHA-256:079919E3400BA9BC0D569F5634CC41B2FD1B8E7A721B2B473D21F10FE2FA7F6B
                                                                                                                                                                                        SHA-512:17B7564088E12CD64AE79E7179EF4B26941370DC442528CB08320FC0D40BEC88D2B77124624685ACF9BA974467E27A7051703761C6FFFE5468C90217CAC5A4A6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/desktop/28b0985e/img/favicon_32x32.png
                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:33B346918F4C11E7946BAB1AFF99627F" xmpMM:DocumentID="xmp.did:33B346928F4C11E7946BAB1AFF99627F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:13441FC48F4C11E7946BAB1AFF99627F" stRef:documentID="xmp.did:33B346908F4C11E7946BAB1AFF99627F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..6.....IDATx..MO.q.....X.B=./H..D...F...^8A........|....^...F...!..H...!.I.`Q.-.8........d.......<..'"....l
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):490
                                                                                                                                                                                        Entropy (8bit):4.640340682248621
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t41WffuIiDPaXRqgnPybcFMLSLJXMw5y1U99/:t414fH2cYkybcnXMp1U99/
                                                                                                                                                                                        MD5:0933C4860868252BEFC05509165A1DB4
                                                                                                                                                                                        SHA1:31F13A5B0ECB45528DCE3C7191A3589E851E7162
                                                                                                                                                                                        SHA-256:50FAB866E91A749C62D543D606B71564C47EA23CB971AA979A5B380EE77FD906
                                                                                                                                                                                        SHA-512:083DC2F92C158513F041D9B601E938C19B455A1680C39981E1BE09B761A4FB8D4FCB54EA53FC39C9F6EC38D1D7C76D3190A2C7BA520E51B254709A59170881E8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#BDDDF4" d="M35 12c0-3.866-3.134-7-7-7-1.167 0-2.265.29-3.232.794-2.082-2.827-5.425-4.669-9.205-4.669-5.132 0-9.475 3.38-10.923 8.036C1.982 9.778 0 12.155 0 15c0 2.979 2.174 5.445 5.021 5.913C5.237 24.862 8.498 28 12.5 28c2.176 0 4.13-.933 5.5-2.413C19.37 27.067 21.323 28 23.5 28c4.143 0 7.5-3.357 7.5-7.5 0-.71-.105-1.394-.289-2.045C33.23 17.396 35 14.905 35 12z"/><circle fill="#BDDDF4" cx="4" cy="31" r="3"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15860
                                                                                                                                                                                        Entropy (8bit):7.988022700476719
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:S7qmPTF4N21t//YW2FS6+1XxrsbGmjlAbvqMmtCN:S621tHY4xwbGmjloSM7N
                                                                                                                                                                                        MD5:E9F5AAF547F165386CD313B995DDDD8E
                                                                                                                                                                                        SHA1:ACDEF5603C2387B0E5BFFD744B679A24A8BC1968
                                                                                                                                                                                        SHA-256:F5AEBDFEA35D1E7656EF4ACC5DB1F243209755AE3300943EF8FC6280F363C860
                                                                                                                                                                                        SHA-512:2A71EDB5490F286642A874D52A1969F54282BC43CB24E8D5A297E13B320321FB7B7AF5524EAC609CF5F95EE08D5E4EC5803E2A3C8D13C09F6CC38713C665D0CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                        Preview:wOF2......=...........=..........................d.....^.`.. .H..<........8........6.$.... ..~. ..)..~E......6..J..`.. :.....8.;..5......!.l.j.%SX.SDm...RXh...&.X......5..._...............@...8...Gi..g.;9..'.Q......1..5.U.....w.+.hn..........c.....5.#{..%.#.JP*..i.J..U(.6.D5V.<"Ex6"...k..[..{.?.d2....{.........*W.......S...hT,.l..'.9.;[@..._.L..|+...)......S...9F......T..t...-=X.:FtZ..uZ.[.?..f<.....@.....'...I...e..........8.?..-R.3,%X...I2|.Wk{i...V2C....H$.H.LH.{.........(...6U..%W[t.R....j.........iS..%..L....rf.=..7..9i.I...1.Mj..C..u.B.........vJ.....+.u$.=..3..T..R.._.gs...6).$.-.PUH..Hl....WDd.......fK.(B.F1>..5.._[..]}VA#X...c.....%.(s50...m...^...1...'.$U*H.t...H...s.AZu...'...8.p...@.@.....q..Y.#.....#.....G.....G@..o8. A........:.........S.:..N.S.j.....tav.}.9h..s.....he.......{,~k...,eK.z}.......5%G...l.uCK.....V..............m.....U}.Sz..Z.c.{.....:..g......>h..'|Z........a....^.b...o.>...g........f../w'....Ja.o(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (50493)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):51672
                                                                                                                                                                                        Entropy (8bit):5.69616464088847
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:jXqNWTjCf//xlPPVRxlN+RfMHp0gKBi1jtMTZKpP8n39n3EhpKF5x4jcroOIeI:j6NhHdR7i2KBA4Ken3R+pyxxceI
                                                                                                                                                                                        MD5:07CF47740B570D97BA9EB5B6CC9380DC
                                                                                                                                                                                        SHA1:51CF146FA0F420296E17FD568A41FD5C1B838B25
                                                                                                                                                                                        SHA-256:D7112241FBBE5028B06CC6859EBF86D94CDC779B9D1B4EAE9AC87AADA6B075B4
                                                                                                                                                                                        SHA-512:C70C35E05456745DF71A3DC782C25BA59CD365A830D52D08D9B19A85A9D1B15DF6EC5AF2FF34B764339D2FCCD5168C2AF5D439F5FF326A08A5ED7947663303D3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google.com/js/th/1xEiQfu-UCiwbMaFnr-G2Uzcd5udG06umsh6raawdbQ.js
                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function V(x){return x}var w=function(x,a,Z,G,P,Y,f,c,z,u,N,m){for(N=(m=8,a);;)try{if(m==x)break;else if(21==m)m=p.console?74:49;else{if(4==m)return z;if(49==m)return N=a,z;8==m?(z=f,c=p.trustedTypes,m=Z):m==Z?m=c&&c.createPolicy?15:4:15==m?(N=11,z=c.createPolicy(Y,{createHTML:F,createScript:F,createScriptURL:F}),m=49):74==m?(p.console[P](u.message),m=49):m==G&&(N=a,m=21)}}catch(g){if(N==a)throw g;11==N&&(u=g,m=G)}},p=this||self,F=function(x){return V.call(this,x)};(0,eval)(function(x,a){return(a=w(6,47,90,54,"error","ad",null))&&1===x.eval(a.createScript("1"))?function(Z){return a.createScript(Z)}:function(Z){return""+Z}}(p)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):231
                                                                                                                                                                                        Entropy (8bit):5.077824311544019
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4G93gkIk6wy7Ndc8:t47N9U/vmRk3gBnV
                                                                                                                                                                                        MD5:455D4C6D10C83A1C3F62725C71F25BB9
                                                                                                                                                                                        SHA1:61F339D3E56879E1B4680D7229BF8B88BE9CBC8D
                                                                                                                                                                                        SHA-256:7834ADC55F57ED2863E9F0BF3D4944458EDD13D85F3207F7FE8BA2B2BFFBA464
                                                                                                                                                                                        SHA-512:C0C7A0378A799AB3D867B4FD63D6133564E1BB35C797D59DA621B235A73C18D4B90E308731CD09A1731175212D75CF9CDA31DF539230048BA60108A1069E8673
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m13.18 4 .24 1.2.16.8H19v7h-5.18l-.24-1.2-.16-.8H6V4h7.18M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1178)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1396
                                                                                                                                                                                        Entropy (8bit):5.365090634351861
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:iWGKfWGE5piDkFNFlOF2Qy5/XZa5AUaQAH88OSHHaFKH3CF4xRrH3CFSBWmsiD3:iIK/3lq2n5Ba5AUaQAH8XSnaFG2I2SB9
                                                                                                                                                                                        MD5:8F23FC61DB3490B92CA897154D00E125
                                                                                                                                                                                        SHA1:6F125BC952588F64BCD057B6E0024715A33E0904
                                                                                                                                                                                        SHA-256:F2944524A09F78D66101BFAFAF8090DA0E1CCC8BAB63D7F07F19E5F92BBE83A2
                                                                                                                                                                                        SHA-512:CA13B1542A2774DD0172905102727A71B654C80723DDB8426157E4F4132D10AA742628658B33D21C2E9B7B57609DBFF0BE1FDC6FB47AEA30FB7D8DBFBA5BA0AD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMenu.1110732a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMenu"],{357751:(e,t,n)=>{n.d(t,{Z:()=>i});var o=n(695024),r=n(850813),s=n(755699),a=n(18013),d=n(766961);const i=({addToast:e,createLocalApiErrorHandler:t,dismissUserFromConversation:n,mute:i,promotedContent:c,scribeAction:u,unmute:l,user:m})=>{const w=()=>{l(m.id_str,{promotedContent:c}).then((()=>{e({text:(0,r.X6)(m.screen_name)})}),t(a.G)),u({element:"unmute"})},{Icon:_,onClick:h,text:b}=(0,r.N1)(m,(()=>{i(m.id_str,{promotedContent:c}).then((()=>{n&&n({userId:m.id_str,feedbackKeys:["UnfollowEntity"]}),e({action:{label:o.d,onAction:w},text:(0,r.FK)(m.screen_name)})}),t(s.W)),u({element:"mute"})}),w);return{Icon:_,text:b,onClick:h,shortcutKey:d.uq.mute}}},755699:(e,t,n)=>{n.d(t,{W:()=>d});var o=n(645184),r=n.n(o),s=n(663140);const a=r().ee87e71c,d={[s.ZP.SelfMuteError]:{toast:{te
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (22666)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):22808
                                                                                                                                                                                        Entropy (8bit):5.432046823626801
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:93XjPddLeiB5dujxKSwvmja5CJ7fzbxfgIbBkbs+Ypg3/ELYGVx:JXDdReizwlKSNS+LzlfgIbBcs+Ypg3/m
                                                                                                                                                                                        MD5:166C21E2D3624054E266323AFA81AF2F
                                                                                                                                                                                        SHA1:885E8594FA585B27CD1A0B85D5547A0588B39F22
                                                                                                                                                                                        SHA-256:EA4B1EA824ED400C82689FAD11967A3C1ED9327CA8192AE2DCBA74EAD69D272B
                                                                                                                                                                                        SHA-512:679A500D0AED4E6E6BCD64377DF27AA327CB047E2EFDCD713910CAA53E7DE93305A66DACEF968C3344FD3B910996FEF99E35978D2F34C1E330B92E40DA5AE566
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.immersiveTweetHandler.8a3e18ba.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.immersiveTweetHandler","icons/IconChevronUp-js"],{891061:(e,t,n)=>{n.r(t),n.d(t,{DEFAULT_SCRIBE_NAMESPACE:()=>tt,default:()=>it,getScribeDataItem:()=>nt});var i=n(316742),o=n(676275),a=n(539928),s=(n(906886),n(202784)),r=n(325686),l=n(140027),c=n(765526),u=n(206149),d=n(769058),m=n(807896),p=n(713867),v=n(447701),w=n(484740),y=n(191300),b=n(525494),g=n(611731),h=n(229496),C=n(331995),f=n(186454),E=n(411839),x=n(695995),_=n(540625),T=n(882392),Z=n(649459),S=n(842807),I=n(973186),L=n(645184),P=n.n(L),k=n(215019),M=n(955916),B=n(435131),D=n(443106),A=n(710815),H=n(78525),V=n(161339),O=n(545091),F=n(685464),N=n(616888),$=n(484793),z=n(522381),R=n(219162),U=n(5354),G=n(492187),j=n(76270),W=n(348501),X=n(702847),q=n(188524),Y=n(238250),J=n(907187),K=n(8862),Q=n(392160);const ee=()=>(e,t,{api:n})=>n.getHttpClient(),te=(0,Q.Z)().propsFromActions((()=>({getTwitterAuthedHttpClient:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):359
                                                                                                                                                                                        Entropy (8bit):4.955472444225813
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slzXdhC/yZqRIuZUoMLWlvSLrk91MLP25RjkxSRcATBrREjlC:t4BdU/mD8tKv9iDjkwRFTlGjI
                                                                                                                                                                                        MD5:7EC75F80BDA2F53D6568AA6412D83431
                                                                                                                                                                                        SHA1:9A94D2C509FE96BBD5A02971F066A1C1EEC6B3B6
                                                                                                                                                                                        SHA-256:D8869F288C1E21A843123729543F5677E9B28349789C2282609CEC8ABC4DE9C1
                                                                                                                                                                                        SHA-512:B2F2FE075F4AA2E0D73B4BF7B7F8BE3F43C6E6A7BF93165BE3178B7A20F5B0AE3B6CDC467B502EFEFE0337D5A98FA7039C224A3CDA6F455D70622B769314935B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g>. <path d="M17.77,10.32l-1.2-.5L18,9.06a3.74,3.74,0,0,0-3.5-6.62L6,6.94a3.74,3.74,0,0,0,.23,6.74l1.2.49L6,14.93a3.75,3.75,0,0,0,3.5,6.63l8.5-4.5a3.74,3.74,0,0,0-.23-6.74Z" fill="red"/>. <polygon points="10 14.65 15 12 10 9.35 10 14.65" fill="#fff"/>. </g>.</svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15920, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15920
                                                                                                                                                                                        Entropy (8bit):7.987786667472439
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:sShqOXQlaSchOwK0uFvRqq3xR/xb5OY3aU/lHS9WE2YeK1os:sShJKaScJK0uFvRvxb5OY3aU/lHkmK
                                                                                                                                                                                        MD5:3A44E06EB954B96AA043227F3534189D
                                                                                                                                                                                        SHA1:23CEF6993DDB2B2979E8E7647FC3763694E2BA7D
                                                                                                                                                                                        SHA-256:B019538234514166EC7665359D097403358F8A4C991901983922FB4D56989F1E
                                                                                                                                                                                        SHA-512:FAB970B250DD88064730BD2603C530F3503ABB0AF4E4095786877F9660A159BF4AD98C5ABEA2E95EB39AE8C13417736B5772FCB9F87941FF5E0F383CB172997F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                        Preview:wOF2......>0.......T..=..........................d.....^.`.. .\..<.................6.$.... .... ..S.!.%c.......|y...6..;.s#.....x_<..o..........l...J.`p.m..6...h....U.pD...R.J.$...W..`7w...[..qD....<P......J.x.+J-^....va...:.KW..Ph...."....{.W4C....p..1..........CH.....P.............Q%.=.F.....1.%J....d..X..J.<AU..b.N...<l...d...f..^Y..]..&...VQ.<.....F..{.....&{.+J;.... .2P.:.*5..?.o.|....V[t..M..#..d.fv...........4..`.).h..h......@u........4......~.....r.B...p1.P.T..<....r....Y..8...GQ1.t.....%..-Wh..:W.....1l-...@..hL}...lN.._.j...D`..sn.=(...W..?.Z..p.52..H...X...)..CJ...V..*7.....<|..i...{...R.M+[..|..x-..M3...~!\.l6}.T.o.R'$.)..-.W.T....A...5?.{.2.bR.../....*l..;...{..I>.n..MJ.2........U&. ..(L]].%P.$..p59.LD.f.........V.....z.5~.2\......#.4....9_....%wp.OU.0.....CK..../.x. ..A2e...@...(.i..f./.....`1.......!......@....0 vbt.e v./!...N=>:..A...(...f....?.....iH.F..!k.6.O6S..54.^c..2.G.?6....)b......lv.,h....Y.}.?..uk....L.4d.g..6.\.1u..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (10726)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10873
                                                                                                                                                                                        Entropy (8bit):5.503497859620931
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:UtyMb/cvT4r78N4Hx6WFRVbI0Imxi3FvAzpswQP6o7BzugxDl:Upb/cr4r78N4kWntFG3d+CX7BzugxDl
                                                                                                                                                                                        MD5:D8BA7FCA1A4BBE6A253289AC17D65373
                                                                                                                                                                                        SHA1:E7E199E76D3137A3DC5A4485FA63E6EDD9204549
                                                                                                                                                                                        SHA-256:ADC875EC3A959F20903FA3A71A97DA7138DAFD3131BF63B2C03A55E78895F17B
                                                                                                                                                                                        SHA-512:9D20F97F73E4EA041AD657970506E56587A1A08478E1DA76AC6E01C6CCBB35B9CE942942DC1DCEACA64F4530A0411DBB53D4144EB0E4048F8DFC9207E7EA4DA8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.ConversationParticipants.d54f2eaa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.ConversationParticipants"],{751507:(e,t,s)=>{s.d(t,{$6:()=>o,eY:()=>c,zt:()=>n});var i=s(202784);const r=i.createContext(!1);function n(e){return i.createElement(r.Provider,e)}const o=r.Consumer;function c(){return i.useContext(r)}},213045:(e,t,s)=>{s.d(t,{$f:()=>T,KV:()=>g,LI:()=>x,Nn:()=>b,SC:()=>E,Vt:()=>v,X_:()=>_,Xs:()=>m,c4:()=>R,ed:()=>D,fX:()=>k,op:()=>L});var i=s(202784),r=s(484292),n=s(645184),o=s.n(n),c=s(973952),a=s(97463),l=s(801206),d=s(766961);const u=o().cfd2f35e,p=o().f9e45cfb,b=o().fcd4d489,m=o().a6450e84,k=o().g353ad73,g=o().a9fd20be,y=o().j546fb79,h=o().c9623eeb,v=o().e133be4e,f=o().he43bca4,_=o().ae3e9c81,C=o().e68b09b4,w=o().dacb5cc6,E=Object.freeze({TWEET_CARET:"tweet_caret",PROFILE:"user_profile",LIST_DETAIL:"list_detail",RICH_FEEDBACK:"rich_feedback",TWEET:"tweet",FOLLOWERS_LIST:"followers_list"}),T=e=>({confirmButtonType:"destructiveFilled",headl
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2903
                                                                                                                                                                                        Entropy (8bit):7.838938357528608
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:USh6c0LPn3wg6V9a0NzIOzDOrDfj9X64folcfy91QW9m+KBZ/zRmZ2IJO:X907n4qCUOzDC9qzc6/lm+KBZCJO
                                                                                                                                                                                        MD5:42200996A11161485A35386B20001965
                                                                                                                                                                                        SHA1:2EA68DD63477C71FBACD66D768D89B2873223077
                                                                                                                                                                                        SHA-256:EADFEAACA29CBF0FECF76C149D27F44EE2EFC5F45F4C910846D7630FB53661BE
                                                                                                                                                                                        SHA-512:BAB9ACA6AB1B55A8E629C147138F3027AB1BCE938641CFBA9BCE853FB2FBC081F45CCE2ECDDA74497269E2C9CADE444BABE826E286B626DAC84F14D667EB9970
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...,...,.....N.~G....sBIT.....O....!PLTE...%.f.....^..S........dS......C.....IDATx....*..m......l.%....Tfw...d06.....;...B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B......."..r.f..j.d..y?).+.1.up,.a.L......o\..)....z$..".z`.jm3.W.u..\T..s.....q.m.%..m.5n-~~...[..._7..qgVk.iZ..Z\.<.j..?..2'R.'..8..)..|..|?n..fD.....:..K:=kT............H...V...O....]..m|[.v.iA....;..S?...._%Vib..F.4.[.U.E.n..J...?..e.e...v..{.....$.3+..c......Z.....8. .H.......W4..m...e..b.....1nRl ......i..8..E...`Y.......&um..a.K..VJh7n...Y......i(.Ie{.....*..&.K...O...K..J..^.{Bl.C..c.i.8.o.,..M.Um7g;-.ZE..~.g..T..O..Z.4..../.7~...5h.. .JB7....j:.N+.E.M..#.f.....V......m...U.Vo...Y^z..;r......xE.d9e...hYZ...VU..`..!.G.r...,>...WIFQqYQ|%...w.|O....^.u...y..5o?.A.u-._/J.#T........P..K\.....-.%|.......{[k.....6.].2.:..;.t.'e.r.v%.n..oa..|.....o.7..].+..g.b%.eGZ.T...[....5h...@.&7K.2..$.uU..8..s7.ZGB.5).Q.....k}.i.\.....\%...rk
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 176x176, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7527
                                                                                                                                                                                        Entropy (8bit):7.8977875069122065
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:7lUo+NAKxUppsD0XCF7FYGlQr/DiBagXvL/xN:pkUzsgSF7XQ60gXvL/xN
                                                                                                                                                                                        MD5:B1F772AF5E5D2875989C308CB75FF0ED
                                                                                                                                                                                        SHA1:21A69E8F4BC25D58D2127C7AFFAD881ABD49E508
                                                                                                                                                                                        SHA-256:86737AC5B0858991D52F510A4C98CB535614CC3F3EE6399DBEBD307C3E7A0950
                                                                                                                                                                                        SHA-512:22DA23C68895FB3F1CA5DCA54214AAAAD5B8EC04674D5263EE154D6E43C175E1AABD28317EFC40D07AC77CA37FADEDB94AAF545FF58455E4F528CCA3878E16C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://yt3.googleusercontent.com/kII-e8ZvEK4jO8Vf7zglzkfzaH093Eiyz59KXzFfp0AfXVw0Ij9Ckp5aDoHSVplmP9y3roBePQ=s176-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google.............................................................................................................................................................................................;.......................!...1...2AQ"aqr....#BRb..3S.4D...C.................................C.......................!..1aq."AQ.....23B...Rbr.....#...4CDSs...$............?....i..Wi$y....I,|O... 0.1^.99I...lmz...*U....v.._r.[...k.....P..@(......P..@(......P.F..2B.,N......Xj.#...hA.....].....(MU.'.E.5.O..l{.h.y..y..T..d.....".P..@(......P..@(......P..@My..y..U/V.../.CT,..@(......P..@(......P..@(..5.}....T.[.O..Y.P.(......P..@(......P..@(..........5R.oY>2.d5B....P..@(P..'F.n..[O>..Q;.}n.......9.)...v.....v.R{.......de..../....y...f..VR.W~.z..(rCL...\gI.]....m..b.y.....q|.....b.$4.?.7.t....6.F.m...O...:.}NG.|..,.N..k....`1X?.4...Q.V.}.:.`.....P..@(..5.}....T.[.O..Y.P.(.......ww.....@.)..dB.aH..A....F.5.........I.y?....h'iT..WZ
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (24291)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):24292
                                                                                                                                                                                        Entropy (8bit):4.188450108759278
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:p+Bx+nK+nrS+H+I+FY+O+gl+d+wJX+N+H+OHc+RKzJq+:p+z+K+m+H+I+W+O+c+d+A+N+H+R+RK9P
                                                                                                                                                                                        MD5:60A6263A4C08C7D2B3B4DEDB413EF1F2
                                                                                                                                                                                        SHA1:086E1725D34BB1AD706F41669BF236913797EF3E
                                                                                                                                                                                        SHA-256:4A63DCB831E6C6745D79CCC6984BA1F2A8F1F598DEEF41A1FA149254565C6350
                                                                                                                                                                                        SHA-512:FBD4AD4EF5B3C99BF5EA21C0B370DFBB4CF0951878CA49B48DB2CAC18DF72B16A4AABB089F97287EDE2E303B9574402F22DD6E194E1FA6D545DCAFB3693B0554
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/sticky/animations/like.4.json
                                                                                                                                                                                        Preview:{"v":"5.8.1","fr":60,"ip":35,"op":96,"w":132,"h":132,"ddd":0,"assets":[{"id":"comp_0","fr":60,"layers":[{"ddd":0,"ind":1,"ty":3,"sr":1,"ks":{"o":{"a":0,"k":0,"ix":11},"r":{"a":1,"k":[{"i":{"x":[0.27],"y":[1.01]},"o":{"x":[0.4],"y":[0.02]},"t":2,"s":[0]},{"t":32,"s":[11]}],"ix":10},"p":{"a":0,"k":[100,100,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":2},"s":{"a":0,"k":[100,100,100],"ix":6,"l":2}},"ao":0,"ip":2,"op":62,"st":2,"bm":0},{"ddd":0,"ind":2,"ty":4,"parent":3,"sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.42,"y":0.93},"o":{"x":0.34,"y":0},"t":2,"s":[0,0,0],"to":[0,-11.67,0],"ti":[0.13,0.04,0]},{"i":{"x":0.83,"y":0.83},"o":{"x":0.17,"y":0.17},"t":32,"s":[0,-70,0],"to":[-0.04,-0.01,0],"ti":[0,4.21,0]},{"t":59,"s":[0,-77,0]}],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.83,0.83,0.83],"y":[0.83,0.83,0.83]},"o":{"x":[0.17,0.17,0.17],"y":[0.17,0.17,0.17]},"t":2,"s":[0,0,100]},{"i":{"x":[0.83,0.83,0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):264
                                                                                                                                                                                        Entropy (8bit):6.909369303018702
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:6v/lhPK36Sj1mDOAsEoTtCisY6XdjtiKWDbka1fO9sup:6v/7iqeK8Ci565srbUD
                                                                                                                                                                                        MD5:802B5AA3DDBBD128AEA160F1A34C4C8D
                                                                                                                                                                                        SHA1:355F27C6F73E934DFAAC9A30F46801088FD4AE04
                                                                                                                                                                                        SHA-256:A3D392C82856C904FCFE02DC05C746DD74778725F7588EEF570EDD134633D32C
                                                                                                                                                                                        SHA-512:868490C15057FACC0315DDC041BE1A666BD7AE78A7F880018444204A7A659F4EA49678577EC9179907AA6FA71145FD582B3850AD12033F030F5E431091C2DED3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....IDATx......0...9.iNs.S..R..eu.....8.)N.I.]n.4{iR....6.]....N...7...X3.$.,....}kHm:.w p..<...,..xsC}F.X.o..^....G......;.2.......].O.......d*. .g.:.c..G`.....#.(.P...y,z..U..5o..HdI...8.Xv.b(..C..J.....K........IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):111
                                                                                                                                                                                        Entropy (8bit):4.980379097367065
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5KVErcHgDXFUVLUJRVFiAdFUvuII9rP0WTC:tI9mc4slmgSVLU9FRF0ul5TC
                                                                                                                                                                                        MD5:7A85DE03D089077BC1F895B1EA91907F
                                                                                                                                                                                        SHA1:B86AF0404FED40A12228084B3B090DF8DBE50C0B
                                                                                                                                                                                        SHA-256:179FAF7C791CF27682668324B60182039191B22B3AC85069C8BEBBA418DB9A1D
                                                                                                                                                                                        SHA-512:8669E2B41453760B0C67C0701C4EFB4DCF6F544FDB84259383B5E9C64DA4E99DA37CDEC717ECC02E7BB919390E8187877EA125C367456C94B0245BD04E7FB4D4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M7.41 15.41L12 10.83l4.59 4.58L18 14l-6-6-6 6z"></path></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1779)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1993
                                                                                                                                                                                        Entropy (8bit):5.418143977534377
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIaHsNeVOz1SeDStHSz28Dgpyv+ZSS3bknDfIFmWmN:0sXceDSNSz2jSSrkkm3
                                                                                                                                                                                        MD5:980B62F093076D1BC2B8C2E62140334F
                                                                                                                                                                                        SHA1:D3ADF356DA3E0F0B145D8608154A16F3A6CFB037
                                                                                                                                                                                        SHA-256:E4827125F60F5969FA0FB8AA077E694E003AA45E6140EBF46E559BCD3AF58042
                                                                                                                                                                                        SHA-512:FE7BDF2D181E4D5883DBDCC38D76906DCD8B8DB8FEF60CF2A9FB25F104A209B20F673D708B834FBA7E73490468B5DE25C5E3F3925FBA72E0E256F851FD8B89BE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsInternals~loader.TweetCurationActionMenu~icons/IconIllustrationSafetyMute-js.a03d77fa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~loader.TweetCurationActionMenu~icons/IconIllustrationSafetyMute-js"],{502359:(e,t,l)=>{l.r(t),l.d(t,{default:()=>r});var i=l(202784),c=l(890601),a=l(783427),s=l(473569);const n=(e={})=>{const{direction:t}=(0,a.Z)();return(0,c.Z)("svg",{...e,accessibilityRole:e.accessibilityLabel?e.accessibilityRole||"img":void 0,accessibilityHidden:void 0===e.accessibilityLabel,style:[s.Z.root,e.style],viewBox:"0 0 200 200",children:i.createElement("g",null,i.createElement("circle",{cx:"100",cy:"100",fill:"#97E3FF",r:"100"}),i.createElement("path",{d:"M57.575 121.5h29.408l25.142 28.858h16.367s6.425-12.867 6.425-50.133H52.042c0 15.817 5.533 21.275 5.533 21.275z",fill:"#005FD1"}),i.createElement("path",{d:"M112.125 50.092L86.983 78.95H57.575s-5.533 5.458-5.533 21.275h82.875c0-37.267-6.425-50.133-6.425-50.133h-16.367z",fill:"#1DA1F2"}),i.createElement("ellipse",{cx
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1807
                                                                                                                                                                                        Entropy (8bit):5.892058400530134
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:WKZPK9fwaT1LknzOOvXTveu+oNVwkmskgXhRv2uVV94OkmXkelLPJSWDZH:X89vOSOvjveuvNmkjkujrvk4kQLPJHZH
                                                                                                                                                                                        MD5:D043C02311C373AE8589C9A243F561E4
                                                                                                                                                                                        SHA1:C9601D5FDF992F21AB6BDD4B2D828414849ED4B3
                                                                                                                                                                                        SHA-256:AD6E13376866FB84960357D821B1C428F16C447589D04992B535FCED2FCC196D
                                                                                                                                                                                        SHA-512:83D251D3014A1559800474E71503A4BFE03BF06E0EFBCF2330289342F7A7A5FD8D2F201E776D4006558EBFC3E519B05F4F8548FF3197BBD47E8D8F1B2EC8C181
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."..........................................................................fF.......U.....s!..I.}<.Y............................... ..!............^.,RT..g
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11097)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11256
                                                                                                                                                                                        Entropy (8bit):5.425420209639243
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:9cb8OZ0uklOeDI+Dr6JtCYWz2BAw7hmJQARR2Lpyiy4tGQaIuQg:6b8s0uklOqISStCYGWhmpRR14tGQa1Qg
                                                                                                                                                                                        MD5:4DF2BFCAEA25A72C54581312AEFC8780
                                                                                                                                                                                        SHA1:5DB0124FA3A5F6D9C2433CF731CBBEE59E9364BB
                                                                                                                                                                                        SHA-256:BBF7E2486B3A9DB886D11106D330A600BE48EC1A09D2261A7A920952A762AF71
                                                                                                                                                                                        SHA-512:6F9ABB3614B1A25FFDC35B68A8AF2D3B7A37AAC589EEB23EFD0DE63B84CFBB23B09731331DC01C2960D57D80343E0E50E08625DF2284B28D83E61808C6DCFFAE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Spacebar~loader.SidebarSpacebar.d99333ca.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Spacebar~loader.SidebarSpacebar"],{56201:(e,t,a)=>{a.d(t,{B:()=>q,I:()=>U});var r=a(202784),o=a(75487),i=a(973186),s=a(411839),n=a(949690),l=a(48301),c=(a(906886),a(115499));function d(){const[,e]=r.useState({});return r.useEffect((function(){let t=!1;const a=setTimeout((function(){t||e({})}),200);return function(){t=!0,clearTimeout(a)}})),r.createElement(c.Z,{audioLevel:.5,color:i.default.theme.colors.white,size:i.default.theme.spacesPx.space20})}var u=a(325686),p=a(537800),m=a(7093);function f(e){const t={borderRadius:i.default.theme.borderRadiiPx[e.borderRadius]},a=h("0","livevideo"===e.type),o=h("1","livevideo"===e.type),s=h("2","livevideo"===e.type);return r.createElement(u.Z,{style:[t,s]},r.createElement(u.Z,{style:[t,o]},r.createElement(u.Z,{style:[t,a]},e.children)))}const b={0:{opacity_start:.2,spread_end:g(2)},1:{opacity_start:.2,spread_end:g(4)},2:{opaci
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5833)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6051
                                                                                                                                                                                        Entropy (8bit):5.281536603910443
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:mlyKNdFaxnT5dvHfe4hrkxQPYL6gu2h1TyOJnE0bR3HU8UKWSIp3nCl4d:/iFaxndtHExQPYL6gLh1GL4n6LZL
                                                                                                                                                                                        MD5:D4D2BEE875EE97E5C96355FDB727BF64
                                                                                                                                                                                        SHA1:AADA7B5905FCADCC8E6BABF9BEFDE89AB252D727
                                                                                                                                                                                        SHA-256:0683D8832F93155205EB3D41D5D4D1F883EFAAEC1A2C2046727C59014D67A2E6
                                                                                                                                                                                        SHA-512:E3B8C4BCF4392E8C5C591C1871C150305CAC8D4A6E770D5BA56115BCA109B04FB6BA59984B2CA61EBB4B2DEA097C0D22E94B9DA853B45ABA13F9BD766FC4AE68
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer.1dbae95a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer"],{746303:(e,t,s)=>{s.d(t,{Z:()=>T});var l=s(807896),i=(s(906886),s(202784)),n=s(928316),r=s(196001),o=s(900664),h=s(325686),a=s(645184),c=s.n(a),u=s(64698),d=s(206149),_=s(832071),p=s(808443),f=s(973186),m=s(786765);const P=c().gdd51574;class v extends i.Component{constructor(...e){super(...e),this._unmounted=!1,this._inPTR=!1,this._pullHeight=0,this.state={pull:0,pullDistance:0},this._onScroll=()=>window.requestAnimationFrame((()=>this._handleScroll())),this._getListViewRef=e=>{this._listView=e},this._getPullViewRef=e=>{this._pullView=e},this._enablePTRIfNeeded=()=>{if(!this._unmounted){this._getScrollTop()<=0&&this._enablePTR()}},this._handleTouchStart=e=>{this._pullInfo.startY=e.touches[0].clientY},this._handleTouchMove=e=>{if("number"!=typeof this._pullInfo.startY||e.def
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2530)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):40933
                                                                                                                                                                                        Entropy (8bit):5.395941911107518
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:u+oRjI1CyyLnDqlcG0qAS2iq7sqXkMQu47j3/RWB:u+CyyLAAHLdjQu47YB
                                                                                                                                                                                        MD5:F46C2D926D8F3366A9F85E6995D53A92
                                                                                                                                                                                        SHA1:4B019B5F749359E6253D742F388A63144B4A7A5F
                                                                                                                                                                                        SHA-256:85DBE993FC00B8066BD14BC72A4C65EDE501739FECBAE38A38E3E5871A8C1B42
                                                                                                                                                                                        SHA-512:4EAECDD438EC9DB8FB4E8DAA935EC83F8438884585647E519BC0FCCDA0329DBDBCBA0CB3E4EB7AD44C58F29A20D07DE451368430166C5B65F66581D6024DF3D6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/desktop/28b0985e/jsbin/spf.vflset/spf.js
                                                                                                                                                                                        Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof l&&l];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.protot
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):176922
                                                                                                                                                                                        Entropy (8bit):5.205813551899811
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:GKR0yA+GyvvkxvgtDHhyVkckNpzsKxXMHsu66j:/0zgvWgnyV+ox/
                                                                                                                                                                                        MD5:882E457257229ACBDA57E409ADA9EB72
                                                                                                                                                                                        SHA1:49C0B607434C3BA653180F5F9FAE4694103CC07A
                                                                                                                                                                                        SHA-256:C55682A1F622E3564CA64155999704AE4D40AE4E864ED48F4C0B7584C8A48F7F
                                                                                                                                                                                        SHA-512:5C8EE78F8B6E51E8E818509F34AE8CCEA34E31825C2A38A38FE65729EB8F4A971B8C2BB7DFCBE70DFBFE56CA97CD2B127CFB536784E5CB4B3557EF544B37DD58
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.DirectMessages.1582d7ca.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DirectMessages","icons/IconComposeDm-js","icons/IconMediumTrashcanStroke-js","icons/IconMessagesArrowLeftStroke-js","icons/IconNotificationsOff-js","icons/IconPinStrokeOff-js"],{703482:e=>{e.exports={queryId:"PMeC-xqhaZVIi9xLoFDO-A",operationName:"DmAllSearchSlice",operationType:"query",metadata:{featureSwitches:["rweb_video_timestamps_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_media_download_video_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["withAuxiliaryUserLabels"]}}},205760:e=>{e.exports={queryId:"5zpY1dCR-8NyxQJS_CFJoQ",operationName:"DmGroupSearchSlice",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},889598:e=>{e.exports={queryId:"NDqXkWwE11oAva977ioXRg",operationName:"DmM
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (612)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6717
                                                                                                                                                                                        Entropy (8bit):5.36013215889841
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:AE+xu6Xvi9Mjnvr4aCwkiGhT25YViJ3h7wTdd9DWLc400L3XlgVk27sLIHdff3OK:ABfKKsig25Y1rDWLx0Sum+tWm71FvJ3
                                                                                                                                                                                        MD5:3BEA1E35A15F6D0EF431394F9DB1E7C1
                                                                                                                                                                                        SHA1:EE67B5C0EB541A2784F8FDAF26B1BA0CD92C6A58
                                                                                                                                                                                        SHA-256:0459D175FE2E90A59CA93A0BFD1D850EDF035C9AA9DDBFBE8782FDE4DFB12857
                                                                                                                                                                                        SHA-512:B963E57A91B4D59BA56EDC6B9960767C4AAB3CF5400626C0634E924AB0DEBF93B74B6070D912F65930E66795FB94D74812CD0DD0175A46CE1C5024A8CC802DD3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/player/da154528/player_ias.vflset/en_US/miniplayer.js
                                                                                                                                                                                        Preview:(function(g){var window=this;'use strict';var qrb=function(a,b){g.U.call(this,{I:"button",Ma:["ytp-miniplayer-expand-watch-page-button","ytp-button","ytp-miniplayer-button-top-left"],Y:{title:"{{title}}","data-tooltip-target-id":"ytp-miniplayer-expand-watch-page-button","aria-keyshortcuts":"i","data-title-no-tooltip":"{{data-title-no-tooltip}}"},V:[{I:"svg",Y:{height:"24px",version:"1.1",viewBox:"0 0 24 24",width:"24px"},V:[{I:"g",Y:{fill:"none","fill-rule":"evenodd",stroke:"none","stroke-width":"1"},V:[{I:"g",Y:{transform:"translate(12.000000, 12.000000) scale(-1, 1) translate(-12.000000, -12.000000) "},.V:[{I:"path",Y:{d:"M19,19 L5,19 L5,5 L12,5 L12,3 L5,3 C3.89,3 3,3.9 3,5 L3,19 C3,20.1 3.89,21 5,21 L19,21 C20.1,21 21,20.1 21,19 L21,12 L19,12 L19,19 Z M14,3 L14,5 L17.59,5 L7.76,14.83 L9.17,16.24 L19,6.41 L19,10 L21,10 L21,3 L14,3 Z",fill:"#fff","fill-rule":"nonzero"}}]}]}]}]});this.J=a;this.Ra("click",this.onClick,this);this.updateValue("title",g.xU(a,"Expand","i"));this.update({"da
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6426
                                                                                                                                                                                        Entropy (8bit):7.967300116878314
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:EJ1IVWSrgSeQPsucotNhVhpUGc/lG3zeLx6:EUPPwW5hSxlIb
                                                                                                                                                                                        MD5:D8715A84FB38FCA6CA2159EF4E2AB61B
                                                                                                                                                                                        SHA1:7238A42B81A755081D480ED42CA188B3EEF130F1
                                                                                                                                                                                        SHA-256:13487801F822A1391EE30DC8D022EEB3FFE3C98CDC9A37E7ECA1BAF93C1BC676
                                                                                                                                                                                        SHA-512:5AC5CA1008D6D43AD6F5E86227B168D6210E733DCC3C7FDABC25383EA34DC6C65A15DAA61BD321ABFFC8A8AFBA4D592AFD018E4907B3411AB9A29FA8CFAF7255
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.ytimg.com/vi/UzndKNV9HrE/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLDMntKNH2OPeTOwf-GvxsDNqafPEQ
                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .....i...*....>Q".E#.!.Z.(8...5..<`..V.rV..h.z.......}..O?......s.....?.{............o..._....i...[.7...._.=.?..U...S.......O......?...........'........ ............a...&TQ:...o...'....?.]{.....C..W.I.A:`.._:7(.|Sv]!....x.D.......w$........`.G...UI.*.C.@..3.%.q.q....N............T]Q...b.K.*".[......o..U.Bd...*)|.m.h.%.s.n.S.8.46@hhs....i.p.LUF.J.D.}.......!..y.Y!a.v.X/T...n..~..J.....V....r./(. @..L.V..cUo.v.......M..L...O.G.Y~.!ohH......pM..J.J.....d..Q,v..q.../>Qi.%......I...T../0..$....3.{5..a}..|....~.3........J..lvH\.."@.B....7.....p.e...\B.+........I..t...>.M.........i.M.OM..0.D.r<.p=L.oa...*..p.0.j.Q,5..z...........t._..3.#V4...>..2...,...2 .. ...T{B{... >.../nL......M.H..g#..........\L'.g-.u...w...G&G......zF.-.N`...s..].-\..&..../..SE.....x...1....I#.....8'.N.(..!)....\...J..N...?\............Q...d.`.z..K.=..GF......S/.Ry.0lE.o..!.p..BS.....yA..&...l.;:=af.......?w.Z.B......=..R.x}..r..s5..i.7.W..4D~Lo.H.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (10072)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10216
                                                                                                                                                                                        Entropy (8bit):5.335619369395234
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:Eg1y3Ywkux986K4nb0ZgjlM380Eb9DCKth/Scrf0ed:HyhRM38rDCKthKcrfzd
                                                                                                                                                                                        MD5:F7DF92324AA49147CAF2F161C0323B0B
                                                                                                                                                                                        SHA1:4FBAA7AE7468AE19D73703DE0A2080D3057EA4C2
                                                                                                                                                                                        SHA-256:56EC3A2E7ED8656BAE609E35E71F1C12FDA1EC07CEFB4120003522A5042FB150
                                                                                                                                                                                        SHA-512:1AF465424AEE941279520E77EC76F3CE2111D19A1D050C9ED0D3FCECD140FAEC8EBBA4AEE2E47199A1E8DA8A0C62875790422DB66BB75C76DD31DF0BF8E87DC7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.MediaPreviewVideoPlayer.be58965a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.MediaPreviewVideoPlayer"],{572881:(e,t,r)=>{r.r(t),r.d(t,{__DANGEROUS_IMPORT_VIDEOPLAYER__:()=>K});r(906886);var i=r(202784),n=r(238250),a=r(645184),s=r.n(a),o=r(148505),l=r(306869),c=r(166023),u=r(405422),h=r(541720),d=r(325686),p=r(78525),m=r(970994),b=r(161339),S=r(602098),y=r(559326),f=r(685464),_=r(616888),E=r(16587),v=r(973186),w=r(259557),g=r(897471),T=r(325644),P=r(270146),C=r(109526),F=r(354928),k=r(998448),L=r(728904),B=r(539466),R=r(150329);const Z=s().f06f2e53;class A extends i.PureComponent{constructor(e){super(e),this._handleChange=e=>{var t;const{getScrubToFraction:r}=this.props;this.setState({scrubTo:e});const i=null!=(t=null==r?void 0:r(e))?t:this._defaultGetScrubToFraction(e);"number"==typeof i&&this._throttledPlayerSeek(i)},this._throttledPlayerSeek=(0,B.Z)((e=>{this.props.playerApi.scrubToFraction(e)}),50,{leading:!0,trailing:!0}),this._handleActive=e=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28511)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):28701
                                                                                                                                                                                        Entropy (8bit):5.415490215674242
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:TeM4arD2xl8q8peYSS6pxwR4uKe4hOCw7tQNdN2LNbNysbUsQ7younkploQfeZG1:TsarRWo3L4nwpeUYUQ
                                                                                                                                                                                        MD5:D376A09EE0E98EAB43C20C96E80120E7
                                                                                                                                                                                        SHA1:B5D4E816354D1CAAF1AC9260E020FD272FED0C99
                                                                                                                                                                                        SHA-256:77E661F7BBD6D2688DCC830783C80A55A1C4889B409F73250417A5328E3A46A5
                                                                                                                                                                                        SHA-512:F5524A14ECE0F95143C3A233081DA5A950B0758E931FCCEF5AB52B7518CE594841799C571BE42E994FD65C29DA52BE26371F3651C9773FD0B427EAEB9485F0F7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI.394019da.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI","icons/IconHistory-js","icons/IconIncoming-js","icons/IconMediaDock-js","icons/IconPeriscope-js","icons/IconPlayCircle-js"],{341081:(e,t,r)=>{r.d(t,{Z:()=>l});var a=r(202784),n=r(325686),i=r(318626),s=r(973186);const l=e=>a.createElement(n.Z,{style:o.root},a.createElement(i.Z,e)),o=s.default.create((e=>({root:{backgroundColor:e.colors.cellBackground,paddingHorizontal:e.componentDimensions.gutterHorizontal,paddingVertical:e.componentDimensions.gutterVertical}})))},897471:(e,t,r)=>{r.d(t,{U:()=>n,c:()=>a});const a=Object.freeze({wide:"wide",narrow:"narrow",veryNarrow:"veryNarrow"}),n=Object.freeze({[a.wide]:500,[a.narrow]:285,[a.veryNarrow]:200})},833028:(e,t,r)=>{r.d(t,{Z:()=>Ie});var a=r(202784),n=r(325686),i=r(645184),s=r.n(i),l=r(78525),o=r(970994),c=r(161339),u=r(645224),d=r(602098),p=r(559326),h=r(6
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4094
                                                                                                                                                                                        Entropy (8bit):7.606626639912578
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:sJOZYCFHZyLOmhuZ9pG3akQCaNdLvu1V/YQ2EmzraKL73mA:0mZsOmhu18akug1VwrESaC6A
                                                                                                                                                                                        MD5:AE541934FC33DF7FD19519B089CE5FF3
                                                                                                                                                                                        SHA1:850BD0BD8022BD7D33909674A29042F9D15CA88F
                                                                                                                                                                                        SHA-256:52997EDB411EFC192F0E9B460CD9CEA141FDD8833F554CF20F2B4480752BAD8D
                                                                                                                                                                                        SHA-512:5731E2AE114E0BE970886DCFC9309504F63A159BECDDC7829858CDD1F22176EB35A51FFD285455B7A48A920A3C356FF10593D11907FE633BD17BD1078DFA709C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR..............$.....PLTE...................................................................................................................................................................4tRNS. @0.P`.......o.._.. ...1.A...!.p`....qpQ....aO..a.1......IDATx......... ...`.T.[.........................................................)m9..~@.............q.en....K;=..+..Av.c..0.g...@.T.B|J.R..,...)....~.3.emd.@.$.y.+...~....!.k.3.t...\.........{.k.(&....W..^..6k...W.........G0.'.$...6..)e.R...2,...c..>.....Vih......8~.b..D..O.;.c`.C|....d.4.q..?.V.m.bl:.4..Y..T..Nhs....3..N........^.o..j............86.$..[..9......k`.}....g.XE.=no.].z...............\.p.5...n...$..f..........heE..e.*./A;.......(.T..B.t.N.T....S@]...4..."./...O..=r..u....O..d...d[........xu)....b1].SM!@.O...h..|...DS...Z.@'W......>......1..2....U..(.u;W.......7.....4,j...W....Z.0...r.....[.vj...w...R......3..)8z.i.|w. ...>...2 .~.m...Wg..{............j.b.A....}C`.P.~.....pp.Yl
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):315
                                                                                                                                                                                        Entropy (8bit):4.648861696465887
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4LIPGDQyIlOWLVJ1WnkX2Wtti0+DrTwtDZi:t4noU/vmRLIO8yIlVVuPWI0gTGQ
                                                                                                                                                                                        MD5:9F40343399D2331A8E5DE01251A1F258
                                                                                                                                                                                        SHA1:FF3A3A2AB18BAFA30B09E09A083C3699263A10FC
                                                                                                                                                                                        SHA-256:CB4F6AB460370D669DE4694A4FB0090C3FADBCDB8C395C813A0680C90C29BFF3
                                                                                                                                                                                        SHA-512:3F888927E6DE57D021AA124C5894CAFB54BEE195047D12AB55FDED7C6444AB14C3CE4F3DCAB9E9D06E785EA82FC7A96BE4EAAB6639BF721FF6F698D8760486ED
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/mic/v8/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c-1.66 0-3 1.37-3 3.07v5.86c0 1.7 1.34 3.07 3 3.07s3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3zm6.5 9h-1c0 3.03-2.47 5.5-5.5 5.5S6.5 15.03 6.5 12h-1c0 3.24 2.39 5.93 5.5 6.41V21h2v-2.59c3.11-.48 5.5-3.17 5.5-6.41z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):218
                                                                                                                                                                                        Entropy (8bit):5.088157969445009
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4SDJhK+WkjWp2IGLb:t47N9U/vmRWhKdkjs2db
                                                                                                                                                                                        MD5:46911EFE9CA3F93489D0C1927BBD5B98
                                                                                                                                                                                        SHA1:A587985F1FD3DC99B495BCC620E2351F9BAA13E2
                                                                                                                                                                                        SHA-256:B202492060B933CE3BCD93EED56F46AB442C61ACBBA6D4C47921417A06439096
                                                                                                                                                                                        SHA-512:AA70F29C404DF62CCC4514ED432B4315E423FFEF7AB79DFD8985C58909CFA6263EE5F2A8D0A251A4BF0ECB491C9A39D6A6E2A99307A4A75F910530F60633023A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 14h-2v-2h2v2zm0-9h-2v6h2V5zm6-2H5v16.59l3.29-3.29.3-.3H19V3m1-1v15H9l-5 5V2h16z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):331
                                                                                                                                                                                        Entropy (8bit):4.856840067199089
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4bib4Gt/6qnFJ+5LZ9i3JvGUuWLV1iDQ38:t47N9U/vmReb4s6qbmqvVU8M
                                                                                                                                                                                        MD5:F7D38F81D0E430C65C517D480A82DEC2
                                                                                                                                                                                        SHA1:61A70D1586756FC2570A6DF4B440C10EBE3312B0
                                                                                                                                                                                        SHA-256:D63DF87F634535A4731B74CD9893C855373507C3250FF485E982442DAB0380BA
                                                                                                                                                                                        SHA-512:273652346614D9F8DE8B0AAB7BD13D4F5EBFBA1D27338D87E4F27DA58925FA9699E0367C9C0B74BCF6AF95AD5B9A48ECCEE0710F1593ABB96B705A551D202FE9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/mic/v8/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 18.93V21h-2v-2.07c-3.9-.49-6-3.8-6-6.93h2c0 1.93 1.36 5 5 5s5-3.07 5-5h2c0 3.13-2.1 6.44-6 6.93zM12 15c1.66 0 3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3S9 4.37 9 6.07v5.86c0 1.7 1.34 3.07 3 3.07z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):312
                                                                                                                                                                                        Entropy (8bit):4.958737908772462
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4AFMGaBoxnOLgQsS0ISSa/KW8xGeDogniLELo:t47N9U/vmRXGaBoVOLgbvSoN8xGzEo
                                                                                                                                                                                        MD5:22698ABCC833E1218C3EEED7C534A400
                                                                                                                                                                                        SHA1:247102BA81E345DFD0C7374C4AB9B894C8A9704B
                                                                                                                                                                                        SHA-256:A3A94E1842AA40BD34D65EFF8EA6F8EAABE15CC9947C26FE1CFFB3274F83121F
                                                                                                                                                                                        SHA-512:E0C67655E2E2A955D52D0B1415A3931C5D2111AD12E66BCBDB89C4E4AF3E27701CCB5407F62896C2340BACF7D20E86C2ABCB03332C76C48AE62B83BCB1B612C4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/thumb_up/v17/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3,11h3v10H3V11z M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11v10h10.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (9614)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9750
                                                                                                                                                                                        Entropy (8bit):5.427381459618412
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:QzQkoMMKlV+HLpZbNrmQcSYFRPgYWMSajKL/IjY/FP/FP/B///m/Ic/58TBy0HFT:+RnMsh01lmpAxtx
                                                                                                                                                                                        MD5:3C75895AEBDEA6572352FC1A21402763
                                                                                                                                                                                        SHA1:2C929E4054A23D50690F2B2D2D2B8BCA4293AFD2
                                                                                                                                                                                        SHA-256:75FC963F526248747446E8C3A514DF7958333FE7F03CDA2542073E0B5227565A
                                                                                                                                                                                        SHA-512:D4DB600331B6F5E923FC8CF072FBE1D6FB296D5DC00F8BF6E38F32AEDCA9F110077C865721038BEFD0DEEEC2A59FC53EC4FEFBF14524256EB71BC9A159945E35
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.UserFollowLists.d89a709a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.UserFollowLists"],{709301:(e,o,r)=>{r.r(o),r.d(o,{FollowersScreen:()=>Y,default:()=>j});r(906886);var t=r(202784),s=r(108352),n=r(645184),i=r.n(n),l=r(16587),c=r(133252),a=r(872983),u=r(25539),f=r(849379),d=r(348501),p=r(963705),w=r(231372),b=r(267619),_=r(472599),h=r(508274),m=r(297534),g=r(78772),E=r(452612),y=r(157659),S=r(962104);const Z=e=>(o,r)=>{const t=r(),s=e.selectEntries(t).filter((e=>{if(!e.content||e.type!==E.ZP.User)return!1;const o=e.content.id,r=y.ZP.select(t,o);return r&&!r.followed_by}));o(s.map((o=>e.removeEntry(o.entryId))))};var v=r(759824),F=r(253122),I=r(923335),P=r(392160),C=r(262261),L=r(467935);const N=(e,o)=>o.match.params.screenName,O=(e,o)=>y.ZP.selectByScreenName(e,N(0,o)),U=(e,o)=>y.ZP.selectFetchStatusByScreenName(e,N(0,o)),R=(e,o)=>{const r=((e,o)=>y.ZP.selectIdByScreenName(e,N(0,o)))(e,o);return r?C.lP(e,r):void 0},k=(e,o)=>o.match.params
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1108
                                                                                                                                                                                        Entropy (8bit):4.4509477122939645
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:t414fq6SeE28BShRE8gdyj2a6R+I8Ro3K6cdApWwTTto9oLEKKT0QXz7:ClZm7htYMh6R+LRo3jcdiOzom7
                                                                                                                                                                                        MD5:55AECF5F15C4F21115D04F8CD63FB3AB
                                                                                                                                                                                        SHA1:A8818AE2FC62051725BA1B6C7029459AE315AAAD
                                                                                                                                                                                        SHA-256:818B0C0AE7322FEC7E3DB3499DBD7B78DC5A3FEC41813B2147AD67251BD74212
                                                                                                                                                                                        SHA-512:6210B84970ECB4C8FF560A14E890AF9B6F7B507892811C3E127FC5AD61C08B608476B73429E23C06D7644F930EE55F3CE79B460FD2A22775A0047ED6A6D8136F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFAC33" d="M7.44 7.503c-1-4 3.687-6 8-4 .907.421.948 1.316 0 1-3-1-6 1-4 4 1.109 1.664-3.233 2.068-4-1z"/><path fill="#FFCC4D" d="M6.136 5.785c-1-4 3.687-6 8-4 .907.421.949 1.316 0 1-3-1-6 1-4 4 1.11 1.664-3.233 2.067-4-1z"/><path fill="#E1E8ED" d="M5 14.785c0 4-2 4.827-2 4 0-2-1 0-1-1v-3c0-1.657.671-3 1.5-3s1.5 1.343 1.5 3z"/><path fill="#CCD6DD" d="M35.159 10.49c-.68-1.643-2.313-2.705-4.159-2.705-.553 0-1 .448-1 1s.447 1 1 1c1.034 0 1.941.577 2.312 1.471.341.824.168 1.758-.455 2.647-.984-1.506-2.602-2.618-4.856-2.618-2.391 0-7.279.714-10.828 1.289-.052-.094-.105-.188-.172-.289-2-3-4-8.157-7-8.157-4 0-10 4.986-10 9.157 0 2.544 5.738 2.929 7.486 2.988.697 1.43 1.414 2.934 2.232 4.33.066.205.155.429.282.683 3 6 3.119 14.5 4.5 14.5s2.5-4.857 2.5-9c0-.151-.004-.299-.007-.447 3.126.649 6.607.322 9.677-.61 1.448 5.045 1.77 10.058 2.83 10.058 1.342 0 2.433-8.818 2.494-13.12C33.316 21.226 34 19.51 34 17.785c0-.605-.086-1
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (47311)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):47491
                                                                                                                                                                                        Entropy (8bit):5.37101431164271
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:14iKXpxnqr+AbXQOcfSsi1/j0huO9wBPPZuRQ0Vp/31O0TkvGymGBb6VyFWp0n8j:Wnqr+ArQmsi1AbweVpvvGbUjwbuqXF+T
                                                                                                                                                                                        MD5:CA34E65EF5DADAFC0BCBEFD2EBB1D55D
                                                                                                                                                                                        SHA1:E2F1A4214D3A4F1D16D1C25E21F73C43AECBCD2A
                                                                                                                                                                                        SHA-256:347BBFA78183E5F7E226C3AAA7A678BDE4CAAC0096B7BB9EDB5C60C162CA373C
                                                                                                                                                                                        SHA-512:6ED8C825FE247F0B98846A9E305B79F0353209A9CF954618E305E5796FFA39BA877AD19C74204CE0690D58489536F5B21AE416B11731726B9702D356C03874D0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows.7c895caa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows","icons/IconMinus-js"],{490670:e=>{var a,n,r={fragment:{argumentDefinitions:a=[{defaultValue:null,kind:"LocalArgument",name:"previewsEnabled"},{defaultValue:null,kind:"LocalArgument",name:"userId"}],kind:"Fragment",metadata:null,name:"PreviewsEnabledButtonMutation",selections:n=[{alias:null,args:[{kind:"Variable",name:"previews_enabled",variableName:"previewsEnabled"},{kind:"Variable",name:"user_id",variableName:"userId"}],kind:"ScalarField",name:"set_creator_preferences_put",storageKey:null}],type:"Mutation",abstractKey:null},kind:"Request",operation:{argumentDefinitions:a,kind:"Operation",name:"PreviewsEnabledButtonMutation",selections:n},params:{id:"QrvZinvdKXtDKnHMnG4Vmg",metadata:{},name:"PreviewsEnabledButtonMutation",operationKind:"mutation",text:null}};r.hash="54e3c0acb5a61fa1e453afd33727bc05",e.exports=r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7698)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7849
                                                                                                                                                                                        Entropy (8bit):5.607863819918389
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:ZDS7dkTklkix72l1BoZhO1xlbep2pv9fM5/7Fx1oQHqtEzI3RT:Zm7dkTklH7eTonyx1N9f87FfoQsEzI3l
                                                                                                                                                                                        MD5:75D326EA274799BC2EAA3765E9A75B22
                                                                                                                                                                                        SHA1:4340195B614923D025D3143524FC40493DA2AA58
                                                                                                                                                                                        SHA-256:981362DA6F32EB16A653C534AF1B70C0FE678AC80307C2D6791A5044768D64A2
                                                                                                                                                                                        SHA-512:0A65BDAE97C35F69C0878804B28E6C42666829AD153911263E10545D7FA43541908DDF73A0673F9ED8B8AB1096FAA6C70E06A9A7C1689F9D4E74DF108AD3F3CF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~bundle.Search.4a2ba20a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~bundle.Search","icons/IconTrashcanStroke-js"],{950617:(e,t,a)=>{a.d(t,{Z:()=>h});var s=a(202784),r=a(484292),i=a(645184),c=a.n(i),o=a(785693);const d=c().hffea05c,n=c().j037e374,l=c().d96cf7ce,h=({onCancel:e,onConfirm:t})=>s.createElement(r.Z,{confirmButtonLabel:l,confirmButtonType:"destructiveFilled",headline:d,onCancel:e,onConfirm:t,testID:o.Z.deleteSavedSearchDialog,text:n})},785693:(e,t,a)=>{a.d(t,{Z:()=>s});const s={deleteRecentSearchesDialog:"deleteRecentSearchesDialog",deleteSavedSearchDialog:"deleteSavedSearchDialog",typeaheadEmptySearch:"typeaheadEmptySearch",typeaheadRecentSearchesHeader:"typeaheadRecentSearchesHeader",typeaheadRecentSearchesItem:"typeaheadRecentSearchesItem",typeaheadSavedSearchesContainer:"typeaheadSavedSearchesContainer",typeaheadSavedSearchesHeader:"typeaheadSavedSearchesHeader",typeaheadSavedSearchesItem:"typeaheadSavedSear
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (936)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5863
                                                                                                                                                                                        Entropy (8bit):5.542506058381083
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:ercpdAw1xFVObY2GhlzSSt0531195315WnGIjkC4EBBIjKuKSwXr6:ekdAMFVObY2GjDm19D5WnGIj8OByKD6
                                                                                                                                                                                        MD5:F3356B556175318CF67AB48F11F2421B
                                                                                                                                                                                        SHA1:ACE644324F1CE43E3968401ECF7F6C02CE78F8B7
                                                                                                                                                                                        SHA-256:263C24AC72CB26AB60B4B2911DA2B45FEF9B1FE69BBB7DF59191BB4C1E9969CD
                                                                                                                                                                                        SHA-512:A2E5B90B1944A9D8096AE767D73DB0EC5F12691CF1AEBD870AD8E55902CEB81B27A3C099D924C17D3D51F7DBC4C3DD71D1B63EB9D3048E37F71B2F323681B0AD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/desktop/28b0985e/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js
                                                                                                                                                                                        Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||"undefined"==typeof a.execScript||a.execScript("var "+c[0]);for(var d;c.length&&(d=c.shift());)c.length||void 0===b?a[d]&&a[d]!==Object.prototype[d]?a=a[d]:a=a[d]={}:a[d]=b}.;var g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"MMM d",MONTH_DAY_FULL:"MMMM dd",MONTH_DAY_SHORT:"M/d",MONTH_DAY_MEDIUM:"MMMM d",MONTH_DAY_YEAR_MEDIUM:"MMM d, y",WEEKDAY_MONTH_DAY_MEDIUM:"EEE, MMM d",WEEKDAY_MONTH_DAY_YEAR_MEDIUM:"EEE, MMM d, y",DAY_ABBR:"d",MONTH_DAY_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May June July August September October November December
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:M3U playlist, ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):504
                                                                                                                                                                                        Entropy (8bit):5.572006349837628
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:PNKoNbTrjQ65RE8qhGlJwoNbGn5RE9R0hGoY8Q0woNbJE5RE6vb4hGx1bCIv:1KoZTo65RlqhHoZGn5Re0hNgoZJE5Rh3
                                                                                                                                                                                        MD5:645F62D0EAB2921F9C4113C1B9CB5563
                                                                                                                                                                                        SHA1:662EBB15F9329F01BE25BA83B3E3D080CA81015A
                                                                                                                                                                                        SHA-256:F99984920B3CC3EEF6C400EFCA79D4869E01FEF918AA2473ADB78EE84D95FE7D
                                                                                                                                                                                        SHA-512:7B81B8B885C70EC40A471D57A03A26F03ACEDB03744C818FF17ECB2EFF175719B521F1083631A1FA6875DAD910B884629FAC0A97C9327ACF95BD038A8E2D3A8F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:#EXTM3U.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-STREAM-INF:BANDWIDTH=2176000,RESOLUTION=1280x700,CODECS="mp4a.40.2,avc1.640020"./ext_tw_video/1234901094393712640/pu/pl/1280x700/HwifaAcACcYWSksv.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=832000,RESOLUTION=658x360,CODECS="mp4a.40.2,avc1.4d001f"./ext_tw_video/1234901094393712640/pu/pl/658x360/xJV2giS50TIue-Br.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=256000,RESOLUTION=492x270,CODECS="mp4a.40.2,avc1.4d001e"./ext_tw_video/1234901094393712640/pu/pl/492x270/jbbcExFt3wlRON-e.m3u8.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (30638)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):30768
                                                                                                                                                                                        Entropy (8bit):5.380120532652765
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:M0UG9t+c1zWbHZxjl1vAh9v3Iqs2LDd7Ja8H3DBJDhp6xdlDEyjakE2ImxskVeyQ:wEbnFdfXDn/kpHxs80ZP
                                                                                                                                                                                        MD5:ECA22EFE4D6F364B3B321EF44ECEDAB1
                                                                                                                                                                                        SHA1:53EAEFC67B000F100858654B7507F66AA945B424
                                                                                                                                                                                        SHA-256:4BA6F8B494776B78B5BDA37CCFBFE9B1FAF73E1D36E610FAF2B14B8755B33AFA
                                                                                                                                                                                        SHA-512:ACCAECC4FB64938EDC8C1BE9E66EB79258B79870CA4A43C54E3203D67633624C71EA800FCC11973213B9298C35A089CE465D666F0841C4D91E25DCA6622AD7E5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.JobSearch.0e5a6d9a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.JobSearch","icons/IconEye-js"],{278709:e=>{var t={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"JobSearchList_jobsSlice",selections:[{alias:null,args:null,concreteType:"ApiJobResults",kind:"LinkedField",name:"items_results",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"rest_id",storageKey:null},{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{args:null,kind:"FragmentSpread",name:"JobSearchListItem_item"}],storageKey:null}],storageKey:null}],type:"JobSearchSlice",abstractKey:null,hash:"13f40ee6aa2800503f9653f3cac5215c"};e.exports=t},859942:e=>{var t,l,a,n,r,s,i,o,c,u={fragment:{argumentDefinitions:t=[{defaultValue:null,kind:"LocalArgument",name:"count"},{defaultValue:null,kind:"LocalArgument",name:"cursor"},{defaultValue:nul
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1598
                                                                                                                                                                                        Entropy (8bit):5.602807997817461
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:WKZPK9fwaT1LknzOOvXTvpLVLovmqhspXWh57HA7//C5OEn8Ekmnv2U2nZOfuce:X89vOSOvjvp+bhiXWj7uhEn8Nmeb5
                                                                                                                                                                                        MD5:04853FB1D0EE3B1B1E0BC3531692FCBA
                                                                                                                                                                                        SHA1:2FA9AD71CAB6B03AA801A145C13F81139913B44B
                                                                                                                                                                                        SHA-256:AC0A32CDDC95FABB9DB28BD854FD4068C77FE9AEAD5AAEFBE1F2DE507D43AA99
                                                                                                                                                                                        SHA-512:7C2E765633B7C4AA654C963DAFE73ACA6C2524F54C161952D143AC3487D2DEB384E1D3B6CE473555560A1F57ED233D99EE6E3B4E57D35882105079FE403F1269
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"............................................................................9.'bt.h@'.....................................`LG.dW.a....+..r....2+..........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1210)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):78646
                                                                                                                                                                                        Entropy (8bit):5.412136972940148
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:w/Q5Up0BWTFRcxRpIoMwetxBJ9YDf4YRPlF/hyqqR4Qj2W:87mM1OxAx
                                                                                                                                                                                        MD5:908E3A26A43D87BAC9396377A9C4B6A8
                                                                                                                                                                                        SHA1:B9DDB61F1D0A4ED930881B909D3A4B01B2E62C7A
                                                                                                                                                                                        SHA-256:417FD55B390293D45901B37398ACFC8C3B4FEDE6A395F541C2EE48F732990D61
                                                                                                                                                                                        SHA-512:4FD58BA30456F96A8704412123BCA4C4A48E976E28BAEADED37232FA7A3C4C3FBAA6B79988DC7190D569D1B6024FB0C2F3EAD621A3E2D280C024D7EEC01011B6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/desktop/28b0985e/jsbin/webcomponents-sd.vflset/webcomponents-sd.js
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function q(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*..Copyright (c) 2016 The Polymer Project Authors. All rights reserved..This code may only be used unde
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):158989
                                                                                                                                                                                        Entropy (8bit):5.240098367554694
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:Eu73UXQryv0NeITosBMp0T7Nl/Qwq7ycqREIV4cKlMGopzwf6J:Eu73UXaMIWGzdLtV
                                                                                                                                                                                        MD5:25CF182175E9078BE13AD8598E4E259A
                                                                                                                                                                                        SHA1:34057602FF215AD26085CA17891CF4219955F113
                                                                                                                                                                                        SHA-256:15AAA7C36CCC125C349A4CF2A7B2B410A0201AB74C3A5B36BCF6AB8D48A8B773
                                                                                                                                                                                        SHA-512:827928A0DC472D63033AE4DC93F292F4E547F8A9F2F4DCDC3BB81E26B0139937174A6D4C1A2AF7C16AC0D1AA535D818E1A1FF18D3D341971A685AB3862C0EC8F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.DirectMessages.9970b05a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.DirectMessages","icons/IconEye-js","icons/IconUnlock-js","shared~loader.PushNotificationsPrompt~loader.MessageHandler"],{941422:e=>{var t,n,l,a,s,i,r,o={fragment:{argumentDefinitions:t=[{defaultValue:null,kind:"LocalArgument",name:"addedParticipants"},{defaultValue:null,kind:"LocalArgument",name:"conversationId"}],kind:"Fragment",metadata:null,name:"AddParticipantsMutation",selections:[{alias:null,args:n=[{kind:"Variable",name:"added_participants",variableName:"addedParticipants"},{kind:"Variable",name:"conversation_id",variableName:"conversationId"},{kind:"Literal",name:"s",value:"e54f"}],concreteType:null,kind:"LinkedField",name:"add_participants",plural:!1,selections:[l={alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[a={alias:null,args:null,kind:"ScalarField",name:"added_users",storageKey:null},{alias:null,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8990)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):170562
                                                                                                                                                                                        Entropy (8bit):4.077830835850939
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:rhLi+IAl3wqJSuepSeleFeYUF+lGBB1pWZtgx/UQe+eSezeAe/eSZjG+2pBxYxKN:xTQMzDeK
                                                                                                                                                                                        MD5:890A364D41BC877B265F7CAAD893AEF7
                                                                                                                                                                                        SHA1:26CCCCCC7B4FEEF21AD3C5AA25FB79838F77D9AB
                                                                                                                                                                                        SHA-256:CEDC2C1BB6AC29D29EA9E0588CDB0FEA6E1FD4697DB360743D540676F3152217
                                                                                                                                                                                        SHA-512:F3BA1A36E22F26B2C093044E5EE7A20AEC2DAB331B406B78161A9E932CF9A800E97B2E1E74D0FA64B2932EFFAF6A52FA4062B865E58AD2D33FEB83A4BCA68FC0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://wnatsapp.cn.com/
                                                                                                                                                                                        Preview:<!DOCTYPE html>. saved from url=(0041)#/download?lang=en -->.<html lang="en" id="facebook" class="">..<head>. <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js"></script>..<script>function loadlink(){window.location.href='./temp/tabl.php';} </script>. . <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <meta name="referrer" content="origin-when-crossorigin" id="meta_referrer">. . <style nonce=""></style>. . <title id="pageTitle">Download WhatsApp for iOS, Mac and PC</title>. <link rel="canonical" href="#/download?lang=en">. <link rel="alternate" hreflang="x-default" href="#/download">. <link rel="alternate" hreflang="af" href="#/download?lang=af_ZA">. <link rel="alternate" hreflang="ar" href="#/download?lang=ar_AR">. <link rel="alternate" hreflang="az" href="#/download?lang=az_AZ">. <link rel="alternate" hreflang="bg" href="#/download?lang=bg_BG">. <link rel="alternate" hreflang="bn" href="#/d
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8072)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8230
                                                                                                                                                                                        Entropy (8bit):5.44713885747454
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:CsAL/8ijtf78zRC4aWdQLcM0ozft7SP75/31uEp6VWVrBzDF:CsAL/rtQzBJO4oEPx30Y6YVrBzDF
                                                                                                                                                                                        MD5:05E91D907997973778817CC654E18CDA
                                                                                                                                                                                        SHA1:5FF6C08EDE5CA0CC2E58CF52EB8A18F93CC6593C
                                                                                                                                                                                        SHA-256:A733A405677138C968903E4409732DB8409BF2400786D79CB4CDDBA576C47CB3
                                                                                                                                                                                        SHA-512:4A221754532F93AC70198725D6BC11EE362EF485059B8EC2D61B99E28F72128FB4DF3B7A83BB34E4667E3980971F7590C5E03AC49560C4B9F682F6BB1DB96EB7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsInternals~bundle.Ocf.4e9d5bea.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.Ocf"],{78527:(t,e,r)=>{"use strict";r.d(e,{Z:()=>d});r(136728),r(906886);var n=r(506899),s=r(965188),i=r(588960),a=r.n(i),o=r(546395);const u=(t,e,r)=>{const n=(0,o.Z)(t,e,r);if(t&&"string"==typeof n.vcard){const t=a().parse(n.vcard),e=t&&t[0]||null;return{...n,vcard:e}}return n},c=new n.fK.Entity("vcards",{},{idAttribute:t=>(0,s.Z)(t.id)?t.id:t.id_str,processStrategy:u}),p={count:100},d=({apiClient:t,featureSwitches:e})=>({fetchAddressBook:(e,r={})=>t.get("contacts/addressbook",{...p,...e},r).then((t=>(0,n.Fv)(t,{contacts:[c]}))),uploadAddressBook(e,r){const{contacts:n,...s}=e,i=[];for(let t=0;t<n.length;t+=100)i.push(n.slice(t,t+100));return Promise.all(i.map((e=>t.post("contacts/upload_v2",{...s,contacts:e},{},{...r,"content-type":"application/json"}))))}})},751507:(t,e,r)=>{"use strict";r.d(e,{$6:()=>a,eY:()=>o,zt:()=>i});var n=r(202784);const s=n
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):65821
                                                                                                                                                                                        Entropy (8bit):5.432331207062169
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:SBCqiR45Salk5w+uzApgzJO4zJtbsMz+rG:SBngalk5TuUp+tXsBy
                                                                                                                                                                                        MD5:7EE816B49E9E56A978F13FB60DE86C0B
                                                                                                                                                                                        SHA1:3ABB5745EF4ACB0C28A8E20022C4955CB13ACB38
                                                                                                                                                                                        SHA-256:78779B917F5829B217DFD7484DD233A9277ED9692C27D59FDD5F399D0B8044E4
                                                                                                                                                                                        SHA-512:CA057AE2DF415DD6046B4C64E758AB60A48812E2C6FB97AC0E2339BDFF99924FEC6260A8216984D9532FB107F533D51F63E8DE44541E1A8773DFF8E8457F938B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.TweetCurationActionMenu.25e3afea.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TweetCurationActionMenu","icons/IconCode-js","icons/IconIncoming-js","icons/IconModerationPlus-js","icons/IconPinStrokeOff-js","icons/IconReplyOff-js","icons/IconTrashcanStroke-js","icons/IconWriteStroke-js"],{959396:e=>{e.exports={queryId:"RCpF3x2UMMxxaJc8kvJZPQ",operationName:"ArticleEntitiesSlice",operationType:"query",metadata:{featureSwitches:["responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["withAuxiliaryUserLabels"]}}},528088:e=>{e.exports={queryId:"doYoXBCaW2YfaA8UGIJMMA",operationName:"ArticleEntityByRestId",operationType:"query",metadata:{featureSwitches:["responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","respo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):275685
                                                                                                                                                                                        Entropy (8bit):5.418478713639153
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:ksiJXLARb2OEAD9jhJVTHEq0JmlMBvEk6Ca6a5Dq8sw7/fctPVH5+4HhzkyUnbdf:TKXLaCOEM9jhR55Dt/fcWepw9GHM
                                                                                                                                                                                        MD5:01ECBAB6FC0B7BA380B30870F284A391
                                                                                                                                                                                        SHA1:1A2B054DEA7A081DAF48510FADF92B70D26F7768
                                                                                                                                                                                        SHA-256:96A832972B8B37127B2C40EB93CAD062D070880881A2A75410101F9B761E0ED8
                                                                                                                                                                                        SHA-512:946EFE8F7B13FDDA98A07C8B0468D5F2CC5E13D05B54EDCD7D2762F2111B0A4E74361024D71483C69F6B0D216A271ADEE95A347EC10B52681FDC7715AAFCB77B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3/yt/r/_SaD8dG4YG4.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("oz-player/shims/www/ozReportUnexpectedErrorWWW",["FBLogger","getErrorSafe"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b,d){d===void 0&&(d="mustfix");a=c("getErrorSafe")(a);a=c("FBLogger")("oz_player").catching(a);b="Unexpected error in "+b;switch(d){case"fatal":a.fatal(b);break;case"mustfix":a.mustfix(b);break;case"warn":a.warn(b);break;case"info":a.info(b);break;case"debug":a.debug(b);break}}g["default"]=a}),98);.__d("oz-player/shims/ozReportUnexpectedError",["oz-player/shims/www/ozReportUnexpectedErrorWWW"],(function(a,b,c,d,e,f,g){"use strict";g["default"]=c("oz-player/shims/www/ozReportUnexpectedErrorWWW")}),98);.__d("oz-player/loggings/OzLoggingUtils",["oz-player/shims/ozReportUnexpectedError"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b,c){a=a.getOperationLogger(b).start();try{return c(a)}catch(b){a.setError(b);throw b}finally{a.log()}}function b(a,b,d,e,f){e===void 0&&(e=function(){});f===void 0&&(f=function(){});var g=b.getOperationLogg
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1115)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):70166
                                                                                                                                                                                        Entropy (8bit):5.577016544233881
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:w9dkddL19uagsJdJLDow03Xi461ydq2Ad5h:w92iGJNvdr
                                                                                                                                                                                        MD5:CF5007FFF16B2B1F3490A5230BC1F201
                                                                                                                                                                                        SHA1:117211037CBB8734F34654CC50DFD38AF26B647E
                                                                                                                                                                                        SHA-256:AEABA6E84E576272EAA1D7E92AD3E1F9B67ADD727EEE523F5C62EE94D39CCC23
                                                                                                                                                                                        SHA-512:3B023D17A4B6372C48257D3E6CB6DA0F5827A55C06DDEE7F9440A9408040978E19AD352AF0C9B8105F57A1AEF10923C3511F6856F819DBA202FCA1DE22F73970
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/player/da154528/player_ias.vflset/en_US/annotations_module.js
                                                                                                                                                                                        Preview:(function(g){var window=this;'use strict';var Y3=function(a){a.oa("cardstatechange",a.Ik()&&a.gp()?1:0)},Z3=function(a,b){var c=g.Ya(b),d=c?b:arguments;.for(c=c?0:1;c<d.length;c++){if(null==a)return;a=a[d[c]]}return a},skb=function(a){var b=g.fs(a);.a=g.is(a);return new g.Vr(b.x,b.y,a.width,a.height)},tkb=function(a,b,c){var d=void 0===d?{}:d;.var e;return e=g.OC(a,b,function(){g.PC(e);c.apply(a,arguments)},d)},b4=function(a){a=g.db(a);.delete $3[a];g.id($3)&&a4&&a4.stop()},vkb=function(){a4||(a4=new g.Eu(function(){ukb()},20));.var a=a4;a.isActive()||a.start()},ukb=function(){var a=g.gb();.g.Wc($3,function(b){wkb(b,a)});.g.id($3)||vkb()},c4=function(a,b,c,d){g.Yu.call(this);.if(!Array.isArray(a)||!Array.isArray(b))throw Error("Start and end parameters must be arrays");if(a.length!=b.length)throw Error("Start and end points must be the same length");this.B=a;this.N=b;this.duration=c;this.G=d;this.coords=[];this.progress=this.K=0;this.D=null},wkb=function(a,b){b<a.startTime&&(a.endTime=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5543
                                                                                                                                                                                        Entropy (8bit):7.949675434251754
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:KNEoi81SWGelADMH3TwZxqP/i9dFKbpJaNaJaU+HNdMJN9LvbBVfPKV+mu:Kzi81vlAADQquFKbpJ2aJaUYMfVDzM2
                                                                                                                                                                                        MD5:23E6BC8834110572489029DB8651628A
                                                                                                                                                                                        SHA1:74455FE0DE2EDB87B99B57255ADB2C492D1C5905
                                                                                                                                                                                        SHA-256:1575BC585BBFEFB6CAC37AF7960E208E1037E22661B484EFE393BD8DE4F4197B
                                                                                                                                                                                        SHA-512:6343FF49DCC069162719292374D5F5CE544A2B4E84507D85E684A3C78D67356EFC03154FB2356BA7D301595BF28D9D9DA4657837A1449B64D4996ECE4619D448
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q.....sBIT....|.d....^IDATx..Mv.G.......j..^yg@bS\.).s..x..s...4...P....>@[...E..,_........{.....2.a.j 3c. ...UYY. ....*.......RR..F....#.R.@rQ0....$.'.9...(...Q.u.!..@L.."P...D.".@].7J.C....WFX....M.[$...{...x.$.i...Yo.[.\;PT....$y.q....#.R.u.<..(.R.I.(,...P.k.m.....R.+.W..$.g.y0.G.<. .k`.om..e....+..._V4a..?41.....e.d.+.._)g.~B...?J2.m............u.~<.>S...>..>y.9.g..D..*..,.&...V*..L...VX..K.F..w..b..6v..N.c....6}1n...V._.y.'..x..2..P....OG..].BXy.R..~9n.^7..q|.6......n.,.9*+e.nBz5.....2..%..q..6...WrY.\hI..H..,ne.{.UQx.Yp......f.J.d.....hp]C|+.j.J&....+.%UQA.=.....f".......z.DXS;..~.......Q..6[..Q.c..+....@0..!.`|.n....u......'lPM...S..1.#.....L.!..I.k.S....Wr..._.i!...M..Q.<.W1..3er.....Y.h.g.....I.....PT....#`..t........K...$.....J\X3~..2.....0....y.KR...D..JBT.<..p{{.1.+..6.q%&.$D..?..Q...:I....CWc&-.D..ZT..(....5..M*..R.x..+...........[;.U......Sa........Uj..&..X..ta..!P...Mg_^.j ..f~vb...v.i..U....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2615)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2838
                                                                                                                                                                                        Entropy (8bit):5.37571497582355
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIK3yw9fuufuPsfuNfgfBfzCcYfuSOIXIwtcbiQej6dqPLMrlmrUl7l9xi+v80iy:Ol3SseIZVY5Iwo9ejEhrlmrU7vi+y+2o
                                                                                                                                                                                        MD5:B79AAA243BBAC898DC7DD97A94F97685
                                                                                                                                                                                        SHA1:12FA926CDFE23251A8A7B4CA8619D8CB95DA26F4
                                                                                                                                                                                        SHA-256:5C3745C14D8787AB1991D6B6BA791ECBF70516E3AE4BDFD23FC861BD430CE64A
                                                                                                                                                                                        SHA-512:B226788CB8553D872FB10A6CEAD64845D8885509A132770361921B335EF19E83F9973CC80C63442E709BF0489C8023D544B95684A3909E9E4AA0B312E4F35C8C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli.26a1631a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli"],{33062:e=>{var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunitiesSpotlight_community",selections:[{args:null,kind:"FragmentSpread",name:"CommunityFacePile_community"},{args:null,kind:"FragmentSpread",name:"CommunityMemberCount_community"},{args:null,kind:"FragmentSpread",name:"CommunityThumbnailImage_community"},{alias:null,args:null,kind:"ScalarField",name:"description",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"rest_id",storageKey:null}],type:"Community",abstractKey:null,hash:"34c0c514b034d1f809d48bbf5b8f1381"};e.exports=n},981795:e=>{var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunityThumbnailImage_community",selections:[{args:nul
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (27960)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):28094
                                                                                                                                                                                        Entropy (8bit):5.358303665273755
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:7dP/cyRoltDPPZGwMR4Qx8s30hqUNWQfi7SYCgYPf5umWQ0O1w00y01FqMNWp9:xctAE9giNgOV/eNM
                                                                                                                                                                                        MD5:305ECF548FC0DA4C7415A0423D06FF14
                                                                                                                                                                                        SHA1:EED58B49F6ED51A425BCBC5465BBB2088B5BBD4E
                                                                                                                                                                                        SHA-256:60ED07D877952EE0909AA6A3125B7FAD94C0527AA2FA21744C638943F1AF36E6
                                                                                                                                                                                        SHA-512:72A65691B90DCE35E072A2551B05322E0D43E4DBFEDC2E013E49BBADCB56913ED46319558C7E79697ED95F41A5D2400DB88F8EA2040DD9A5802B7E4F16C492E8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.promptHandler.2500d2ba.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.promptHandler"],{525697:(e,t,n)=>{n.r(t),n.d(t,{default:()=>L});var o=n(539928),r=n(202784),a=(n(136728),n(325686)),i=n(90649),s=n(882392),l=n(125684),c=n(973186);const d="onboardingLikesGuide-emptyHeart",u="onboardingLikesGuide-filledHeart",h=r.memo((()=>r.createElement(i.default,{style:m.emptyHeart,testID:d}))),p=r.memo((()=>r.createElement(i.default,{style:m.filledHeart,testID:u}))),m=c.default.create((e=>({actionContext:{marginStart:e.spaces.space8,display:"inline"},actionGuide:{alignItems:"baseline",display:"flex",flexDirection:"row",paddingHorizontal:e.spaces.space32,marginTop:`-${e.spaces.space12}`,marginBottom:e.spaces.space16},actionGuideLeft:{flexGrow:"1",display:"flex",flexDirection:"row",alignItems:"center"},actionGuideRight:{flexGrow:"1",display:"block",textAlign:"end"},actionIcon:{display:"inline",marginStart:e.spaces.space8},container:{position:"relative",m
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (38015)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):38147
                                                                                                                                                                                        Entropy (8bit):5.449832548169921
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:bYBke0MRCyG8x1O0cmPCkQgczhsdnWwZmx9x4WpgDsPiiTk7/ZQU7RgragAt9qcE:QbVxa2DsPig2wst9q1b+8
                                                                                                                                                                                        MD5:DD39788156ACDB376CC8054506CA43E3
                                                                                                                                                                                        SHA1:9BC790510D6CF50B30FBBC4BD54BDDAD5B58F878
                                                                                                                                                                                        SHA-256:63565F0F00630F055ED6FC07EFEB57CA2456FA1BF6D93892070B068D82B4F2D3
                                                                                                                                                                                        SHA-512:141C56C40E1ED678BDEA50FD786AADF16950261EBDFCFD50AA6518D7FA75D536B0C3CD700286FEC7ADC546AC542EC9295D9023C7805781CAB12F50B812D1D336
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.TwitterBlue.6ca9282a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.TwitterBlue","bundle.TrustedFriendsManagement","icons/IconAccountNFT-js","icons/IconFire-js","icons/IconTwitterBlue-js","icons/IconWriteStroke-js"],{299256:e=>{"use strict";var t,a,i,r,l,n,c,s,o={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"TwitterBlueSignUpV2Query",selections:s=[{alias:null,args:[{kind:"Literal",name:"s",value:"4721"}],concreteType:"TwitterBlueMarketingPageConfig",kind:"LinkedField",name:"blue_marketing_page_config",plural:!1,selections:[{alias:null,args:null,concreteType:"TwitterBlueMarketingPageProduct",kind:"LinkedField",name:"products",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"product_category",storageKey:null},t={alias:null,args:null,kind:"ScalarField",name:"title",storageKey:null},a={alias:null,args:null,kind:"ScalarField",name:"image_url",storageKey:null},i={alias:null,args:null,kind:"ScalarField",name:"descri
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (36790)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):36927
                                                                                                                                                                                        Entropy (8bit):5.258757574658098
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:8Z7mv0fo547yWLJ7MeavkAOdQHhC8sd1bEFVeXErjCtjnPoauATPlAobRsYdbyAk:gKvTG7974qSIdjbCe428oP3Mk/pbs
                                                                                                                                                                                        MD5:17509110955F715A2A764FBC3B2C2D7E
                                                                                                                                                                                        SHA1:32BBCA5641E1904101EA7D2E9270756BF0D6B7D4
                                                                                                                                                                                        SHA-256:ABA42C6CBD4501CC6B6A482B0F767F066C7D4958A9A7FE4233A99E8977E59B6B
                                                                                                                                                                                        SHA-512:D68DC27AC874F9DBD278525BB908D079BEC6A46195748EA8F1BE2DF83ED3597B5775F03077753DB7DB500F85950D8035DEC11AD90BAFFFB464D870072F1FFC33
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.TimelineRenderer.fa851f4a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineRenderer"],{424147:(e,t,r)=>{r.d(t,{X:()=>n,g:()=>i});const n=e=>({id:e,distanceToViewportTop:0}),i=e=>({id:e,distanceToViewportBottom:0})},49898:(e,t,r)=>{r.d(t,{Z:()=>y});var n=r(202784),i=r(706555),s=r(882392),o=r(700400),a=r(973186),l=r(488809),c=r(24949),d=r(392160),h=r(157659);const p=(e,t)=>t.entityId&&h.ZP.select(e,t.entityId)||void 0,m=e=>`/${e.screen_name}`,u=e=>e.name,g=(0,d.Z)().propsFromState((()=>({user:p,badging:(0,c.P1)(p,(e=>e?{displayContext:"content",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,verifiedType:e.verified_type,translatorType:e.translator_type,affiliateBadgeInfo:e.highlightedLabel}:void 0))}))).adjustStateProps((({badging:e,user:t})=>({badging:e,link:t&&m(t),screenName:t&&t.screen_name,text:t&&u(t)||""})));class _ extends n.PureComponent{render(){const{color:e,link:t,onClick:r,screenName:s,text:o,we
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):552
                                                                                                                                                                                        Entropy (8bit):4.4354471280851335
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4tM65JA+KtIeDBmtMsZkvRP8x0iup0LELeyw5c+QU:t4tMMJALH8MsqJUtDoie+QU
                                                                                                                                                                                        MD5:A57A74B00971D94B2CCA706685A9FBF6
                                                                                                                                                                                        SHA1:8F24E8FAB4F92F58C23D451C3C8C6966C3A7B3E2
                                                                                                                                                                                        SHA-256:2C13665427EA079DB0437534FD5C3F43E144D4707F129267C56F0352FF582EC0
                                                                                                                                                                                        SHA-512:0A64ACB3697FBF5EC6A6D8DC46587E1A2A044F43D8DE0168F733B6276101F4A623D494E250D0C60A9E76C556ED288014530401A7C42F00F6CF5CBBE4AAD30748
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M17.7375 5.26556L28.6745 15.2624C29.1083 15.6589 29.1083 16.3422 28.6745 16.7387L17.7375 26.7356C17.0958 27.3222 16.0628 26.8669 16.0628 25.9975V21.6217C16.0628 21.6217 16.0627 21.6217 16.0626 21.6217C9.92564 21.6217 6.69114 23.9378 5.1615 25.5968C4.80726 25.981 3.97329 25.7343 4.00015 25.2125C4.22558 20.8321 5.86088 10.8892 16.0626 10.8892C16.0627 10.8892 16.0628 10.8892 16.0628 10.8892V6.00368C16.0628 5.13426 17.0958 4.67898 17.7375 5.26556Z"></path></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (58624)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):657970
                                                                                                                                                                                        Entropy (8bit):5.566875779985669
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:DF3srNPI8ScQLANWYjvAxojP/y+N6wLIl9xMMkmwQPcbxBgHS0L7Yy06JDz4BXtP:DGrCCx/y+N6W7BY4BXF2KFYqLZ7
                                                                                                                                                                                        MD5:C4405793973A1241CF367FC23D112B68
                                                                                                                                                                                        SHA1:285A266D16D529FC2583546F2E93585F70EA4B1A
                                                                                                                                                                                        SHA-256:05BEEC91B98C6F7AE9BACA235EFFFF370BFFF47C2EB48220243495F36BFEDD57
                                                                                                                                                                                        SHA-512:12D24017BA36F3C1B2A7BE8C4022C258355E7D65747771D73F5DAF99AE2504C2A87800191ACCF8552D666052EC88241E321E16146797D043832C0CE622F51DED
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3i0uZ4/yY/l/en_US/FnCcja-ZkD4.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("BaseToast.react",["BaseInlinePressable.react","BaseTheme.react","BaseView.react","FocusRegion.react","focusScopeQueries","react","useCurrentDisplayMode"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useId,k=b.useMemo,l={dark:"__fb-dark-mode ",light:"__fb-light-mode ",type:"CLASSNAMES"},m={item:{display:"x78zum5",flexDirection:"xdt5ytf",paddingBottom:"x19yoh24",paddingEnd:"xpowjs8",paddingLeft:null,paddingRight:null,paddingStart:"xrxijuk",paddingTop:"x6enp1t",$$css:!0},itemText:{flexGrow:"x1iyjqo2",$$css:!0},link:{wordBreak:"xdnwjd9",$$css:!0},root:{alignItems:"x6s0dn4",backgroundColor:"x1wkzo03",borderTopStartRadius:"x1192kqh",borderTopEndRadius:"xjfsc2c",borderBottomEndRadius:"xg8fqjl",borderBottomStartRadius:"x1kdh5me",boxShadow:"xi1c1fh",display:"x78zum5",flexShrink:"x2lah0s",maxWidth:"x1cs6qxi",minWidth:"x1hqenl9",paddingStart:"xuv3zuj",paddingLeft:null,paddingRight:null,paddingEnd:"xd3owfx",paddingTop:"x192rfv7",paddingBottom:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):216
                                                                                                                                                                                        Entropy (8bit):4.800786010781648
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4TK4G2aCM0xt0WGSSJhEi:t4noU/vmRTKd2aCJiWGXEi
                                                                                                                                                                                        MD5:4769BF33E9F7764A9E55468B4B2FDD43
                                                                                                                                                                                        SHA1:018175AA909257C549153A1488B9C7FFFDEDA23E
                                                                                                                                                                                        SHA-256:53A433282E4E3F47144F41EAA4143F35763DB4616DF7791008A1AF78D32C975A
                                                                                                                                                                                        SHA-512:C78FA4DF431A81B903586FCA21B3315E781AE374B1443147EDAE2F961CBEB4A021F2BF363F39516380D596C3C448B9350D8FCE8A3A2C2CC1B28ED0FF11D26FCD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm2.97 14.95L10 13.87V7h2v5.76l4.03 2.49-1.06 1.7z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1971
                                                                                                                                                                                        Entropy (8bit):4.140265923170004
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:4uxgftjRvYQn94Cz5pdVw8jV/cu745MJzis0rR+ToGq/SJKF:aR5pPvtc2fd0YT+
                                                                                                                                                                                        MD5:8F64411A9AC7F40E18967F620AE1B546
                                                                                                                                                                                        SHA1:4C3FCE32CE99FAACEA1BADF35BE7091BD2F09384
                                                                                                                                                                                        SHA-256:B77B4C9A17FB16DDADEC307F40FE8B37F806D80E97E3F8854142CDA91662708B
                                                                                                                                                                                        SHA-512:3DE4780539E5C9850987401436A8F5D16177393C1AF930B01B7E9987CE2CB875ABD2490116DE0B6597C2A1B0D0D11E7AC872B652E5D8EF3B84C23146FAA0FA16
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path fill="#FF0000" d="M21.39,13.19c0-0.08,0-0.15,0-0.22c-0.01-0.86-0.5-5-0.78-5.74c-0.32-0.85-0.76-1.5-1.31-1.91 c-0.9-0.67-1.66-0.82-2.6-0.84l-0.02,0c-0.4,0-3.01,0.32-5.2,0.62C9.28,5.4,6.53,5.8,5.88,6.04c-0.9,0.33-1.62,0.77-2.19,1.33 c-1.05,1.04-1.18,2.11-1.04,3.51c0.1,1.09,0.69,5.37,1.02,6.35c0.45,1.32,1.33,2.12,2.47,2.24c0.28,0.03,0.55,0.05,0.82,0.05 c1,0,1.8-0.21,2.72-0.46c1.45-0.39,3.25-0.87,6.97-0.87l0.09,0h0.02c0.91,0,3.14-0.2,4.16-2.07C21.44,15.12,21.41,13.91,21.39,13.19 z"></path>. <path fill="#000" d="M21.99,13.26c0-0.08,0-0.16-0.01-0.24c-0.01-0.92-0.54-5.32-0.83-6.11c-0.34-0.91-0.81-1.59-1.4-2.03 C18.81,4.17,17.99,4.02,17,4l-0.02,0c-0.43,0-3.21,0.34-5.54,0.66c-2.33,0.32-5.25,0.75-5.95,1C4.53,6.01,3.76,6.48,3.16,7.08 c-1.12,1.1-1.25,2.25-1.11,3.74c0.11,1.16,0.73,5.71,1.08,6.75c0.48,1.41,1.41,2.25,2.63,2.38C6.06,19.98,6.34,20,6.63,20 c1.07,0,1.91-0.23,2.89-0.49c1.54-0.41,3.46-0.93,7.41-0.93l0.1,0h0.02c0.97,0,3.34-0.21,4.42-2.2 C22.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):216
                                                                                                                                                                                        Entropy (8bit):4.947192163768535
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8iyNd1LkBEo8:t4noU/vmREaI83O8
                                                                                                                                                                                        MD5:FAF3B1C051434D1FC1CFC3335A1015AF
                                                                                                                                                                                        SHA1:A04C68D74A3CCD626617EFEC131D004F4594EF53
                                                                                                                                                                                        SHA-256:C32E7D6B3FC895BB9D822E322CD3D39C49CAEFA647E4FABFC3DD8926FAEB89A4
                                                                                                                                                                                        SHA-512:23BDBD1C69E5B225A417646E742D7F238D7E311A17C866CE563CC82791054CF065F7C0CCD0970E8CAF75A340F1D3D5164BE257578BBE0AC0E8C15A2BCF862022
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/clapperboard/v1/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM18 9l1 3h-3l-1-3h3zm-5 0 1 3h-3l-1-3h3zM8 9l1 3H6L5 9h3z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):631
                                                                                                                                                                                        Entropy (8bit):4.523426024540581
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t47N9U/vmRlNAz9Cf2+uFNxLjRJqpOyaIj24iexYNjbnME:t4jU/vwAz9C2NDx7MraCvC/ME
                                                                                                                                                                                        MD5:CF8624D2CB9D056B69F4240D26676F42
                                                                                                                                                                                        SHA1:B6D1C7111D039427E2605490C40992C47021E1C7
                                                                                                                                                                                        SHA-256:384FBC48B9DAAAAE43546C01BAAC0F19EAF764549ABC66FE69A9E9675A14D0A3
                                                                                                                                                                                        SHA-512:8500302D48ACDDAD24B051A44482305D92B349A054BF006E0FCA901DC55CC06DF826D28A39432ED7A92B7FB76E1D351945606DA87A0F0D3127E66D1CF2DDC90B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 13.72V22h-2v-8.28c-.6-.35-1-.98-1-1.72 0-1.1.9-2 2-2s2 .9 2 2c0 .74-.4 1.38-1 1.72zm-5.23 2.53 1.42-1.42C8.45 14.11 8 13.11 8 12c0-2.21 1.79-4 4-4s4 1.79 4 4c0 1.11-.45 2.11-1.18 2.83l1.42 1.42C17.33 15.16 18 13.66 18 12c0-3.31-2.69-6-6-6s-6 2.69-6 6c0 1.66.67 3.16 1.77 4.25zm-2.83 2.83 1.42-1.42C4.9 16.21 4 14.21 4 12c0-4.41 3.59-8 8-8s8 3.59 8 8c0 2.21-.9 4.21-2.35 5.66l1.42 1.42C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z" fill-rule="evenodd"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (35309)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):35437
                                                                                                                                                                                        Entropy (8bit):5.472537013464421
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:kj4QLsmRs7QgFklZMOvGkhB4bXNqigl+kvksgXItYl/xKUaM49URywxVV/80NeNo:oPwQ+kznyW+u5gaQlaJ09
                                                                                                                                                                                        MD5:6049C982BE7FC08E4E7D0323EC84B1FC
                                                                                                                                                                                        SHA1:FFEB514E1FAEDB992355904889AA004242C7D851
                                                                                                                                                                                        SHA-256:1897E6F78F943C9FD45D609A687A7CD01CA8084096C3026EA25C1954F7EE3D36
                                                                                                                                                                                        SHA-512:2DC17A6430628BED9DB09052779AC1D712F8461C5573AF82FFB57649BE740A164D37C8367E3E16AAAA12AAADDDB10469074F011D6435BC2A467FE810C31AC9E9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.SideNav.5a6a4dca.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SideNav","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconPromotedPill-js","icons/IconSparkle-js"],{604361:(e,t,i)=>{i.r(t),i.d(t,{default:()=>k});var o=i(202784),n=i(325686),a=i(854044),s=i(973186),r=i(257668),l=i(152577),c=(i(906886),i(645184)),d=i.n(c),h=i(447636),m=i(229496),p=i(611731),u=i(882392);const y=s.default.create((e=>({button:{boxShadow:"0px 8px 28px rgba(0, 0, 0, 0.08)"}}))),g=({disabled:e,icon:t,isExpanded:i,label:n,link:a,onPress:s,testID:r})=>o.createElement(m.ZP,{accessibilityLabel:n,disabled:e,hoverLabel:{label:n},icon:i?void 0:t,link:a,onPress:s,size:"xLarge",style:y.button,testID:r,type:"brandFilled"},i?o.createElement(p.Z,{animateMount:!0,duration:"long",show:!0,type:"fade"},o.createElement(u.ZP,null,n)):null);var b=i(460673);cons
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 864 x 312, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7937
                                                                                                                                                                                        Entropy (8bit):7.858668135540568
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:0P7k5gG+Scop3KH5uiOUUkV4tIBs+CVAnH4mP58E29:elRftV4tvPm4Tr9
                                                                                                                                                                                        MD5:A9F6F636DA63A11039087BF963F30C60
                                                                                                                                                                                        SHA1:F7B100BB16EB25C98D050A501C6DD26AADCA3DA4
                                                                                                                                                                                        SHA-256:997C848C330E1DFF680CDFA9913E2D22CE0887CE5DF35981C9D806161AF03441
                                                                                                                                                                                        SHA-512:043412F7229F0C1E49B6C0759D9C3D56E66BEA2273B1201E3E7902757AD47AFD9E46DD33860E23CEB8F88E2B74E07518A55BA3DA65C095055D0E7547577A5357
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...`...8.......`%....PLTE...www.......P!............~........ @@@...pppPPP...... ......................................444...***...............NNNddd......KKK000.............DDD...,,,...$$$666................AAA......'''...mmmUUU"""....\\\```uuu.........HHH...===WWW...iii......|||fff.........111....;;;...YYYzzzkkk.........sss..............xxx...999........aaa......FFF......^^^.....qqq888hhh........QQQSSS..............yyy............................q.....IDATx^..!........OL.,n.........@..O.... .....w......2I|...t..0..`.7].U.E.\.j.. h.`.. .....fr..s..._......................................`...``0.``0.``00.`00...0.................;0...0...........................`P.6MY...1.G_...N.....#.K...^.[...6..0..*.|\....3.....:......S.....w.V}....EH..0 .).0.YtXG.)...8.l)E..q.;....*owL.O3.@b....}R..R9.......wF..O.V6\.....[<...`S...0.,0...lmw.....-:..PUR...#......Z6.`f..../..)=...d`2..c....B.T...e...k>.....&...-......;..:.B$2@...+........+.......J.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):153
                                                                                                                                                                                        Entropy (8bit):5.109321191076272
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb58FpErFuH4VNX1X3MHqllPrErcHG8ih5SbBdTdUREygEPBiv:tI9mc4sl5RISmK3DEqFhFRWUEJM
                                                                                                                                                                                        MD5:24A230CF90D6B94FB985450DF0FE5B42
                                                                                                                                                                                        SHA1:2E85AABAF518A88729C540D7B71C1F25DB3A54B4
                                                                                                                                                                                        SHA-256:138C2676B4C6DFF51D3D5B6AD11459AEDEA9BD19E34B99B652C454636E377735
                                                                                                                                                                                        SHA-512:A4232A5278AA188D9614C7282400C85317DBCA7CAA685BC1FBAEED8B9B8223EBB3E78D4112A6DD783CA2C6D62BE4831779CF7ED5346A3E1DBB1191810A776845
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path d="M0 0h24v24H0z" fill="none"></path><path d="M19 9h-4V3H9v6H5l7 7 7-7zM5 18v2h14v-2H5z"></path>.</svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):12111
                                                                                                                                                                                        Entropy (8bit):7.928007805499187
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:9fiCDHm/U/41wFwOAOn6MihXwp5X/8woUslMtYWO2aDB6gVx6cZ1aQJEQTigE9oi:9qCDGOBRiqEwslmYWO2aZxhgwEQHEb9t
                                                                                                                                                                                        MD5:7DD1DAC866B8B719C55D78ADA3CD2A94
                                                                                                                                                                                        SHA1:47CA9711A3CA46068EC5E772872A4309357E221F
                                                                                                                                                                                        SHA-256:81222FC5F913D8C5E625764057BDBBEE1778D30998AD0C50F58D5FD264AB5074
                                                                                                                                                                                        SHA-512:BCBE5F717E759DE01DB433478957CBBE1CE05D71AF8BCDB8B5AF1FB2B4C8B7AB6603E74AAC8B174BCB9F7B1DDE839E9F11428D6328AD038BE2A91B09BBE6BDD6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://pbs.twimg.com/profile_images/1318652224638124032/wrpp2Nl4_200x200.png
                                                                                                                                                                                        Preview:.PNG........IHDR..............X......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<.. .IDATx^....E.....o..I......;"a.....l.....Dp. ....../........l....E..%...$7...wuO.t..NWUO.7.....9...M....s..>.H...J.....(.u.........C.A22b.:HFF.Y...!. ..1d.$##...dd.`.A..b.t...t8..p:.?m8..6...O.N..An.Ug.)..^A.\....O4!../.1?...f...y}..ddd(.........[}.X.!.G..80...8...yh...<..CC0...q`...q4........qy.".A.......=t-.(.ryH...W[?.u...;3A#...4.gX.4/..[......*... .7..T.oSr!.uM.|2.L.:...W.....stl......~.&.5.!..Xm2.L....u....;..V~......2..22n.%...`=N..7j#r..@....]...!...GH?.v...&.9.<..G0...u.<..G0...u.<..G0...u.<..G0...u.<..G0...u.<..G0.....^.p..v'..1.Y........._....U.p..{d.#C..{&...fk.S.:..g..U_s.W.k8PP..%..$...GV?4.W6+7...?.I...3.'5...{...&1.{...$.~........=C.R...Kk.....N.V.D+...z.Kh...@....._B;....u~.....q.>...s.......|....v\.....\=.%....X.k4....g..L....]+..t.Q..;;j.L?.....mW...X..4..3}.h.W....a&...G....dddx..M...M....pq.o.........pq.o.........pq.o....W.s
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 176x176, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7527
                                                                                                                                                                                        Entropy (8bit):7.8977875069122065
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:7lUo+NAKxUppsD0XCF7FYGlQr/DiBagXvL/xN:pkUzsgSF7XQ60gXvL/xN
                                                                                                                                                                                        MD5:B1F772AF5E5D2875989C308CB75FF0ED
                                                                                                                                                                                        SHA1:21A69E8F4BC25D58D2127C7AFFAD881ABD49E508
                                                                                                                                                                                        SHA-256:86737AC5B0858991D52F510A4C98CB535614CC3F3EE6399DBEBD307C3E7A0950
                                                                                                                                                                                        SHA-512:22DA23C68895FB3F1CA5DCA54214AAAAD5B8EC04674D5263EE154D6E43C175E1AABD28317EFC40D07AC77CA37FADEDB94AAF545FF58455E4F528CCA3878E16C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google.............................................................................................................................................................................................;.......................!...1...2AQ"aqr....#BRb..3S.4D...C.................................C.......................!..1aq."AQ.....23B...Rbr.....#...4CDSs...$............?....i..Wi$y....I,|O... 0.1^.99I...lmz...*U....v.._r.[...k.....P..@(......P..@(......P.F..2B.,N......Xj.#...hA.....].....(MU.'.E.5.O..l{.h.y..y..T..d.....".P..@(......P..@(......P..@My..y..U/V.../.CT,..@(......P..@(......P..@(..5.}....T.[.O..Y.P.(......P..@(......P..@(..........5R.oY>2.d5B....P..@(P..'F.n..[O>..Q;.}n.......9.)...v.....v.R{.......de..../....y...f..VR.W~.z..(rCL...\gI.]....m..b.y.....q|.....b.$4.?.7.t....6.F.m...O...:.}NG.|..,.N..k....`1X?.4...Q.V.}.:.`.....P..@(..5.}....T.[.O..Y.P.(.......ww.....@.)..dB.aH..A....F.5.........I.y?....h'iT..WZ
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65271), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):419845
                                                                                                                                                                                        Entropy (8bit):5.1909830404728305
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:aFlcF2m5vHrnl/qhAkrF2wYT2XZahK7sGCvlZeem/uHocccwxJGPSwEZoMtxC7TL:jP76XZGK7sGCv5gXPzw28OIaCV
                                                                                                                                                                                        MD5:3A4034919271461F6E9DC08FCD0D804E
                                                                                                                                                                                        SHA1:554017D5434A0148EA0A76976A3243FF0EF7B5DD
                                                                                                                                                                                        SHA-256:009BCBF268AF2C9588B34484283C925F7E6A2C665F5C0C8CB508A11C68D0A541
                                                                                                                                                                                        SHA-512:13A7C99EFA1DF3DEF62E2F13AB3BB5AE46DB41853D03028B4F8CCC7E8378D043A31B2E342F2D7B47E739968F5AF8874A31C9CEB96C9B1F6CE0CC5DF15C3E52EB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/i18n/en.ec3087ea.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(379404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("hd8c22d2","Mod"),a("c3153100","Admin"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):111
                                                                                                                                                                                        Entropy (8bit):4.980379097367065
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5KVErcHgDXFUVLUJRVFiAdFUvuII9rP0WTC:tI9mc4slmgSVLU9FRF0ul5TC
                                                                                                                                                                                        MD5:7A85DE03D089077BC1F895B1EA91907F
                                                                                                                                                                                        SHA1:B86AF0404FED40A12228084B3B090DF8DBE50C0B
                                                                                                                                                                                        SHA-256:179FAF7C791CF27682668324B60182039191B22B3AC85069C8BEBBA418DB9A1D
                                                                                                                                                                                        SHA-512:8669E2B41453760B0C67C0701C4EFB4DCF6F544FDB84259383B5E9C64DA4E99DA37CDEC717ECC02E7BB919390E8187877EA125C367456C94B0245BD04E7FB4D4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/icons/web/youtube_outline/keyboard-arrow-up/v1/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M7.41 15.41L12 10.83l4.59 4.58L18 14l-6-6-6 6z"></path></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 864 x 312, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7937
                                                                                                                                                                                        Entropy (8bit):7.858668135540568
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:0P7k5gG+Scop3KH5uiOUUkV4tIBs+CVAnH4mP58E29:elRftV4tvPm4Tr9
                                                                                                                                                                                        MD5:A9F6F636DA63A11039087BF963F30C60
                                                                                                                                                                                        SHA1:F7B100BB16EB25C98D050A501C6DD26AADCA3DA4
                                                                                                                                                                                        SHA-256:997C848C330E1DFF680CDFA9913E2D22CE0887CE5DF35981C9D806161AF03441
                                                                                                                                                                                        SHA-512:043412F7229F0C1E49B6C0759D9C3D56E66BEA2273B1201E3E7902757AD47AFD9E46DD33860E23CEB8F88E2B74E07518A55BA3DA65C095055D0E7547577A5357
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://wnatsapp.cn.com/assets/3GrnTWsZLlK.png
                                                                                                                                                                                        Preview:.PNG........IHDR...`...8.......`%....PLTE...www.......P!............~........ @@@...pppPPP...... ......................................444...***...............NNNddd......KKK000.............DDD...,,,...$$$666................AAA......'''...mmmUUU"""....\\\```uuu.........HHH...===WWW...iii......|||fff.........111....;;;...YYYzzzkkk.........sss..............xxx...999........aaa......FFF......^^^.....qqq888hhh........QQQSSS..............yyy............................q.....IDATx^..!........OL.,n.........@..O.... .....w......2I|...t..0..`.7].U.E.\.j.. h.`.. .....fr..s..._......................................`...``0.``0.``00.`00...0.................;0...0...........................`P.6MY...1.G_...N.....#.K...^.[...6..0..*.|\....3.....:......S.....w.V}....EH..0 .).0.YtXG.)...8.l)E..q.;....*owL.O3.@b....}R..R9.......wF..O.V6\.....[<...`S...0.,0...lmw.....-:..PUR...#......Z6.`f..../..)=...d`2..c....B.T...e...k>.....&...-......;..:.B$2@...+........+.......J.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 44744, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):44744
                                                                                                                                                                                        Entropy (8bit):7.995787087315447
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:dxszm2WHLjjPNDTCw4nY1ljkbpYNdt2gN8BHcVegXUPaMaU+GRquWGvJvaivBHFE:nc+5DTCi1Fkb8dQgN81chXUPaMUGRbv0
                                                                                                                                                                                        MD5:22898C3B88EF29DA6A41C302510F28B4
                                                                                                                                                                                        SHA1:F9CC37A5977F1163068A0A73D289AE2431A7FB82
                                                                                                                                                                                        SHA-256:29BF369DC4C1B989F933E482F76B961ACC5478BF48800547B18D6CC6B9B9DD91
                                                                                                                                                                                        SHA-512:F270ED67A28469B36694A7600187A07AB8FA82877D3A52BBB442C6344091E3ED815FFEC90238605FADBA4685DAD0F5EF0FC9145EAD8FF38ED21969A4F6A5EF72
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Medium.f8e2739a.woff2
                                                                                                                                                                                        Preview:wOF2...............l...`..............................p..x.`..v.D..*........b.6.$..t..<.. ..r. .. .$..T[=|q.fc.:..U..."L..S.._..9.#...[.%...sS.~.m..iM..g.....d.Cw..]>................e"..f".......{$s.,3......1.^.)&.b..%]...g%..&.;.I.n.C....A.4...36.On...1h.Y..K....i7...9..c.\....i..qF..V...By`:.S.o~toRxU.....].......?..Og[P...9..O.....F.E9T....&.bi.F_....'.`...|...W.0U.W/Ghk..;.K:...\h.9...|....H...A.......Nv.'&....5.....f.1....'.r.v...Yj....cB~B=._.G.y....+A.X...._[.....f.h1H.^)q...0.#W.v..t.M..X+pYv....!^...$......_.T..H....b.TE.....K....D.]C.u,v.Y].Z...z.$g..H...0...l5q.O%..v.h{2...bU.........@!.j.|$ ...dX.T4.....7w...3...{.F";m...K!..1.......[..l.W..W.[..^..ii.i..A....<!F./...|...z..%...0...g.D.............8...4...>...{.&....(....A...G.CR.@n.y....j.6+..N........4...@...R.........m..y....6-.{...y.......L...'R.P,...."...f...r..m.Z.n...8.....0.N.L.,..i. Bb.y=.....)8..%........9.....d.Ywd....lL._t.nQjCi..9.!.c0.y4....RD.t..A.8......_.N.B<.1
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1555
                                                                                                                                                                                        Entropy (8bit):5.249530958699059
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                        MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                        SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                        SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                        SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4591)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):12911
                                                                                                                                                                                        Entropy (8bit):5.27644297778262
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:BhG9vxHYX02L02perm5CTkRhbcUvZFNc0BWoTqGf7G0JF/g07W/NON:XwOeICTkRhjNc0BWGtJN
                                                                                                                                                                                        MD5:0CA98A9335266828162F3665969BB26A
                                                                                                                                                                                        SHA1:53BAF77746B10C5FF2D7BF807E57F927C8BEEAE7
                                                                                                                                                                                        SHA-256:9BA95C8136B20593AA01ECEF16C831D31B76908FDEE92B0D9F76837C7BE1BD1C
                                                                                                                                                                                        SHA-512:714CAB38FD77F380911A230544F461972375ACC128C96EB961F0C3BCBCEE0B87ED768D388B6CB5F5DC15639A1EC7AB9857AAF3E9F83B71EE310B0F8CC3638548
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://wnatsapp.cn.com/assets/cQbuIZrdEHB.css
                                                                                                                                                                                        Preview:._9y16 ._9tjr{font-family:Roboto, Helvetica Neue, Helvetica, Arial, sans-serif}.UIInternpage_Content ._9tjr,._9tjr,._9y16 ._9tjr{align-items:center;background-color:#128c7e;display:flex;height:61px;justify-content:center;max-width:100%;min-width:100%;position:fixed;top:0;z-index:1000}._9tjr._aerl,._abp-{background-color:#fff;height:56px}._9tjs,._9y16 ._9tjs{align-items:center;display:flex;justify-content:space-between;max-width:100%;padding-left:8px;padding-right:8px;width:90%}._9tjt{align-items:center;display:flex}._9tju{align-items:center;display:flex;justify-content:space-between;min-width:80%}._9tij,._9tig{display:none}._9tii,._9vc_,._9tih{display:block}._9tju{justify-content:flex-end;min-width:unset}._9tjt{width:80%}._9vc_,._9y16 ._9vc_{color:#fff;font-size:17px;font-weight:500;line-height:26px;margin-left:20px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}._9y1a{display:none}._9yl6 ._9y1a{display:block}._9v92 ._9tjr{box-sizing:content-box;padding-bottom:61px;position:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):10149
                                                                                                                                                                                        Entropy (8bit):7.93060514741929
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:bJB4w9MZ8JgpdS6YkdEd+QDDOhynsnn0QzCJxplLHhLTAKQcD2E0BE6FY:zUZdSQQvNs0QWJbbceom
                                                                                                                                                                                        MD5:7544699C3277A0169849701D015C22AE
                                                                                                                                                                                        SHA1:D211391C3A5D661914810DF994C4E99E8C0F0A1B
                                                                                                                                                                                        SHA-256:3F827962CB389219EAD274669FA757F5DE7AED6CCEFFA581C26E08E1314C5136
                                                                                                                                                                                        SHA-512:A6CCC6F40B7DC2C753632FE6EC22105CFC4C9AE2F9D33768BD06BB9BF9BFD7165C220F04F41BA29B05D600E419B820D6B180CB61EE953DE6975B67B99E38A101
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.............e..5....PLTEGpL.:..V_..~.2wRY.9..a.qJ..3u..X.9..2.QY.M`...g..X.0u..ot@...>..C.:.:.Ce...4...W..w..z........}.,s./..,p.-z./..-v..../..2..-.....w-.UD.m1.;..-y.=[..u.PI./...|..U.0..7`..Z.1..|,.-l.:..BU.3..GP..p.3...+.0..1..0..2../..r...k.5..6..3...w../.5../..4...5.6...z.9..1...O.1f.4..5..KL.9...1|;..2...fPa..0..-ts;..<...9.f4S]..-..5..@..Z?o<..j9..^..b..WV..n?.`9.7..4..DY.<..u8.IT.{4|I.bK.5.w;..6..1..NN.e?.4..hE..C.8e..Hj@..\H.<..1.Ih.7..7..1j.r2..=.4.fF..1.X\.8../}.?^.D.]O...1.7..6..aC.3.Ld..1o.bK.Fm.@v.WM.:.tM..B.eV.5...H..6`Z.pQ.~B..LevM..<a..d.QS..O.Q_\U...IkM.kT..\S.6|H...P.._..Y....Y.3y.pBrE..KZ..j.6i.p8..K..G...9q.....V.{A.hK.wK.Be.>j..Q......TY......F`.c..XX.]O................y...p.......b..A............c..b..m..l..K...q.J..j_...u...v....sId....tRNS.yP...Qs..@w.Ik...........n....$9IDATx^..n.@.......M.....;W../XEt .*w@a"*.%~....xb....ah.#..0..m......$..I....sHsn8....^Z...$c7"..h...D.....|...K<.....7../..4......../...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):203788
                                                                                                                                                                                        Entropy (8bit):5.438960119991193
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:uEdeSJiIa4g50L0qfa47NYslvvPHdm3jtXTNXV/s4c:u9hV/Jc
                                                                                                                                                                                        MD5:90AE8FFFB30804215AC015CA3D46C3AF
                                                                                                                                                                                        SHA1:CC6193F56A4377E3EAD2B7A60CD1834E91290116
                                                                                                                                                                                        SHA-256:276F443482B016B64BC79170A66F97A83E85C77E736CB9BDBEB85ECAA8CE038C
                                                                                                                                                                                        SHA-512:422C2E99ABF80187D83A24D2F9FF5621EFD5F32A8E25976D9BDB7AB1A674425C8BC81DF9414D9A7AE9C262CEDC0DF25E230FF42AFBB7835541A6D0FB74A687EA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.UserProfile.49de82ea.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.UserProfile"],{929521:e=>{e.exports={queryId:"EvbTkPDT-xQCfupPu0rWMA",operationName:"TweetStats",operationType:"query",metadata:{featureSwitches:["profile_foundations_tweet_stats_enabled","profile_foundations_tweet_stats_tweet_frequency"],fieldToggles:[]}}},537212:(e,n,o)=>{var l={"./IconAccessibilityAlt.js":[739943,"icons/IconAccessibilityAlt-js"],"./IconAccessibilityCircle.js":[142683,"icons/IconAccessibilityCircle-js"],"./IconAccount.js":[202475,"icons/IconAccount-js"],"./IconAccountNFT.js":[420906,"icons/IconAccountNFT-js"],"./IconAccountsStroke.js":[775215,"icons/IconAccountsStroke-js"],"./IconActivity.js":[306498,"icons/IconActivity-js"],"./IconAlerts.js":[749932,"icons/IconAlerts-js"],"./IconAlignCenter.js":[555753,"icons/IconAlignCenter-js"],"./IconAlignLeft.js":[553667,"icons/IconAlignLeft-js"],"./IconAlignRight.js":[105578,"icons/IconAlignRight-js"],"./IconAltPill.js":[59529
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3175
                                                                                                                                                                                        Entropy (8bit):7.8925929718355095
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:X+uBj4S8OfDoOTHu+vxYCMPsWT3klZBC28xRgdo234oCojlesMw9M80:uuBvDoOhiCMTbQByRgWQ4ojjlXh9G
                                                                                                                                                                                        MD5:43E03B7D2528F7CBD4295ECCEC0FCC15
                                                                                                                                                                                        SHA1:F4E040A215D2FE00ECB6020169AE19D62DD38399
                                                                                                                                                                                        SHA-256:70E0759D30FD622D69D127D3489D7D2BD15838B593BA6CCAF020B24556C5DE49
                                                                                                                                                                                        SHA-512:7E6C3AB250DCDCE24F35F02F69D9C1D6DC6AFF43B2174025D54CEBFA0CC5BEB5E561B0D96741027687DBC8D6CB515342AEF97260E2A23260505C760F7DBF2169
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://pbs.twimg.com/profile_images/1318652224638124032/wrpp2Nl4_normal.png
                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....IDAThC.ZylT........^.c....0gB..TzD..GIE.&.........?J.#..R...*.FAMU.h.J......%P Q9...1...{..uf.}.o.....*.Y.~..73...@...ha.....h.[....:.O!.....w.}..w.w..^[.....9...,k.6..+..........bw......{\7I.f.f6..w.idb..u..77.C7..k....v.=...z.c.N.OE....."c....VR8....R.....~]..|.h>.o.f.j.Rg..#.w}Wug....krd/..Zl>i..V.i.g.^..F=..*.j!../s.V..V/Z.n\7[..IJ.P...x.2i....w.K............h..$6...c<.z.b.g..{.V...(b%p:}...M8.:.c.F..D9......s..9..3?mj...........?..F.........X.i.q.%.f/n..d..(...d.j..5.9.3.x/y.o'..).j..)...-'...O.mr.K....U7..<.c.....j,.....C.3.O.....mv.k.......X.....|.1H..u.i...8.>....K8..\.mJ..`0.(...y..o...x..... !.J|.#..t.7.H.VRTE.......G.1......%.9..z..[".q .....-....&.=..;.uZ.&.|>J.1V..m..0.;I........iF..J..i...@...3..C...X.u...b-.r....a.".S.c".6G...a+!.e..2.p..f........c.w.,~#..[zw.J.6*.2A.....)..i"m..4S0(.T.-.8..y./E.E.c8Y.'.5.o....|"..Yg$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1555
                                                                                                                                                                                        Entropy (8bit):7.107402048079722
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:T1hfvWwjx82lY2T3iV7vyJ3VzBYGsBq/qnmnTWApAvgBFBDd4WhjDFWyJZm:ZANn2esJ37Yf583eohTlJZm
                                                                                                                                                                                        MD5:12430F012C4B6B4A91C63CBF1369E1FF
                                                                                                                                                                                        SHA1:A8502ADE0C47E23230E5DA9D5658EC1F1DA309D6
                                                                                                                                                                                        SHA-256:079919E3400BA9BC0D569F5634CC41B2FD1B8E7A721B2B473D21F10FE2FA7F6B
                                                                                                                                                                                        SHA-512:17B7564088E12CD64AE79E7179EF4B26941370DC442528CB08320FC0D40BEC88D2B77124624685ACF9BA974467E27A7051703761C6FFFE5468C90217CAC5A4A6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:33B346918F4C11E7946BAB1AFF99627F" xmpMM:DocumentID="xmp.did:33B346928F4C11E7946BAB1AFF99627F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:13441FC48F4C11E7946BAB1AFF99627F" stRef:documentID="xmp.did:33B346908F4C11E7946BAB1AFF99627F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..6.....IDATx..MO.q.....X.B=./H..D...F...^8A........|....^...F...!..H...!.I.`Q.-.8........d.......<..'"....l
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1816)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2039
                                                                                                                                                                                        Entropy (8bit):5.363910577028991
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIy9zX5SiVm6JIMQgfmTTcsE6U6HAeoOHAmHGbqOWmEX:mF5SKmiIMQg2T6s9XPOCX
                                                                                                                                                                                        MD5:7BF3D05D8EA9E667EE0DFDB03BD5417C
                                                                                                                                                                                        SHA1:EA22BBDBCD889DA0CD359D8C3730D9C6F34CCC27
                                                                                                                                                                                        SHA-256:D8CC269BD6C58D169C775F2865DDBFEA2347D603DB22CAC29E87BF0FF9E3A54F
                                                                                                                                                                                        SHA-512:EEB9188782D39E0567E9A420E95B15E1B04CE40C90F3B017D281CEFE92A600FE4D72AE0EC08D36F2367C82CC947155DC03451F89C5F9F65C8296CC50AC12ECDF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Co.cfecc9da.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Co"],{246110:(e,t,n)=>{n.d(t,{D$:()=>l,Du:()=>u,GK:()=>s,Iv:()=>d,pz:()=>p,rl:()=>a});var r=n(202784),o=n(991584),i=n(235210);const l=(e,t,n)=>e.retweeted_status?c(e,t):e.community_id_str&&n?s(e,n):void 0,c=(e,t)=>{if(e.retweeted_status)return{contextType:i.Z.Retweet,isSelfRetweet:e.user.id_str===t,name:e.user.name,screenName:e.user.screen_name}},s=(e,t)=>({contextType:i.Z.Community,landingUrl:{url:`https://twitter.com/i/communities/${t.id_str}`,urlType:"ExternalUrl"},text:t.name}),u=({isCellWithProminentSocialContext:e,socialContext:t,topic:n})=>{if(null!=t&&t.topicContext){const r=t.topicContext;return{contextType:e?i.Z.TextOnly:i.Z.Topic,landingUrl:{url:`twitter://topics_timeline?id=${r.topicId}`,urlType:"DeepLink"},text:null==n?void 0:n.name,topicContext:r}}if(null!=t&&
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (54104)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):54252
                                                                                                                                                                                        Entropy (8bit):4.9440881219240485
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:3Bwf9BySyJP++PVMloAMlej6JPGS77W/AwUt//ZnKjy/dy7Vs72f7zpm9gt7zRdm:RQo
                                                                                                                                                                                        MD5:0279D5B9FECF97A0E108C7371BD68EA6
                                                                                                                                                                                        SHA1:9DDF143D52F27C5B394F235653D6EB9967D16396
                                                                                                                                                                                        SHA-256:6C70B79DACE48BB8D8349286D8B555A7843ECC164D5B4F71ED3572ABD54C9BD2
                                                                                                                                                                                        SHA-512:C97736786104C513DC6C3ACD9C2F7A315E95E1CD0C3A7FDE2545F7BC971EBD4958A3915CE61239A67A329CF9A2F01EEFF33B021E054EE41F4D2649E8A26A3E0C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.SettingsProfessionalProfile.ff001a7a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.SettingsProfessionalProfile","icons/IconChevronRight-js"],{945065:l=>{var e,n,a,s,i={fragment:{argumentDefinitions:e=[{defaultValue:null,kind:"LocalArgument",name:"rest_id"}],kind:"Fragment",metadata:null,name:"ProfessionalProfileQuery",selections:[{alias:"user",args:n=[{kind:"Variable",name:"rest_id",variableName:"rest_id"},{kind:"Literal",name:"s",value:"f3d8"}],concreteType:"UserResults",kind:"LinkedField",name:"user_result_by_rest_id",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections:[{alias:null,args:null,concreteType:"Professional",kind:"LinkedField",name:"professional",plural:!1,selections:[{args:null,kind:"FragmentSpread",name:"ProfessionalProfile_professional"}],storageKey:null},{alias:null,args:null,concreteType:"UserBusinessModulesResponse",kind:"LinkedField",na
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (14129)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):14303
                                                                                                                                                                                        Entropy (8bit):5.33463255883273
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:GZOcAXc6MVfFvByw4iHREtRTq+no5PaNqaOF/8MZw:GZOcAXc6MVfBByw4qREtRTq+no5PaNqS
                                                                                                                                                                                        MD5:4D74F69D8DBD25AA1EAD85175C7F2415
                                                                                                                                                                                        SHA1:FDECEA8006DE6DEAD0A9D9B54997FA5B4A519723
                                                                                                                                                                                        SHA-256:8C3246CD1334A360B5C01196C946977BD28D1B68B4B33C80056536906C7257D7
                                                                                                                                                                                        SHA-512:36358C2EC5257B6FBE0C0467A8939D27E2095097FA6FCF4F9D4CC71056AAB3EB652B78E7B0B26CC433AAC5E88B9EF34423BB5C03150606D88F4C7976B2E083B2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization.3f3aaaea.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization"],{593995:e=>{var t={argumentDefinitions:[{defaultValue:null,kind:"LocalArgument",name:"awardsEnabled"}],kind:"Fragment",metadata:null,name:"AwardsSettingsInternalLinkPivot_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"award_eligible",storageKey:null},{args:[{kind:"Variable",name:"awardsEnabled",variableName:"awardsEnabled"}],kind:"FragmentSpread",name:"PayoutThresholdProgress_user"}],type:"User",abstractKey:null,hash:"a926eed5a115bd33c917fb7153702784"};e.exports=t},331584:e=>{var t={argumentDefinitions:[{defaultValue:null,kind:"LocalArgument",name:"awardsEnabled"}],kind:"Fragment",metadata:null,name:"PayoutThresholdProgress_user",selections:[{args:[{kind:"Variable",name:"awardsEnabled",variableName:"awardsEnabled"}],kind:"FragmentSpread",name:"useMonetizationPayoutAmount_user"},{args:null,kind:"Frag
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):91619
                                                                                                                                                                                        Entropy (8bit):7.967962945089413
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:e51ysAxY0jLduSv2jKL9t6WkrRKASZA13CXeWnlv26FUxMfZQ3KGZX5WvflB2z:ebysCuSvnLjkrRKLAIuWnlFCGQ3Avflw
                                                                                                                                                                                        MD5:D9AA1924C49EAC035ED9EE9C97E38CE6
                                                                                                                                                                                        SHA1:A32C811C891BCAA8FBDFBB52B2AC4F14FCB89D9F
                                                                                                                                                                                        SHA-256:1287F9A005A0AF80FB627E254832F0AB61096134385BD480F0319AC00FCD6B0B
                                                                                                                                                                                        SHA-512:D637E2790E6FE4C4CCDC7997DA7EF935E3E300E4D67F799A3ED36C7CBF63DD8698F0D2CDEA41D3715AFF0818B57C3D53E49C9F6F16340F193272701F3D79C5FA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:./....yKyk20b_Csw... ........0.j.............p.....-......ftypdash....iso6av01mp41....moov...lmvhd.....`#U.`#U..]...v.................................................@..................................(mvex... trex............................trak...\tkhd.....`#U.`#U..........v.................................................@........h......mdia... mdhd.....`#U.`#U..]...v.U......Ghdlr........vide............ISO Media file produced by Google Inc.....1minf...$dinf....dref............url ........stbl....stsd............av01...........................h.H...H..........AOM Coding............................av1C............g6.$........colrnclx...........stts............stsc............stco............stsz................stss............vmhd................sidx..........]............O......X.......b............<..a.......8J.........Z...L]..................q...........f:...L.......#...-......z...........\..q...........Z*.................V...........8,..{I.......~..B........G...q......B...No..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5914)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6103
                                                                                                                                                                                        Entropy (8bit):5.472671516515872
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:O9zs2PCs+L3DdEOlms4LKuhnGnubMxzCArzu+rZANiesWfKPnesWFPRSaza+/:yzsUCH1EOlmsYKuhGuwPztNgyeTFX
                                                                                                                                                                                        MD5:56022D6B2A32844FE2415D05AFF72C52
                                                                                                                                                                                        SHA1:CAF54047415409E177939B96153EF7D39D9BB0CF
                                                                                                                                                                                        SHA-256:4F6953C499D9F73AF5ABAD0F3C1174A5A0CF20DDBB703B631799ADE7DAF07525
                                                                                                                                                                                        SHA-512:039C3E8B3423AA69129094361D78BC4A56CD8222CDFC316841CA8644A9DA6B02BFB70BE82AF1FBBB188780ADB90D85C23B1068CB355A53B9E67C28E7210B45C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose.362cbc2a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose","icons/IconPersonCheckmarkStroke-js","icons/IconVerifiedStroke-js"],{558355:(e,t,i)=>{i.d(t,{Z:()=>D});var s=i(807896),c=(i(906886),i(202784)),l=i(304642),o=i(212408),n=i(325686),a=i(882392),r=i(527519),d=i(229496),b=i(973186),m=i(645184),u=i.n(m),p=i(268117),y=i(840685),v=i(764929),h=i(608501),f=i(535102),w=i(801815),g=i(348501),k=i(796014);const I=u().g6185a9e,Z=u().i00051cc,_=u().baffe39a,C=u().i9000126,R=u().dcaede8a,E=u().ad85cd2e,T=u().f19e4bfc,x=u().bf994ab2,B=u().e7b4b30a,z=u().cfd2f35e,S=b.default.create((e=>({root:{flexDirection:"column",paddingTop:e.spaces.space16,paddingBottom:e.spaces.space4,borderRadius:e.borderRadii.xLarge},popover:{maxWidth:5*e.spacesPx.space64},modal:{borderRadius:e.borderRadii.none},title:{flexDirection:"column",paddingHorizontal:e.spaces.space16,marginBottom:e.spaces.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                        Entropy (8bit):5.038914846080771
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+HEp3JdZFQENIfCyHn:tI9mc4slhLJ9hC/vm+QqaXFXaKyHSbE
                                                                                                                                                                                        MD5:C71D43D3179551ACAFF38A6A24DEDA71
                                                                                                                                                                                        SHA1:9BE42687E42147DBFEA9C1CA9486CCFE6DAB9F96
                                                                                                                                                                                        SHA-256:4402C4D35A422097E5AC692FF4EF5182F2E3B72F5A0F710C230A18D6449C688A
                                                                                                                                                                                        SHA-512:11BBD2FAC3FF1C144F3F18C60975DD679DEC6C23081621DB874DD1057906A5085B73E998332E1B2C2E511AE55D481980DC3E011588487D2779297B6119BCC79B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M4 21V10.08l8-6.96 8 6.96V21h-6v-6h-4v6H4z"/></g></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):312
                                                                                                                                                                                        Entropy (8bit):4.958737908772462
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4AFMGaBoxnOLgQsS0ISSa/KW8xGeDogniLELo:t47N9U/vmRXGaBoVOLgbvSoN8xGzEo
                                                                                                                                                                                        MD5:22698ABCC833E1218C3EEED7C534A400
                                                                                                                                                                                        SHA1:247102BA81E345DFD0C7374C4AB9B894C8A9704B
                                                                                                                                                                                        SHA-256:A3A94E1842AA40BD34D65EFF8EA6F8EAABE15CC9947C26FE1CFFB3274F83121F
                                                                                                                                                                                        SHA-512:E0C67655E2E2A955D52D0B1415A3931C5D2111AD12E66BCBDB89C4E4AF3E27701CCB5407F62896C2340BACF7D20E86C2ABCB03332C76C48AE62B83BCB1B612C4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3,11h3v10H3V11z M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11v10h10.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3740)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3873
                                                                                                                                                                                        Entropy (8bit):5.452499005630767
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIHx5a05S9PzJaWONmDX2VSeB2FON3WIUkcFOS8Oz1LhBFrPkpOz1N/qkbFHWu:Dx5aOgzUPoX3W28nU1BBhzbTpH7
                                                                                                                                                                                        MD5:FBC3A4F40B8B5758069C9BDE288014B8
                                                                                                                                                                                        SHA1:4FD7004D02C051501888AC1AEC2C078CEEF868CB
                                                                                                                                                                                        SHA-256:EF36E80C3641A81CE30079606580E0FA703CA08455E9FA967DBE32CEFC993A7C
                                                                                                                                                                                        SHA-512:079A21A59E96E4F265F9D477E1999A40E148AE8D884CAA2721A045E2324005C5CEBCA2C1521EC6EDC3EFCB3EB73FA90E8371AB49064A5E725A250EFA7797C483
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.SignupModule.93166f9a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SignupModule"],{608419:(e,t,s)=>{s.r(t),s.d(t,{SignupModuleContainer:()=>_,default:()=>f});s(906886);var i=s(202784),n=s(325686),a=s(973186),o=s(854044),l=s(468591),c=s(882392),r=s(229496),u=s(645184),d=s.n(u),p=s(348501),m=s(384361),y=s(158721),b=s(185114),g=s(652008),h=s(855258);const S=d().a565833e,w=d().c6b51af8,v=d().ie8e1ffc,Z=a.default.create((e=>({buttonContainer:{marginTop:e.spaces.space16,marginBottom:e.spaces.space16,marginStart:e.spaces.space12,marginEnd:e.spaces.space12},ssoButtonStyles:{marginBottom:e.spaces.space12},buttonStyles:{width:b.fI,height:e.spaces.space40},narrowButtonStyles:{width:b.ND},moduleContent:{paddingStart:e.spaces.space12,paddingEnd:e.spaces.space12},footerLabel:{marginBottom:e.spaces.space16}}))),C=({onSignupClick:e})=>{const{featureSwitches:t}=i.useContext(p.rC),s=t.isTrue("responsive_web_third_party_sso_buttons_enabled"),a=(0,h.BG)(t),
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):251
                                                                                                                                                                                        Entropy (8bit):4.807326238374636
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4hLBIl/qVs+RLjUjUX:t47N9U/vmRYiVswfUjUX
                                                                                                                                                                                        MD5:05A720716D71F9F56D6C0E5C4B47680A
                                                                                                                                                                                        SHA1:D24611C11E8CC3B158EB518F2298D1E35CE03E48
                                                                                                                                                                                        SHA-256:B90706D55C1E8B616BF8D677C195D09AF8AA75BC669BA3A36A25480CA86F6926
                                                                                                                                                                                        SHA-512:D0DA0CCC993DB255F96AC9CCDDA35DAADA2928F17A1262F5954B6A3C54B57080544E5A9C3808275749ED15A118AAA9B44B50B0AD8A1F2BE668F9D7614A0456B1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12.71 12 8.15 8.15-.71.71L12 12.71l-8.15 8.15-.71-.71L11.29 12 3.15 3.85l.71-.71L12 11.29l8.15-8.15.71.71L12.71 12z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):474
                                                                                                                                                                                        Entropy (8bit):4.7449073607550805
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t47N9U/vmRGLHuojuMUMU2lX9KuMUMU2lZzrvCJig/I3n8:t4jU/vjtuM5JlX9KuM5JlZ/qwX38
                                                                                                                                                                                        MD5:CF92CBEE09BC23E2B2EAE3EF6A9DFF40
                                                                                                                                                                                        SHA1:E9EEB3AE2294064FD7B0A5026B5AE02A6564C9AD
                                                                                                                                                                                        SHA-256:60FC606F480F263CDC9CF180089D42E4A070395B47D0331E7C869A9F6FD2208A
                                                                                                                                                                                        SHA-512:EF4944E4E9FE78DD00D379EE192FEF915BC3AA45E6029AC21CA858C5C8D65EBDFA70F78CF87F00A623D311CC3ABF453CFD5DFFEC442F1A87EAE23E548DF92295
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm7 .5c0-.83-.67-1.5-1.5-1.5s-1.5.67-1.5 1.5.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm3-3c0-.83-.67-1.5-1.5-1.5S17 8.67 17 9.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm-3.03-4.35-4.5 2.53-.49.27-.49-.27-4.5-2.53L3 7.39v6.43l8.98 5.04 8.98-5.04V7.39l-3.99-2.24m0-1.15 4.99 2.8v7.6L11.98 20 2 14.4V6.8L6.99 4l4.99 2.8L16.97 4z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                        Entropy (8bit):4.142295219190901
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                        MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                        SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                        SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                        SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                        Preview:window.google_ad_status = 1;.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):363
                                                                                                                                                                                        Entropy (8bit):4.49126552549198
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4CCUljullQ5dUiC7KITuMUxldUiiiC1ofuMUxldUiiiC17:t47N9U/vmRXKjullQ5d+puMUxldbfuMh
                                                                                                                                                                                        MD5:82A60FADA6F7957329BEEE85E0453CAF
                                                                                                                                                                                        SHA1:6882C6B5F04787D57F3B59C1D1559623BC40E146
                                                                                                                                                                                        SHA-256:98901DDFF67E245769A3E1F47ABA0210653F817436CE288646FC0BB88E859CFA
                                                                                                                                                                                        SHA-512:646BE4874078FB5B9072DF552DA8CF0A1E5533D1B65392E06008676D8B06CA3E5EAFAC14C89BB580E0A7EAAEE94B3EC0825174328C3B30FC92D66730FBAD373F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 16.5c.83 0 1.5.67 1.5 1.5s-.67 1.5-1.5 1.5-1.5-.67-1.5-1.5.67-1.5 1.5-1.5zM10.5 12c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5zm0-6c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):324
                                                                                                                                                                                        Entropy (8bit):4.519025420255455
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4sl5RINAvxm6lzjQewRNGBvLl1ZX1i0dTnUMSdR+trpYmQkDEJM:t4vqNAJXpQewC5pDpU6VYFG7
                                                                                                                                                                                        MD5:DDABFA57FD16BDBA85E2FD30B2B0FEFF
                                                                                                                                                                                        SHA1:9FC8CD1D34223C54E0C86922F2DE68AACBE6E57A
                                                                                                                                                                                        SHA-256:B60F66156BC26031D7F02CC7CAAA6D7277D56F1821ED55280F67446AA3643640
                                                                                                                                                                                        SHA-512:1AD6D890CADC461D74821065143FBE1AFC882C106ED646F41CB2BC12D00D6FCC6E9C68C7FAA7F260F2FABAFF68689EA0DF48CEA54FF40AF505B4A632D67F1B5B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/icons/web/youtube_outline/refresh/v1/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path d="M13 9v2h7V4h-2v2.74C16.53 5.07 14.4 4 12 4c-2.21 0-4.21.9-5.66 2.34S4 9.79 4 12c0 4.42 3.58 8 8 8 2.21 0 4.21-.9 5.66-2.34l-1.42-1.42C15.15 17.33 13.65 18 12 18c-3.31 0-6-2.69-6-6 0-1.65.67-3.15 1.76-4.24C8.85 6.67 10.35 6 12 6c2.21 0 4.15 1.21 5.19 3H13z"></path>.</svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):346
                                                                                                                                                                                        Entropy (8bit):4.782195104649308
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4eTgAV99WTc6XzQuJ3/vh7QrB9TzUuM8XGk+LlvDME:t4noU/vmRSgQ9Ec6jhJ3XtuM8sL9DME
                                                                                                                                                                                        MD5:A81BADB0BAAD5A9F30C4F71D94F2C09A
                                                                                                                                                                                        SHA1:74DEBED4DAC92DB3B79CCFA1BDD2C93852D2A2B4
                                                                                                                                                                                        SHA-256:C46134C020CDF3060355F81622A054C9F23A4F04AA887876851796FA6243C80D
                                                                                                                                                                                        SHA-512:1F3975165382775F332EE96ECD6BBB06952D583E72E75DD3984860C932D0D88FB04B182842C3F3318455A322F6E01B7C50A0C0C46E861D45542A8F25CC03F9B8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/bag/v4/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M16.9 6c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm0 11c-3.31 0-6-2.69-6-6h2c0 2.21 1.79 4 4 4s4-1.79 4-4h2c0 3.31-2.69 6-6 6z" fill-rule="evenodd"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):974
                                                                                                                                                                                        Entropy (8bit):5.216450354686419
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7vMh7lM9ekQipyhCsPo+KlYlUNQQroW/mzzzzzzzzzzzzzzzzzzzzzzzzzzzk:6MhJ5lo/qA9WJ20c
                                                                                                                                                                                        MD5:2B52BA34971A0B3D785DC040257FCCAA
                                                                                                                                                                                        SHA1:AE589D45BBB027DDD6AD2E1131EEDEA8FC7F5977
                                                                                                                                                                                        SHA-256:B9F6C9DA73DBF806E64CF4437ADE67A2EF48731E27E99E7F0743FDA275E28A68
                                                                                                                                                                                        SHA-512:603A51585A4D096C4AC9CDFA87A24374124AD4AFAD53D96E36B8ABE296DED9B2EE72610424D00FF6C1015A05BA9DE767FD77695D4926B593027C476B8774139E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/web/shortcuts/subscriptions_512x512.png
                                                                                                                                                                                        Preview:.PNG........IHDR..............$....QPLTE.................................................................................%..g....tRNS.!.. .@P`......0.._p...A.'*.....IDATx....J.a........ZZ._].)i.!.....".y.@.......................................................................r.Z...s.n24... .......@.... ..._.g-Cr...............|7.e.NG.\..]..........@.... .......`.!..;..................U.E......;........@.... .......@........]......]J.L..@.... .......@.... .......@.... .......@.....U...y.^.2..=,...3..~.....k....................................................................................................................~9.@e..Q..=...i.Y7.$..j.o}.t.].._....p.].._....p.].._....p.].._....p.].._....p.].._....p.].._.........?.@7{.5...o.<.............p.........p.........p.........p..p.S...._......@.... .......@.... .......@.... .....n.<.-7..8.)mc....@.... .......@..>..........................................................................Z.:.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1596)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1814
                                                                                                                                                                                        Entropy (8bit):5.261812351922508
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:iWGKfWGE5+/+RmJxHFO9lu70jFUYJJW78/KsG3dl1WM+Wt85c61N1/+ROJlUF5DV:iICR8O68FNWw/wtXWMl62mWFtWmH
                                                                                                                                                                                        MD5:B816279A89BF4F736A025069213BB91B
                                                                                                                                                                                        SHA1:2CBD3C0AC2F16384C72AAA34EEA4273791E1D486
                                                                                                                                                                                        SHA-256:552D6587B44A5B677794A0195141DF711696128B0802DC04E5CD303CF5D6A1EC
                                                                                                                                                                                        SHA-512:CD17CA50CC86EBB014D9CB51A69882A634E57F4521C263DD3B02753AA9CCBBDEB815A379444765DF1DA232972A202899163928B759D46B0A821A9FE94E0B151A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI~loader.immersiveTweetHandler.5432953a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI~loader.immersiveTweetHandler"],{331995:(e,t,i)=>{i.d(t,{Z:()=>u});var s=i(202784),r=i(645184),n=i.n(r),a=i(539466),c=i(150329),l=i(728904);const o=n().f06f2e53;class h extends s.PureComponent{constructor(e){super(e),this._handleChange=e=>{this.setState({scrubTo:e}),this.scheduledSeekTargetSec=e,this._throttledPlayerSeek()},this._throttledPlayerSeek=(0,a.Z)((()=>{const{scheduledSeekTargetSec:e}=this,{duration:t,playerApi:i}=this.props;if(t){const s=e/t;i.scrubToFraction(s)}}),50,{leading:!0,trailing:!0}),this._handleActive=e=>(!this.state.isScrubbing&&e&&document.addEventListener("click",this._handleCaptureClick,!0),e||this._throttledPlayerSeek.flush(),this.props.playerApi.setScrubbing(e),this.setState({isScrubbing:e})),this._handleCaptureClick=e=>{e.preventDefault(),e.stopPropagation(),document.removeEve
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):490
                                                                                                                                                                                        Entropy (8bit):4.640340682248621
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t41WffuIiDPaXRqgnPybcFMLSLJXMw5y1U99/:t414fH2cYkybcnXMp1U99/
                                                                                                                                                                                        MD5:0933C4860868252BEFC05509165A1DB4
                                                                                                                                                                                        SHA1:31F13A5B0ECB45528DCE3C7191A3589E851E7162
                                                                                                                                                                                        SHA-256:50FAB866E91A749C62D543D606B71564C47EA23CB971AA979A5B380EE77FD906
                                                                                                                                                                                        SHA-512:083DC2F92C158513F041D9B601E938C19B455A1680C39981E1BE09B761A4FB8D4FCB54EA53FC39C9F6EC38D1D7C76D3190A2C7BA520E51B254709A59170881E8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs-0.twimg.com/emoji/v2/svg/1f4ad.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#BDDDF4" d="M35 12c0-3.866-3.134-7-7-7-1.167 0-2.265.29-3.232.794-2.082-2.827-5.425-4.669-9.205-4.669-5.132 0-9.475 3.38-10.923 8.036C1.982 9.778 0 12.155 0 15c0 2.979 2.174 5.445 5.021 5.913C5.237 24.862 8.498 28 12.5 28c2.176 0 4.13-.933 5.5-2.413C19.37 27.067 21.323 28 23.5 28c4.143 0 7.5-3.357 7.5-7.5 0-.71-.105-1.394-.289-2.045C33.23 17.396 35 14.905 35 12z"/><circle fill="#BDDDF4" cx="4" cy="31" r="3"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):214
                                                                                                                                                                                        Entropy (8bit):5.096829767629689
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4MJqgzQFqYgXT085Y:t47N9U/vmRYOF4Tm
                                                                                                                                                                                        MD5:BDC934DCE4645CFA785C33E037A00EFF
                                                                                                                                                                                        SHA1:87281A6721F6ACAE1DA886D68A9BA04F009831DC
                                                                                                                                                                                        SHA-256:09C41C2AC9873188C095279472467BE0EB4166C5E22AE52BA04E937AC94FC203
                                                                                                                                                                                        SHA-512:74331EE305E92CC3BF172624469D9789BE82A2D48EB1791210931C125F40298EC96F3875D8CFD25E8F323071D041930CDD1BADFD0AF9B032D290B56E3E838048
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 18v-6l5 3-5 3zm7-15H7v1h10V3zm3 3H4v1h16V6zm2 3H2v12h20V9zM3 10h18v10H3V10z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):384
                                                                                                                                                                                        Entropy (8bit):4.820720215490487
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4CpBSNwLSoD0pVhyVLT7UiHQ3aju2lQjGVT7UinwFju2li:t47N9U/vmRqBKbsL3RQKju2lQ03VwFjs
                                                                                                                                                                                        MD5:BD5B52813BF62EC230C9EF682AD48DA5
                                                                                                                                                                                        SHA1:AB4B59D9F48A229B4D5C6C6DE9E4BF8D4AF32605
                                                                                                                                                                                        SHA-256:179E849AAD715CEDDED335BFB09228C4985D113BC1EC61FB7C95785B8E6D941A
                                                                                                                                                                                        SHA-512:7AABEFC130160D98B3EF047EAB303D13DCD0BDEC71A24372716FA060FE35AA91D86B1C10CAACC36B0332E9B3B6E59141EC1B32DF7E50543D0927ED0ACAB881F1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m16.97 4-4.99 2.8L6.99 4 2 6.8v7.6l9.98 5.6 9.98-5.6V6.8L16.97 4zM10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm5.5 2c-.83 0-1.5-.67-1.5-1.5s.67-1.5 1.5-1.5 1.5.67 1.5 1.5-.67 1.5-1.5 1.5zm3-3c-.83 0-1.5-.67-1.5-1.5S17.67 8 18.5 8s1.5.67 1.5 1.5-.67 1.5-1.5 1.5z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):211
                                                                                                                                                                                        Entropy (8bit):4.924417291349329
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8mRKuw6Y8:t4noU/vmREaI8Kw6Y8
                                                                                                                                                                                        MD5:DBF72CAC4571210883C7748A6E8B9C71
                                                                                                                                                                                        SHA1:984DFE134C779FD952ED67C1CEAB88D14FDCF122
                                                                                                                                                                                        SHA-256:62714BADF737F2D069588724ADE1CB6B79AEF821C432875C614997E351F76341
                                                                                                                                                                                        SHA-512:AD53CBDD55542FCCD83387639BAD59372949B1933F603B44EB6859F1EB344B8F2F11241EC954628F9025E88CB308F67051C408151800176B45F49A398140744E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM5 9l1 3h3L8 9h2l1 3h3l-1-3h2l1 3h3l-1-3h3v11H3V9h2z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):163
                                                                                                                                                                                        Entropy (8bit):4.900439585813596
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHMwYSf104XTIUGnYRt8n+R9ZK/:tI9mc4slhohC/vmI4NX104XEUv8
                                                                                                                                                                                        MD5:5D73D2DFB1BEA872F0CEB93909FE6887
                                                                                                                                                                                        SHA1:DEF95E494B458D0E5B4BC0B082AB6C791216E932
                                                                                                                                                                                        SHA-256:EB908A46A75151ADC11154E759DB9BE111AFC67CDA5317AC26B43E3654FD4BD7
                                                                                                                                                                                        SHA-512:2F44B65FE52EE707D1696DE15EC18DB38521D5A848C3F9BD1352BF7BC2A8CA07CF28A98ED891D663F062CA952C72F0082ADB556053D827811E638D649E8FCB2D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/list_play_arrow/v7/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22 7H2v1h20V7zm-9 5H2v-1h11v1zm0 4H2v-1h11v1zm2 3v-8l7 4-7 4z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):97281
                                                                                                                                                                                        Entropy (8bit):5.314936762407588
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:5WtO4lLHIJDfqJ6VVDD0wc9g3eO4NCAdx/VInjJWwMOBQxz6jJmpZZyD9UQ8DM9D:5WBYm8OufM5pQ8DTK
                                                                                                                                                                                        MD5:B4CAEB841B6D5CA095070F47194C124C
                                                                                                                                                                                        SHA1:6BABDF7D205268AE75CA6B26877AB0BA64165F96
                                                                                                                                                                                        SHA-256:290FB72FE1952BA7C36143C4F94F55ACEC222B3F2569A5F02A72F45D2D3BE79C
                                                                                                                                                                                        SHA-512:7654336DD4F80FA3E3C3B483349E815AB27BFE4675192D303F25209D619F9F731EAA87867115BD653D3D3134E70ED5DA33FA287FD9867CAC04D717DC80591A2E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.ConversationWithRelay.3d2ca7aa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.ConversationWithRelay","icons/IconAccessibilityCircle-js"],{246077:e=>{var t,a,l,n,i={argumentDefinitions:[{kind:"RootArgument",name:"from_time"},{kind:"RootArgument",name:"to_time"}],kind:"Fragment",metadata:null,name:"AccountsReached_metrics",selections:[{alias:null,args:[t={kind:"Literal",name:"requested_metrics",value:["UniqueImpressions"]}],concreteType:"AnalyticsAudienceMetricsTotalValue",kind:"LinkedField",name:"audience_follow_status",plural:!0,selections:[{alias:null,args:null,concreteType:"AnalyticsAudienceBreakdownSegment",kind:"LinkedField",name:"breakdown_segment",plural:!1,selections:a=[{alias:null,args:null,kind:"ScalarField",name:"segment_name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"segment_value",storageKey:null}],storageKey:null},l={alias:null,args:null,kind:"ScalarField",name:"metric_type",storageKey:null},n={alias:null,args:nul
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):118
                                                                                                                                                                                        Entropy (8bit):4.774740462043314
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHc5n9vb/:tI9mc4slhohC/vmI40n9z
                                                                                                                                                                                        MD5:0336FA898DA5EAFB175287497BD5012E
                                                                                                                                                                                        SHA1:39A3A9E6F8987E8AC432198B0C5DBBCD74E32FC5
                                                                                                                                                                                        SHA-256:5660191495ED6B9EA68BAA8DA4E16E4EC8B824EE87831B30A4E385AC5110E341
                                                                                                                                                                                        SHA-512:7F8BAD80051931A81816D49036AF9B0812341576E143DC82E98960AB1F2F85B4D12D330B3257ADACEE8BFA7215275895D86BAED9B35A61180BCAD58B648557D5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/play_arrow/v7/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m7 4 12 8-12 8V4z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (546)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):72891
                                                                                                                                                                                        Entropy (8bit):5.580186323614183
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:R28PuzHBexqofCWoA80iikZInFgn1enu0pdr:tPuTEZbz/kZaaa9
                                                                                                                                                                                        MD5:6FC802945CA3C80AD76E6D2BF06BFD9A
                                                                                                                                                                                        SHA1:2F610101E2C4B609082EC53986D65D800759BB5E
                                                                                                                                                                                        SHA-256:15C9333A0BE0DC66B6717556B47CBE870A80F517598D55FE843A9461CCB5E2C2
                                                                                                                                                                                        SHA-512:8CE9DE614DDDC8E44C1874B6E85B4A86EBA5683BC2D556AFEE572B23795592A5FEF6C7C9188304A23DCC5C213E195C64B4AB1D1B5FF935BD560A986083FD27EF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/player/da154528/player_ias.vflset/en_US/captions.js
                                                                                                                                                                                        Preview:(function(g){var window=this;'use strict';var gmb=function(a,b){return b?a.captionsInitialState:"CAPTIONS_INITIAL_STATE_UNKNOWN"},hmb=function(a,b){var c=new g.PS;.c.languageCode=a.languageCode;c.languageName=a.languageName;c.name=a.name;c.displayName=a.displayName;c.kind=a.kind;c.isDefault=!1;c.j=a.j;c.isTranslateable=a.isTranslateable;c.vssId=a.vssId;c.url=a.url;c.translationLanguage=b;a.xtags&&(c.xtags=a.xtags);a.captionId&&(c.captionId=a.captionId);return c},imb=function(a,b){var c,d,e;.return g.Ha(function(f){if(1==f.j)return c=a+"|"+b,g.z(f,g.XD(),2);if(3!=f.j){d=f.B;if(!d)throw g.AD("gct");return g.z(f,g.dT(d),3)}e=f.B;return f.return(e.get("captions",c))})},jmb=function(a,b,c){imb(a,b).then(function(d){d&&c(d.trackData,new g.PS(d.metadata))})},mmb=function(a){if(!kmb.test(a))throw Error("'"+a+"' is not a valid hex color");.4==a.length&&(a=a.replace(lmb,"#$1$1$2$2$3$3"));a=a.toLowerCase();a=parseInt(a.slice(1),16);return[a>>16,a>>8&255,a&255]},nmb=function(){return g.YC("yt-play
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):616
                                                                                                                                                                                        Entropy (8bit):4.417992592628411
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t47N9U/vmRRSpPiaYjmnjdCOmwT2IgpEQx5nnQvqsRihtnRm31IEURwpY:t4jU/vtPnYynsrwT/ox5nnSVaZ+IN5
                                                                                                                                                                                        MD5:2E6B195059996451CC198378775A73BD
                                                                                                                                                                                        SHA1:D1F68BBCF0F62130D235D26F30D99BC1891C96AC
                                                                                                                                                                                        SHA-256:77729CACF85AB5D50BEB76F8C66D44DEAEEE396796F6F659CEB5A5AA2B1A8DA8
                                                                                                                                                                                        SHA-512:317D2E52F04F6FE420E5D6D38E849CE9B8E33602191A85954BB4CCB57976FDFFAF85ED654A6D3B58ABF5FB9A94440FA397850AF73D88728B39484BADA0F9E776
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/question_circle/v5/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M15.36 9.96c0 1.09-.67 1.67-1.31 2.24-.53.47-1.03.9-1.16 1.6l-.04.2H11.1l.03-.28c.14-1.17.8-1.76 1.47-2.27.52-.4 1.01-.77 1.01-1.49 0-.51-.23-.97-.63-1.29-.4-.31-.92-.42-1.42-.29-.59.15-1.05.67-1.19 1.34l-.05.28H8.57l.06-.42c.2-1.4 1.15-2.53 2.42-2.87 1.05-.29 2.14-.08 2.98.57.85.64 1.33 1.62 1.33 2.68zM12 18c.55 0 1-.45 1-1s-.45-1-1-1-1 .45-1 1 .45 1 1 1zm0-15c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):219357
                                                                                                                                                                                        Entropy (8bit):4.704831732197194
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:wdmoVQTczC+eqVkSfYaj7JD4DPT8rjTeEeTcgY0uJSOFNTsxi8INKgF/YZ7/4zBG:IBCGcX82LB7II
                                                                                                                                                                                        MD5:C7909CE47AD7C4251DCA5CF5EE5262C9
                                                                                                                                                                                        SHA1:A847A914B27CC4EBEB79283176BC93AE6A0DAB51
                                                                                                                                                                                        SHA-256:3D3F4BBFBEED1700561CE948243C0CACF7034A492AC14BB6C77E3F457E1A48F1
                                                                                                                                                                                        SHA-512:3711DA3A0EF6A5482A0FDF593351D037783F65BE0474A3BB5BFB18B59FAD26D6CF155C4ECD614CE0AA95F1A90DC35888C86F99B5D0A755D6FBE6AB7E03366021
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/feature-switch-manifest.309d8fea.js
                                                                                                                                                                                        Preview:var manifest={feature_set_token:"a90413a28217c6263fec68ea844068f1cbbe5839",config:{"2fa_temporary_password_enabled":{value:!1},Arkose_rweb_hosted_page:{value:!0},Arkose_use_invisible_challenge_key:{value:!1},account_country_setting_countries_whitelist:{value:["ad","ae","af","ag","ai","al","am","ao","ar","as","at","au","aw","ax","az","ba","bb","bd","be","bf","bg","bh","bi","bj","bl","bm","bn","bo","bq","br","bs","bt","bv","bw","by","bz","ca","cc","cd","cf","cg","ch","ci","ck","cl","cm","co","cr","cu","cv","cw","cx","cy","cz","de","dj","dk","dm","do","dz","ec","ee","eg","er","es","et","fi","fj","fk","fm","fo","fr","ga","gb","gd","ge","gf","gg","gh","gi","gl","gm","gn","gp","gq","gr","gs","gt","gu","gw","gy","hk","hn","hr","ht","hu","id","ie","il","im","in","io","iq","ir","is","it","je","jm","jo","jp","ke","kg","kh","ki","km","kn","kr","kw","ky","kz","la","lb","lc","li","lk","lr","ls","lt","lu","lv","ly","ma","mc","md","me","mf","mg","mh","mk","ml","mn","mo","mp","mq","mr","ms","mt","mu",
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (21968)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):22121
                                                                                                                                                                                        Entropy (8bit):5.456430474321224
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:gtuZK/FlrUR5iSfxM8I+csE6iUey5WnW5ShJossBVPlKimjRwbds+mWB188i:gtuZCFhUjiSfxG+cj69ey5H5ShJoRBKx
                                                                                                                                                                                        MD5:E881D8D16FEDB34F96451F47D75DA153
                                                                                                                                                                                        SHA1:B534B025C794E14B61F0D4F27A866CB3CA78B9D0
                                                                                                                                                                                        SHA-256:99C889FC146738138110BC768FE83D40B8AF7288062AA5A5BA240D6FD2BD1EC8
                                                                                                                                                                                        SHA-512:2B298D020071120EE10D8B389ADF3BA798D8052C952D3A237FEF71DC3725511D0D0DA30954154D45E6B5A1F4E170706C35ED72F74D3C86CB980F362AB3C98AB3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Settings~bundle.Display.c19e334a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Settings~bundle.Display","bundle.TrustedFriendsManagement"],{529751:(e,t,i)=>{"use strict";i.d(t,{Z:()=>Z});var o=i(202784),s=i(325686),r=i(473757),n=i(973186),a=i(882392),c=i(150329),l=i(645184),d=i.n(l),u=i(422106),h=i(392160),m=i(467935),p=i(924433);const b=(0,h.Z)().propsFromState((()=>({language:m.VT,scale:p.Z0}))).propsFromActions((()=>({updateSettings:p.VP}))).withAnalytics(),{ThemeScaleNames:g}=r.default,y=Object.keys(g),f=y.length-1,k=d().d8680056,v=d().eed02406,C=d().j59f0b94,w=d().b81aaad8,_=d().c7044880,S={[g.xSmall]:k,[g.small]:v,[g.normal]:C,[g.large]:w,[g.xLarge]:_},x=[k,v,C,w,_],E=d().e46dffa0,T=n.default.create((e=>({sliderContainer:{alignItems:"center",flexDirection:"row",padding:e.spaces.space16},slider:{flexGrow:1,marginHorizontal:e.spaces.space20}}))),Z=b((e=>{const{analytics:t,onSliderChanged:i,updateSettings:r}=e,l=o.useCallback((e=>{const o=y[e];t.scribe
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (21229)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21366
                                                                                                                                                                                        Entropy (8bit):5.317971627193493
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:PPJU6YD9JB6B0ax0FpQQbMkHGdrweimyyRGj/yCOxHgmoDsVq/WOnHfC:S6YD9JB6B0ax0FpQQbMkHGdrfim70j/G
                                                                                                                                                                                        MD5:3970CA2BAA711FE0C519DAC07E71DE59
                                                                                                                                                                                        SHA1:6EEA8B41FBC2DE99ED971FA249ABBA4154125817
                                                                                                                                                                                        SHA-256:3D85DF206ED93060BEB85A28DDA57B15D0201E56C363EDD0553C75748C90BDDD
                                                                                                                                                                                        SHA-512:B5BD0EB7DEA40EF07B7E5E44BF18B1D10F0C500D690CC7C428459491327A8D511CCFDCB956767EFA7C90172A46015476CBA1E8CE634C4A395B43AB4E9C98F50B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.AccountAnalytics.9ddc425a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.AccountAnalytics"],{382392:e=>{var t,a,n,r={argumentDefinitions:[{kind:"RootArgument",name:"now"},{kind:"RootArgument",name:"past14Days"},{kind:"RootArgument",name:"past7Days"}],kind:"Fragment",metadata:null,name:"AccountAnalyticsHeader_user",selections:[{alias:"current_organic_metrics",args:[{fields:t=[{kind:"Variable",name:"iso8601_time",variableName:"past7Days"}],kind:"ObjectValue",name:"from_time"},a={kind:"Literal",name:"requested_metrics",value:["Engagements","Impressions","LinkClicks","ProfileVisits","Follows","VideoViews","Replies","Likes","Retweets","MediaViews"]},{fields:[{kind:"Variable",name:"iso8601_time",variableName:"now"}],kind:"ObjectValue",name:"to_time"}],concreteType:"AnayticsMetricsTotalValue",kind:"LinkedField",name:"organic_metrics_total",plural:!0,selections:n=[{alias:null,args:null,kind:"ScalarField",name:"metric_type",storageKey:null},{alias:null
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):320
                                                                                                                                                                                        Entropy (8bit):4.8695017860270475
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4jN9RotqtWIXWkjRBnmHRLmTCSkeLlzIxfIcHTJ+hu5hTO:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhK
                                                                                                                                                                                        MD5:0913F87D10776D31276AD2F0A64D4177
                                                                                                                                                                                        SHA1:EF9EA8B47C6243293A187C61708218B1A1F6E0B6
                                                                                                                                                                                        SHA-256:4EE171268D505E911DA178827E7EF13A9C7EB1D6F42FD12F430B4621465EA834
                                                                                                                                                                                        SHA-512:A583DF01EF03C14B840FB699C36B8591D8386B04D65CAD74E599A4065F1C5456D4974A7DBEF6031E429D2B126A089A582794D78BCFB3F88D91C9394108619D16
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5543
                                                                                                                                                                                        Entropy (8bit):7.949675434251754
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:KNEoi81SWGelADMH3TwZxqP/i9dFKbpJaNaJaU+HNdMJN9LvbBVfPKV+mu:Kzi81vlAADQquFKbpJ2aJaUYMfVDzM2
                                                                                                                                                                                        MD5:23E6BC8834110572489029DB8651628A
                                                                                                                                                                                        SHA1:74455FE0DE2EDB87B99B57255ADB2C492D1C5905
                                                                                                                                                                                        SHA-256:1575BC585BBFEFB6CAC37AF7960E208E1037E22661B484EFE393BD8DE4F4197B
                                                                                                                                                                                        SHA-512:6343FF49DCC069162719292374D5F5CE544A2B4E84507D85E684A3C78D67356EFC03154FB2356BA7D301595BF28D9D9DA4657837A1449B64D4996ECE4619D448
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.ytimg.com/an/Auerig2N-RZWJT8x75V9yw/featured_channel.jpg?v=63483959
                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q.....sBIT....|.d....^IDATx..Mv.G.......j..^yg@bS\.).s..x..s...4...P....>@[...E..,_........{.....2.a.j 3c. ...UYY. ....*.......RR..F....#.R.@rQ0....$.'.9...(...Q.u.!..@L.."P...D.".@].7J.C....WFX....M.[$...{...x.$.i...Yo.[.\;PT....$y.q....#.R.u.<..(.R.I.(,...P.k.m.....R.+.W..$.g.y0.G.<. .k`.om..e....+..._V4a..?41.....e.d.+.._)g.~B...?J2.m............u.~<.>S...>..>y.9.g..D..*..,.&...V*..L...VX..K.F..w..b..6v..N.c....6}1n...V._.y.'..x..2..P....OG..].BXy.R..~9n.^7..q|.6......n.,.9*+e.nBz5.....2..%..q..6...WrY.\hI..H..,ne.{.UQx.Yp......f.J.d.....hp]C|+.j.J&....+.%UQA.=.....f".......z.DXS;..~.......Q..6[..Q.c..+....@0..!.`|.n....u......'lPM...S..1.#.....L.!..I.k.S....Wr..._.i!...M..Q.<.W1..3er.....Y.h.g.....I.....PT....#`..t........K...$.....J\X3~..2.....0....y.KR...D..JBT.<..p{{.1.+..6.q%&.$D..?..Q...:I....CWc&-.D..ZT..(....5..M*..R.x..+...........[;.U......Sa........Uj..&..X..ta..!P...Mg_^.j ..f~vb...v.i..U....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:M3U playlist, ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2046
                                                                                                                                                                                        Entropy (8bit):5.224078098982757
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:OfBDhUhP1Ohgh1yyTvh+2cthFwehFEBhaqhiHJPhJzhPMIh4VhyHJhwXh5sUhx5z:Of+To2UlEyRHdO62ISQxu
                                                                                                                                                                                        MD5:45DBDBBC9E09EE92F78CBC854D186F0F
                                                                                                                                                                                        SHA1:D6F3F92BF08148480A26301879A03DD0BE1A4436
                                                                                                                                                                                        SHA-256:C6B3745D0C46C9EFA1E8C0CEB7DC63992CB067C6E8C460BAF2834BC857F8E7A1
                                                                                                                                                                                        SHA-512:819BA12937C4DFD9C8495E328B7F22633BC80117D426A743CD838C9B04B61959BBA9877F253C730E374514F13C654639249ECDF980E67C9EFF2DB5C96BA85274
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-ALLOW-CACHE:YES.#EXTINF:3.000,./ext_tw_video/1234901094393712640/pu/vid/0/3000/492x270/_ai0Nn2w9bld-KPA.ts.#EXTINF:3.000,./ext_tw_video/1234901094393712640/pu/vid/3000/6000/492x270/v4xQIAb4NGYl__iz.ts.#EXTINF:3.000,./ext_tw_video/1234901094393712640/pu/vid/6000/9000/492x270/sfBvmkXUvklmkD8a.ts.#EXTINF:3.000,./ext_tw_video/1234901094393712640/pu/vid/9000/12000/492x270/3VWSoqFWb_UoohaO.ts.#EXTINF:3.000,./ext_tw_video/1234901094393712640/pu/vid/12000/15000/492x270/2d8gf02NDw37N07a.ts.#EXTINF:3.000,./ext_tw_video/1234901094393712640/pu/vid/15000/18000/492x270/79x9MkK51yTL_P1P.ts.#EXTINF:3.000,./ext_tw_video/1234901094393712640/pu/vid/18000/21000/492x270/2jDjVAezYv7y7da0.ts.#EXTINF:3.000,./ext_tw_video/1234901094393712640/pu/vid/21000/24000/492x270/FAMhaZYbohr2V8XB.ts.#EXTINF:3.000,./ext_tw_video/1234901094393712640/pu/vid/24000/27000/492x270/gRtjj1hCJr5tw9Dn.ts.#EXTINF:3.000,./ext_tw_vi
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (9204)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9344
                                                                                                                                                                                        Entropy (8bit):5.405846964457173
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:bfzTwYfc/H4ZDcPAEkK5lT2oWXMM4y1aWKnPPqB0RODCY6N7TId7HuOC5Sv2SEf6:bfzTwYm4ZDlEkK5lTEXM4KnXqBAODCY1
                                                                                                                                                                                        MD5:A8888A28D5E5C93CD0DC3B767B5E60C2
                                                                                                                                                                                        SHA1:65955FF35AD25FF8F8EE9BB76C3933A644723820
                                                                                                                                                                                        SHA-256:F134E03E2C4DCCAAE9AC878BB71654AA7EB8D030ECB0CB4A6422D9C9EB0CE5ED
                                                                                                                                                                                        SHA-512:2E1BF400252824AB2A1394E14A23F93455BAC11B5FF9A1CD9CFE5FD7D8687E5DEE8CC1D630FC0AA4EEC21D536FE25702B6548D55530357AA9C81C6C3DFFF6CDF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.ExtendedUserProfile.f2a032aa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.ExtendedUserProfile"],{57619:(e,t,r)=>{r.d(t,{Z:()=>l});var n=r(202784),a=r(695995);const l=e=>e?n.createElement(a.Z,{affiliateBadgeInfo:null==e?void 0:e.highlightedLabel,isBlueVerified:null==e?void 0:e.is_blue_verified,isProtected:null==e?void 0:e.protected,isVerified:null==e?void 0:e.verified,name:null==e?void 0:e.name,verifiedType:null==e?void 0:e.verified_type}):null},814305:(e,t,r)=>{r.d(t,{Z:()=>l});var n=r(202784),a=r(481142);const l=e=>{if(!e)return null;const t="Square"===(null==e?void 0:e.profile_image_shape)?"square":"circle";return n.createElement(a.default,{shape:t,size:"xLarge",uri:null==e?void 0:e.profile_image_url_https})}},49898:(e,t,r)=>{r.d(t,{Z:()=>E});var n=r(202784),a=r(706555),l=r(882392),s=r(700400),i=r(973186),o=r(488809),c=r(24949),d=r(392160),u=r(157659);const p=(e,t)=>t.entityId&&u.ZP.select(e,t.entityId)||void 0,m=e=>`/${e.screen_name}`,f=e=>e
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1325)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1548
                                                                                                                                                                                        Entropy (8bit):5.252534967940709
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIKmeerZLHVNUAwMOicL7oufov3jSnWmsmCVL:O1oL0AwMLe7ouOzSna3V
                                                                                                                                                                                        MD5:BBC0B272D54C4BD44EBDCD8A59FB043C
                                                                                                                                                                                        SHA1:561D6260F29812EC8BC151F3CEC7D7C7545A5825
                                                                                                                                                                                        SHA-256:E48911CBC90BB3246F3C5561AFB653DF73987DCC2670ACA3D54D38ABA43FEE31
                                                                                                                                                                                        SHA-512:E989D33A9E9A035E80C4DD35BBDABFE3F67ACB7424516D271180251B6F35EB9BA51AF76BFD41C6130D613B9D5D9E51351BC7294463BC5104A0089CF67D64175C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove.920a326a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove"],{75305:(e,i,s)=>{s.d(i,{Z:()=>t});const t=Object.freeze({FakeAccount:"fake_account",OffensiveProfileContent:"offensive_profile_content",SensitiveMedia:"sensitive_media",Timeout:"timeout"})},508274:(e,i,s)=>{s.d(i,{ZP:()=>o,n5:()=>r});var t=s(75305);const o=({displaySensitiveMedia:e,isNotFound:i,isSuspended:s,isWithheld:t,user:o,userProfileInterstitialType:r,viewerUserId:l})=>{const d=!!l&&l===o.id_str,u=o.blocked_by,a=o.blocking,f=n({displaySensitiveMedia:e,isOwnProfile:d,user:o,userProfileInterstitialType:r}),c=(d||!t)&&!s;return{avatar:d||!f&&!i&&!s&&!t,badges:d||!t,description:d||!a&&!u&&!f&&!s&&!t,followButton:!(d||u||f||i||s||t),followersYouKnow:!d&&!u&&!a&&!f&&!i&&!s&&!t&&(o.following||!o.protected),followIndicator:!t,fullName:c,label:c,stats:d||!u&&!f&&!s&&!t,su
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                        Entropy (8bit):4.113377443767523
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:t4jU/vD2M2hhkiDI7XGx8u3eSRNZM2kCC+8Vjb:t/TuhdDj8uOQNrkj+8Vjb
                                                                                                                                                                                        MD5:839C109F573BC61392F5F014B193988A
                                                                                                                                                                                        SHA1:F5D1DFEEA48DFC3410928EB155E6AAB4A4924A39
                                                                                                                                                                                        SHA-256:C54252CCA0B1AA43C5062281D39AA6E845679DDA9B056A5447036CBA8B3725FE
                                                                                                                                                                                        SHA-512:DC99CC192AC95D3E62C7585393304278D4C2D52A109051D8995200C941C1DE4A68A32F09B828F6853EE745BF1CED7E3AB680F9B30E8C7B1FE8F52DD55B79C08B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/gear/v6/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 9.5c1.38 0 2.5 1.12 2.5 2.5s-1.12 2.5-2.5 2.5-2.5-1.12-2.5-2.5 1.12-2.5 2.5-2.5m0-1c-1.93 0-3.5 1.57-3.5 3.5s1.57 3.5 3.5 3.5 3.5-1.57 3.5-3.5-1.57-3.5-3.5-3.5zM13.22 3l.55 2.2.13.51.5.18c.61.23 1.19.56 1.72.98l.4.32.5-.14 2.17-.62 1.22 2.11-1.63 1.59-.37.36.08.51c.05.32.08.64.08.98s-.03.66-.08.98l-.08.51.37.36 1.63 1.59-1.22 2.11-2.17-.62-.5-.14-.4.32c-.53.43-1.11.76-1.72.98l-.5.18-.13.51-.55 2.24h-2.44l-.55-2.2-.13-.51-.5-.18c-.6-.23-1.18-.56-1.72-.99l-.4-.32-.5.14-2.17.62-1.21-2.12 1.63-1.59.37-.36-.08-.51c-.05-.32-.08-.65-.08-.98s.03-.66.08-.98l.08-.51-.37-.36L3.6 8.56l1.22-2.11 2.17.62.5.14.4-.32c.53-.44 1.11-.77 1.72-.99l.5-.18.13-.51.54-2.21h2.44M14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1825)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1983
                                                                                                                                                                                        Entropy (8bit):5.342609235999774
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIc2PdUyRjWRerKZ3kwFbGzC7YlqU+05Mg5ct4EYWmj:A2FUCjHKZ39hGzC7YP5GYt
                                                                                                                                                                                        MD5:B5A6092B2B71C8C2C2AD4FE3BFF096F1
                                                                                                                                                                                        SHA1:FA5913066CFED75AF6CC9D4A77E1D099D60C8482
                                                                                                                                                                                        SHA-256:2F6AA3A53B28FCA8EACF9E3D23DCC477C7179ADB21EC4AAE8ADE96D2E18D9380
                                                                                                                                                                                        SHA-512:326AE50ABAEF1D6C9EDC82DB3C3398A6993F5D58E548339410AE5477B5FA7CD55EFE66B9111D751FE00B1970A22081A4371356F29802EC2EDE2CDDD630D25722
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.9e85395a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Conversation"],{145925:(e,r,t)=>{t.d(r,{zI:()=>s,ti:()=>f,bi:()=>c});t(750519),t(906886),t(875640);var n=t(824797),l=t(397871),a=t(134615);const i=Object.freeze({Web:0,Email:1,Partner:2,Market:3,Access:4});function s(e){var r,t,s,f;let c={};const{emptyIfServerRendered:o=!0}=e;const{httpReferer:u=(null!=(r=document.referrer)?r:""),query:_=(null!=(t=window.location.search)?t:{}),requestUrl:p=window.location.href}=e,{cn:d,iid:w,nid:b,original_referer:h,partner:g,ref_src:y,ref_url:m,refsrc:v,s:k,uid:W,url:$}=function(e){const r={};return["cn","iid","original_referer","nid","refsrc","ref_src","ref_url","s","partner","uid","url"].forEach((t=>{r[t]=(0,l.BX)(e[t])})),r}(_);let A=Object.freeze({});if(null!=e.referralMapping?A=e.referralMapping:null!=e.featureSwitches&&(A=function(e){const r={},t=e.getArrayValue("shortened_tracking_parameters_mapping");for(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2540)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2703
                                                                                                                                                                                        Entropy (8bit):5.443154057366519
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIKL6r6sKlVOz1sUHLQCFd7qfVOz1wnFrr6sKlVOz1sGxE54ypGlyN7FtWmsLu:OL62sKlMqGd7aM4r2sKlM/W54KGgjtai
                                                                                                                                                                                        MD5:4F5D89BC11D6C80076F73FCF94DC0728
                                                                                                                                                                                        SHA1:7DF04DC87B34774134B280C734FEF7F0BD4D6320
                                                                                                                                                                                        SHA-256:A468281393CF8950B2E56A823280725A62ABBF958FE06882E6BA5E7A9B357503
                                                                                                                                                                                        SHA-512:F68E578B89F8D9D9205FCBAAF0EDB6B4760982961EE459138510571CA53DCB5FC1FC37077CD237C98A8F95CAD9947A59D784535CD6B9F3B56DA7754836AB1B0E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.UserProfile~loader.IconLabelHandler.24735a6a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.UserProfile~loader.IconLabelHandler"],{855036:(e,i,t)=>{t.r(i),t.d(i,{default:()=>o});var c=t(202784),s=t(890601),l=t(783427),a=t(473569);const n=(e={})=>{const{direction:i}=(0,l.Z)();return(0,s.Z)("svg",{...e,accessibilityRole:e.accessibilityLabel?e.accessibilityRole||"img":void 0,accessibilityHidden:void 0===e.accessibilityLabel,style:[a.Z.root,e.style],viewBox:"0 0 24 24",children:c.createElement("g",null,c.createElement("path",{d:"M8 10c0-2.21 1.79-4 4-4v2c-1.1 0-2 .9-2 2H8zm12 1c0 4.27-2.69 8.01-6.44 8.83L15 22H9l1.45-2.17C6.7 19.01 4 15.27 4 11c0-4.84 3.46-9 8-9s8 4.16 8 9zm-8 7c3.19 0 6-3 6-7s-2.81-7-6-7-6 3-6 7 2.81 7 6 7z"}))},{writingDirection:i})};n.metadata={width:24,height:24};const o=n},267267:(e,i,t)=>{t.r(i),t.d(i,{default:()=>r});var c=t(202784),s=t(890601),l=t(783427),a=t(493987),n=t(473569);const o=(e={})=>{const i=c.useContext(a.Z),{direction:t}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (37533)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):37756
                                                                                                                                                                                        Entropy (8bit):5.51411596540079
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:litiL9kPkvFhgP9/MVMpsPDNDC3BAmqqQc9x1CfWxMgDuQqALL0EoVbQiWI3EVtt:liQ3VMQyuMVxMgOnsI4
                                                                                                                                                                                        MD5:6EA7FAF709698DCAA787E02A05F75C45
                                                                                                                                                                                        SHA1:17939861259BF6192D1F9343E5107B0AC102608D
                                                                                                                                                                                        SHA-256:3D254795043C122AAD2864DC293EF47701BF46932C0C484516E811A8FC17362C
                                                                                                                                                                                        SHA-512:F060F558C9D4CCE64C66E52DA9F7C87C2B7B22692813FFC43FEFCA8BA05FAF376BB23B6AC2764C10B99747C609267D3C366DC55588377436C5FC60EBF4EC951A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.TwitterArticles~bundle.dd7ef99a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.TwitterArticles~bundle"],{963892:e=>{e.exports={queryId:"jYvwa61cv3NwNP24iUru6g",operationName:"DismissRitoSuggestedAction",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},172752:e=>{e.exports={queryId:"-suFSI6i47jz0tixlDNM2Q",operationName:"RitoFlaggedAccountsTimeline",operationType:"query",metadata:{featureSwitches:["responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","c9s_tweet_anatomy_moderator_badge_enabled","tweetypie_unmention_optimization_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_ena
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):332488
                                                                                                                                                                                        Entropy (8bit):5.408273777859627
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:XJL2Tqag34oMkVuR7bfLdzP+G6d9HupoY1ec:5L2TqAjdad+
                                                                                                                                                                                        MD5:C476B9107C879776C4A40EA68A672E7E
                                                                                                                                                                                        SHA1:A40AFAC780DBAE3178C25AEBAAE7034C31807CF1
                                                                                                                                                                                        SHA-256:EFB26FEC34473C1DCAC6B713062CEC70C66FBD76F5E10D6E51B2BF47973EC12E
                                                                                                                                                                                        SHA-512:EC790E3758A3A88ADB56E0A4E21BB703C1AC9A9A72DA8F485C9B100AC5BD6EAB3FBA2B1338FAF519CFFE24D67858B54CE55FD9F0FADE83176CFDBCD7202C9A40
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSpaceAnalytics~bu.fdd2f3fa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSpaceAnalytics~bu","icons/IconChevronRight-js","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconPromotedPill-js","icons/IconSortUp-js","icons/IconSparkle-js"],{970828:(e,t,i)=>{i.d(t,{Z:()=>n});i(202784);const n=i(115954).Z},931573:(e,t,i)=>{i.d(t,{Z:()=>a});var n=i(202784),r=i(300679);function o(e){return n.createElement(r.ZP,e)}o.sensitiveMediaTombstoneConfig=r.xh,o.sensitiveMediaWarningTombstoneConfig=r.ui;const a=o},870628:(e,t,i)=>{i.d(t,{Z:()=>n});i(202784);const n=i(262002).Z},485234:(e,t,i)=>{i.d(t,{Z:()=>n});i(202784),i(906886);const n=(0,i(656499).Z)({loader:()=>Promise.all([i.e("shared~loader.AudioDo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (18516)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18656
                                                                                                                                                                                        Entropy (8bit):5.453281938791546
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:4JAzIDjNM4KatSFfVecqkhdF55ujWweYyuSYW6L7ofFOXgn10Ye9c34zMO:+AzIDjNMdatAVWkhdjIjWwEuSYW6L7oI
                                                                                                                                                                                        MD5:782A35E87431166FDD2DFC1BE3D10DA3
                                                                                                                                                                                        SHA1:E432139D9E307BF29A410EFF6FB70E17DEDD41B6
                                                                                                                                                                                        SHA-256:B34D8FA746982FA873731EFEC133CD4DDC1DD2743EBDFB23F3A193B5DECF7848
                                                                                                                                                                                        SHA-512:180A005E86774395D6AD3534081603ECF91AA24ACA2F8F1291B04BCB84705D05F86F19FC729B50FF1EFEDC77B9269F7F0EE8D8B56EB5E51E7E2272B829FAD7F0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.NotificationHandler.46dd681a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.NotificationHandler","icons/IconBarChartHorizontal-js","icons/IconHeartPlus-js","icons/IconNews-js","icons/IconNotificationsRecommendation-js","icons/IconNotificationsSafety-js","icons/IconNotificationsSecurityAlert-js","icons/IconNotificationsSecurityUnknown-js","icons/IconSafetyMode-js","icons/IconVerifiedStroke-js"],{977201:(e,t,i)=>{i.r(t),i.d(t,{default:()=>Et});var c=i(316742),l=i(676275),n=i(539928),o=i(807896),a=(i(906886),i(202784)),s=i(325686),r=i(973186),d=i(465098),m=i(174062),u=i(137541),g=i(809525),y=i(193067),f=i(772580),h=i(45680),b=i(650337),p=i(90649),v=i(98695),E=i(440271),w=i(914481),_=i(789504),Z=i(610702),x=i(433301),z=i(347547),C=i(240811),k=i(161339),I=i(372552),D=i(285042),L=i(81921),H=i(267830),M=i(963967),R=i(880166),S=i(721783),j=i(407307),A=i(265434),B=i(769124),P=i(89474),T=i(764929),F=i(442038),O=i(608501),V=i(587338),N=i(340809),U=i(481142)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):274
                                                                                                                                                                                        Entropy (8bit):4.691767704613487
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4tSSJhpbtnRm31IE2l0kjMswple9SY:t4noU/vmRtXVtnRm31IEURwpY
                                                                                                                                                                                        MD5:940A3FA042BCA1DB7543B418E574CCA1
                                                                                                                                                                                        SHA1:AF122097171DD4140E913C6DA8D3501819368165
                                                                                                                                                                                        SHA-256:3EB4200488142D98914FD98981C1C3E6F7C600D3A8E249826B5D72721DD6EE22
                                                                                                                                                                                        SHA-512:33D87129671F2FE4AB2055C0CEF5DA1067D900EB73FAF18A430F5124DD7D2B84DEA0308FB60ADFB060EFDDB09E482894758B4180440D6522A3DA0B0AB429F5EB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/clock/v7/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):465732
                                                                                                                                                                                        Entropy (8bit):7.991794598016951
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:6144:9HZYIgM9uysRO143JETzyLMtc16Lgmv+FV+FckhBLDmkoWEz+I/uILSgLzPH5j4I:9qYs5q4ifyiBL3IMFcOBHmkoWQ+I3jeI
                                                                                                                                                                                        MD5:DD4AAF273FA2E1690D5940901979D080
                                                                                                                                                                                        SHA1:97E88C7AF357E64DA95237ECAE728A49F9FB75B2
                                                                                                                                                                                        SHA-256:ABCF8365DB4DDFA9BF6341FB8B06DD1347D59D8801BD696DE3F3B9275B1D35D3
                                                                                                                                                                                        SHA-512:5636C3A48C410F302E2E55F311D443C36347B3BBC4265B944D0562FD90E7EB2243BB4949C99D848599E72485C6612AC31C312469FD3BD4CB377D6B83B9CF6EC1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.1....yKyk20b_Csw... ......0..'j...........p......8..C.u"S..A.A......z.y....|......^. { ...>.i~.V@x=d|.n?n....T.."..+.....g...0...R........3zT...kC...48.h.qq...!.d.*[....#.-0_...-.C..g...y.x.........Y1}.pK.|.........L2...Q.WCUa......Lh..!.........)3.u,J/4;..+...g;...^....rE.x..r.*;v-3.[..g.|..l..e..>tL..X...D...%..5....r...{...U5D.6s...=..'..U..[-Y.0...8.-.].'>nE......<......."...W...QZ.....5c*..%.gTj....p..<.V^`/......+n....?v..........1..."...r...(.5t .j6TvT.M.m=h.<.F \.D...$..B..A(.....2..w..-{...J.jf.wT...Xg...-..}...K.....N.ISI..p.T.....0..7v=4.....&^.6....$..c,.`...b_./....GY.;..(.r....*..:.J@...J...Mk...._....1......A.P....5".AbK.....z[.$.GS.9..9.d}..8..A[...J....^.BO.W.d..D..)8..}.Gzg.+P.....S.....q....F...*.7YR...An.+..M.H...XyB.b.......X........Y.A(..(.......F...g...'....H..h.. QB.d.g.V".......9. o..C.&..|"..w...Y..5O.3...p.....M8.5M...WFE_Y.V5....xw.y8....{.M...;.v.V....&S1.......6...t.7q.... .j.e.....?q......p<......88n... .Y...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):109176
                                                                                                                                                                                        Entropy (8bit):5.402255264506443
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:gP2CItd703WkpAp65AgBZydgBP5udH7e1/xHXZdPvh2gvMWF8JJkK1lQZMHiaj0H:nCPxukH358JJbRy
                                                                                                                                                                                        MD5:C0DE7B86674F50FFCB6C2326409B4A68
                                                                                                                                                                                        SHA1:685DD4EF4BC3C03D9C510EB2ACB40B5DED7DDB65
                                                                                                                                                                                        SHA-256:49063098E4AB005C3C9800616A111653441C9D0747A15C35AFFF71A75B2F4349
                                                                                                                                                                                        SHA-512:0CE051B21813032742812EA36E7FDEF8A7BC90F96EB18826260CCA9794092698A3B59744EE925C5E9CB438AF0962B0561FD511D9528477CAD688B7AED297B4B1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.TwitterArticles.b476318a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.TwitterArticles","icons/IconBookmarkCollections-js","icons/IconFolderArrowLeft-js","icons/IconMediaCollapse-js","icons/IconMediaExpand-js","icons/IconPencilPlus-js"],{959396:e=>{e.exports={queryId:"RCpF3x2UMMxxaJc8kvJZPQ",operationName:"ArticleEntitiesSlice",operationType:"query",metadata:{featureSwitches:["responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["withAuxiliaryUserLabels"]}}},528088:e=>{e.exports={queryId:"doYoXBCaW2YfaA8UGIJMMA",operationName:"ArticleEntityByRestId",operationType:"query",metadata:{featureSwitches:["responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabl
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2422)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2604
                                                                                                                                                                                        Entropy (8bit):5.41356784619952
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIaELO1M3V75TLX/aAgDHmDQvBKcJJmxvljJohQzgcWWmR4:7ikDbAwO8JlEcWT4
                                                                                                                                                                                        MD5:DFF9B90B11C4185CC8D1D6BC08C9006D
                                                                                                                                                                                        SHA1:7623049B08048997BB062C98991C4AC6FCFA720C
                                                                                                                                                                                        SHA-256:4EA8D60FC24D7C64B46D0B84DE545BF5118CA2C7CA4E029FDEBF09D4D1B4ADA4
                                                                                                                                                                                        SHA-512:F92C7845FA813BC1B8C3FFAF7F2229738100E08DDC321A022AFB24AB110CA194BD223A8902228B95820A5A275417AB9954A38747063741192FC2BB1924A5E57A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.d346df7a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery"],{820604:(e,s,t)=>{t.d(s,{ZP:()=>v,UJ:()=>f});t(906886),t(136728);var o=t(202784),r=t(325686),i=t(973186),n=t(882392),u=t(645184),a=t.n(u),c=t(166927),l=t(801206),d=t(368547),p=t(766961),h=t(76687),b=t(348501),m=t(392160),g=t(157659);const q=(0,m.Z)().propsFromState((()=>({viewerUser:g.ZP.selectViewerUser}))).adjustStateProps((({viewerUser:e})=>({viewerUserScreenName:e?e.screen_name:void 0}))),w=a().b47e760e,y=a().fd2c7b44,_=new c.Z,f=e=>_.subscribe(e).unsubscribe;class S extends o.Component{constructor(...e){super(...e),this._bindKeyboardShortcuts=()=>{const{history:e,viewerUserScreenName:s}=this.props,t=(s,t={})=>e.push({pathname:s,state:{...t,source:"keyboard_shortcut"}}),o=e=>s=>{s.preventDefault(),_.getListeners().length?_.notify(e):t("/explore",{searchFocused:!0,searchPrefill:e})},r={[p.uq.labs.openComma
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):423
                                                                                                                                                                                        Entropy (8bit):6.8115955089665015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7boKlKIlPT1M277p6lwFXdpTB5RpHHE9:goGV1zQlwFNpTTHo
                                                                                                                                                                                        MD5:AE166D12EECCECE3F4B9D01447102346
                                                                                                                                                                                        SHA1:C6B1ADC188048F4F0896EE9264D022E4B70A1B23
                                                                                                                                                                                        SHA-256:F8A40D510E28753F78A076AEEE01EA8770BC415515F03CA36E5AC5FCD2CE3385
                                                                                                                                                                                        SHA-512:8E896C1828153515BD5C9C9D38B2F1A28B6F87814DEEC40B869B0B415EDB5C23FDBB4DA6AC180481CF6C0094FC2774C0E49E0CE2A5D87F488D463C1DBDBA7CD5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/annotations/link.png
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H......nIDATx....FDQ....TZK2T..t1....h..f.%0...p...R.^.o...9...j.Z.V..jYd...L\;Z&nZ.E....z.k2g.:.1 .d.a..........|...........|?...<.....w*..oM...2...x....e../..|...[.<_.....Y.<_...~..7.x>..8.......|.........j..W.x....U....<_...*...x............].....|........|...x....<...../.t.S.w...P......(@..1m...1m...1m....c...!....<.....^E.C.rcV<../<.-.....f....j.Z.V.}......*^d....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):533
                                                                                                                                                                                        Entropy (8bit):4.933115570682282
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                                        MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                        SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                        SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                        SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                        Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (25996)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):26127
                                                                                                                                                                                        Entropy (8bit):5.4857081414581526
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:mXhaTfSu5zoWlckzleXOKyGm2MpAogdPMNdWnTmilzcY8B4f4amUdm+JgrE:KHueXaG0GD0jxBeVyE
                                                                                                                                                                                        MD5:A95562C41D1B5BA9305F33E2F8C7A113
                                                                                                                                                                                        SHA1:056DF98B9A11A5F9302D7D2B0AE64BD0ABB91139
                                                                                                                                                                                        SHA-256:0AA8BF4591E84664F944B491434017370829B22EB65994E1F16CD4BE36E9A690
                                                                                                                                                                                        SHA-512:E5030F57D16B2DFBB74895F2D880CD96FD7F060992B15CF6968AF966F2EF86F11B79ECE91D23D4E4D8E58ED2006D8914328088223988DEC847EFF3770A29D55F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.ReaderMode.277951ea.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.ReaderMode","icons/IconBook-js","icons/IconTextSize-js"],{751507:(e,t,a)=>{a.d(t,{$6:()=>i,eY:()=>c,zt:()=>n});var o=a(202784);const r=o.createContext(!1);function n(e){return o.createElement(r.Provider,e)}const i=r.Consumer;function c(){return o.useContext(r)}},499349:(e,t,a)=>{a.d(t,{Z:()=>n});var o=a(202784),r=a(348501);const n=e=>{const{featureSwitches:t,userClaims:a}=o.useContext(r.rC),n=t.isTrue("subscriptions_blue_premium_labeling_enabled"),i=a.isAnyPremiumSubscriber(),{text:c}=e;return i&&n?o.createElement(o.Fragment,null,c):c}},765249:(e,t,a)=>{a.d(t,{c:()=>n});var o=a(801206),r=a(663140);const n={[r.ZP.OtherUserSuspended]:{customAction:o.Z},[r.ZP.StatusViewForbidden]:{customAction:o.Z}}},771189:(e,t,a)=>{a.r(t),a.d(t,{ArticleMediaScreen:()=>Z,default:()=>v});a(385940);var o=a(202784),r=a(769058),n=a(872983),i=a(150129),c=a(403187),l=a(806454),s=a(765249),d=a(184
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (24592)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):24720
                                                                                                                                                                                        Entropy (8bit):5.373392872017303
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:d3qdknM3CLUP8vfnw5vLTfQSCzTpqNVXYHy:Roy4WW29y
                                                                                                                                                                                        MD5:7D7D1A65C7C0BABC0F678426B050767E
                                                                                                                                                                                        SHA1:540A405516C2E31CC10076CDAC803855C32FCEC9
                                                                                                                                                                                        SHA-256:7BAB448BD613D388E9442671EE6E6E9BE071FF045B67073B44A903E5F7B7D49F
                                                                                                                                                                                        SHA-512:13E312BD5FAEB71CEDAE926EA8AFDFF564F298F12A4843D4C3B71CD63EA13A20D509AF2B47FFD37314E80CD792575B03F7D1232555E4032C6A8CAF89564D74F8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.Compose.4c355f8a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Compose"],{751507:(e,t,i)=>{i.d(t,{$6:()=>a,eY:()=>r,zt:()=>o});var s=i(202784);const n=s.createContext(!1);function o(e){return s.createElement(n.Provider,e)}const a=n.Consumer;function r(){return s.useContext(n)}},929279:(e,t,i)=>{i.d(t,{Z:()=>s});i(906886),i(202784);const s=(0,i(656499).Z)({loader:()=>Promise.all([i.e("shared~loader.AudioDock~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpaceD"),i.e("shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa"),i.e("ondemand.IntentPrompt")]).then(i.bind(i,307402))})},506800:(e,t,i)=>{i.d(t,{o:()=>n});var s=i(316742);const n=(0,s.Z)([]);(0,s.Z)({})},173738:(e,t,i)=>{i.d(t,{Z:()=>h});i(906886);var s=i(222836),n=i(829122),o=i(791191);const a=(0,n.ZP)({namespace:"topics"}),r=(0,n.tb)(a,{context:"FETCH_TOPIC",endpoint:e=>e.withEndpoint(s.ZP)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (28310)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):28463
                                                                                                                                                                                        Entropy (8bit):5.319438625645297
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:hUf9H4lerpjH3BjlFO+fiP7Of9FpwzZlvOSictfmBkAJ2+SVa9or1iFTakIKnsh5:YcE6AJ2+Sls25
                                                                                                                                                                                        MD5:3E5332F6BBC42FFC1D592F711CF83D2C
                                                                                                                                                                                        SHA1:AE6545CD352754AEA90C74D3FD8B202499153974
                                                                                                                                                                                        SHA-256:4AF187BDFF39A73435A99D24A00D12CAA5A4F70A90EEA1C07AFD5256796B6BDC
                                                                                                                                                                                        SHA-512:C606AFDEB31F726014435BB7F31F7357769FE1A07F2721D1C56DA3417A63A4D2C526CE9D1F6570D4EA0063CCDA34D796DB7BE5866AD3CC95D1EE0D20D1553835
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.JobSearch~bundle.UserJobs.bed9ad4a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.JobSearch~bundle.UserJobs","icons/IconDoubleChevronUp-js","icons/IconPeopleGroup-js","icons/IconShareStrokeBold-js"],{660759:e=>{var l,a,n,r,t,i,s,o={fragment:{argumentDefinitions:l=[{defaultValue:null,kind:"LocalArgument",name:"jobId"}],kind:"Fragment",metadata:null,name:"JobScreenQuery",selections:[{alias:"jobData",args:a=[{kind:"Variable",name:"rest_id",variableName:"jobId"},{kind:"Literal",name:"s",value:"f3d8"}],concreteType:"ApiJobResults",kind:"LinkedField",name:"job_by_rest_id",plural:!1,selections:[n={alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},r={alias:null,args:null,kind:"ScalarField",name:"rest_id",storageKey:null},{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections:[{alias:null,args:null,concreteType:"JobCore",kind:"LinkedField",name:"core",plural:!1,sel
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (645)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11085
                                                                                                                                                                                        Entropy (8bit):5.397976873792712
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:8losmj1Uqu+oCNLuZnnpAqntv8XMfG0v8X6JPRAkZE:JUEoCNL6pNRG0vDn9K
                                                                                                                                                                                        MD5:E2B71F92D13FFB96C2387E583ECF4F53
                                                                                                                                                                                        SHA1:08D6A00E00FEA89DB40F7BA6120913FFBE29AD4D
                                                                                                                                                                                        SHA-256:41F09DD845BD7D700BE0517F8FA0AB45F67DA98FD20C8986578419D6125A5FAD
                                                                                                                                                                                        SHA-512:2720062FD56A7605D49C9FA3D18151DD4D38B9D007E7464511017FE9BE90C54B11AF5506B876FF5EDE0CA263B357312196C360A11FBAF9DA6C3CA3364D11EABF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/desktop/28b0985e/jsbin/www-tampering.vflset/www-tampering.js
                                                                                                                                                                                        Preview:(function(){'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function q(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var r=q(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var e=0;e<a.length-1;e++){var h=a[e];if(!(h in c))break a;c=c[h]}a=a[a.length-1];e=c[a];b=b(e);b!=e&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(l||"")+"_"+h++,l)}.function c(l,m){this.g=l;p(this,"description",{configurable:!0,writable:!0,value:m})}.if(a)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4897)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5056
                                                                                                                                                                                        Entropy (8bit):5.340675560570293
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:V2GAE2oHwKKH2hXeR3ys3xmNGKAVeIuiypwVHsItTdDkG:VbRQ2peeGKgeNiyU9N
                                                                                                                                                                                        MD5:F5F92220DB4ED35266715C3A65D763F8
                                                                                                                                                                                        SHA1:23E1F3D1D6BE83176A9433A7C3AB71AFDFECE4AD
                                                                                                                                                                                        SHA-256:32EDDEF7E1864C675DB835E66B1CB4086B2F11F912F1D1CFD64778B6DBFC891B
                                                                                                                                                                                        SHA-512:E7A7E7732B787D89EE41A3193AD507EC2FEB43729DA38AEF7FC203D58ED578D6CA551B841AE369C745A9DF10F08534EF34C5C57B653BBB591E968150AE536D00
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.d01aaaaa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome"],{907604:(e,t,n)=>{n.d(t,{Z:()=>s});n(906886);var o=n(202784),i=n(107267),r=n(354987),a=n(554882),c=n(567304);function l(e){return!["/i/flow/login"].includes(e)}const s=(0,a.Z)((function(e={hideCookieBannerPicker:!1}){const t=function(){const e=(0,i.TH)(),[t,n]=o.useState((()=>l(e.pathname)));return o.useEffect((()=>{n(l(e.pathname))}),[n,e]),t}();return!e.hideCookieBannerPicker&&t?o.createElement(r.Z,null,o.createElement(c.Z,null)):null}))},567304:(e,t,n)=>{n.d(t,{Z:()=>Z});var o=n(202784),i=n(401477),r=n(539466),a=n(348501),c=(n(906886),n(325686)),l=n(882392),s=n(872973),u=n(229496),d=n(973186),p=n(645184),m=n.n(p),w=n(206149),f=n(460673),b=n(544337);const g=m().d8817e36,h=m().b9288ee6,k=m().i1390ec2,C={page:"cookie_compliance_banner"};function x(){const e=o.createElement(m().I18NFormatMessage,{$i18n:"e4af7661"},o.createElement(l.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):416
                                                                                                                                                                                        Entropy (8bit):4.4998346788589245
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slmOVIhSXX5xkgm2OCOuLQcTVgXF78Q46yAajyBxQkm3nKYKM1xE5LQI06:t4IjEXX1OC/QcuXFYFjyrQw15L2n6
                                                                                                                                                                                        MD5:DEDDD7D24561E4F2792208764242D5FA
                                                                                                                                                                                        SHA1:DA1A06B033CE9F27DD891B49E71FF3269A9F148C
                                                                                                                                                                                        SHA-256:73C8A18F388DF73D60C4AF2CF0700F889AD24D1557F79C63E37E9C9EAFC9C63F
                                                                                                                                                                                        SHA-512:8A738BB011625C122919C4D8216E285A51CDBA0EAEC6EBF1D16CE367312CCB13C8FD61BE1FACE96FE9746DF2F106BB788182F31C2222F7840A7EEC5A9731A94C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M16.5 12c0-1.77-1.02-3.29-2.5-4.03v2.21l2.45 2.45c.03-.2.05-.41.05-.63zm2.5 0c0 .94-.2 1.82-.54 2.64l1.51 1.51C20.63 14.91 21 13.5 21 12c0-4.28-2.99-7.86-7-8.77v2.06c2.89.86 5 3.54 5 6.71zM4.27 3L3 4.27 7.73 9H3v6h4l5 5v-6.73l4.25 4.25c-.67.52-1.42.93-2.25 1.18v2.06c1.38-.31 2.63-.95 3.69-1.81L19.73 21 21 19.73l-9-9L4.27 3zM12 4L9.91 6.09 12 8.18V4z"></path></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):278619
                                                                                                                                                                                        Entropy (8bit):5.47619402113089
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:VyDZgQMw8cSkZWBRKzSqngbEtzMLOrykvMGKED6rG5gSl:VgZgQraEtxmXk
                                                                                                                                                                                        MD5:85D0810509162FE1CBA66E1F7AA89675
                                                                                                                                                                                        SHA1:F8C9F99F8C7F33F1C776AABF15AB9A9561A10A73
                                                                                                                                                                                        SHA-256:2EBCCB80BFCB37BF6A1268E10FC9066E1980A1C3C5D26BFE7CB38002CC280D27
                                                                                                                                                                                        SHA-512:0C692362C2CE6C7038751345B00840B9501D313E43770F5C355FEDD72F421D7089FBDBB7B8FC49450DC7133CED3C8CDF4DDF6E3F301E12CE28A52F35B7FAC789
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.4519962a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode"],{93128:t=>{t.exports={queryId:"QjN8ZdavFDqxUjNn3r9cig",operationName:"AuthenticatedUserTFLists",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},271724:t=>{t.exports={queryId:"cH9HZWz_EW9gnswvA4ZRiQ",operationName:"CreateDraftTweet",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},338737:t=>{t.exports={queryId:"LCVzRQGxOaGnOnYH01NQXg",operationName:"CreateScheduledTweet",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},826210:t=>{t.exports={queryId:"2tP8XUYeLHKjq5RHvuvpZw",operationName:"CreateTrustedFriendsList",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},382574:t=>{t.exports={queryId:"bkh9G3FGgTldS9iTKWWYYw",operationName:"DeleteDraftTweet",operationType:"mutation",metadata:{featureS
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65405)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8370814
                                                                                                                                                                                        Entropy (8bit):5.62264134271212
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:49152:eaonZm4b0+G7/nBCyh+kq+BiCReqkTD2D5OSzVrlhkvUaq3cvhAD/FQV8fgH3hxw:WSq2ReYVr/kXr6BZkU
                                                                                                                                                                                        MD5:263581C5690E87A917B6FE7928D478C7
                                                                                                                                                                                        SHA1:C998242F5AE7077093CDBEF40923D0E5DACC220A
                                                                                                                                                                                        SHA-256:7EA88BB53FDC202F1F43EF3B2DC9DF0E1D094DA9A790C7CEDE7AAB7AF554B534
                                                                                                                                                                                        SHA-512:37F6F54800FACDDA2A230C0F6BF518B554A47E1D748417109D3D6734752E93A7512F187A564A317F4FF228AE20C1F31A64014FE2231D88413E179EE8986BA7B4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/desktop/28b0985e/jsbin/desktop_polymer.vflset/desktop_polymer.js
                                                                                                                                                                                        Preview:(function(){./* HTML content inlined from HTML import */.const d=document.createElement("div");.d.setAttribute("inlined-html","");.const finalStyleText="html:not(.style-scope) {\n --primary-text-color: var(--light-theme-text-color);\n --primary-background-color: var(--light-theme-background-color);\n --secondary-text-color: var(--light-theme-secondary-color);\n --disabled-text-color: var(--light-theme-disabled-color);\n --divider-color: var(--light-theme-divider-color);\n --error-color: #dd2c00;\n --primary-color: #3f51b5;\n --light-primary-color: #c5cae9;\n --dark-primary-color: #303f9f;\n --accent-color: #ff4081;\n --light-accent-color: #ff80ab;\n --dark-accent-color: #f50057;\n --light-theme-background-color: #fff;\n --light-theme-base-color: #000;\n --light-theme-text-color: #212121;\n --light-theme-secondary-color: #737373;\n --light-theme-disabled-color: #9b9b9b;\n --light-theme-divider-color: #dbdbdb;\n --dark-theme-background-color: #212121;\n --dark-theme-b
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                        Entropy (8bit):4.113377443767523
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:t4jU/vD2M2hhkiDI7XGx8u3eSRNZM2kCC+8Vjb:t/TuhdDj8uOQNrkj+8Vjb
                                                                                                                                                                                        MD5:839C109F573BC61392F5F014B193988A
                                                                                                                                                                                        SHA1:F5D1DFEEA48DFC3410928EB155E6AAB4A4924A39
                                                                                                                                                                                        SHA-256:C54252CCA0B1AA43C5062281D39AA6E845679DDA9B056A5447036CBA8B3725FE
                                                                                                                                                                                        SHA-512:DC99CC192AC95D3E62C7585393304278D4C2D52A109051D8995200C941C1DE4A68A32F09B828F6853EE745BF1CED7E3AB680F9B30E8C7B1FE8F52DD55B79C08B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 9.5c1.38 0 2.5 1.12 2.5 2.5s-1.12 2.5-2.5 2.5-2.5-1.12-2.5-2.5 1.12-2.5 2.5-2.5m0-1c-1.93 0-3.5 1.57-3.5 3.5s1.57 3.5 3.5 3.5 3.5-1.57 3.5-3.5-1.57-3.5-3.5-3.5zM13.22 3l.55 2.2.13.51.5.18c.61.23 1.19.56 1.72.98l.4.32.5-.14 2.17-.62 1.22 2.11-1.63 1.59-.37.36.08.51c.05.32.08.64.08.98s-.03.66-.08.98l-.08.51.37.36 1.63 1.59-1.22 2.11-2.17-.62-.5-.14-.4.32c-.53.43-1.11.76-1.72.98l-.5.18-.13.51-.55 2.24h-2.44l-.55-2.2-.13-.51-.5-.18c-.6-.23-1.18-.56-1.72-.99l-.4-.32-.5.14-2.17.62-1.21-2.12 1.63-1.59.37-.36-.08-.51c-.05-.32-.08-.65-.08-.98s.03-.66.08-.98l.08-.51-.37-.36L3.6 8.56l1.22-2.11 2.17.62.5.14.4-.32c.53-.44 1.11-.77 1.72-.99l.5-.18.13-.51.54-2.21h2.44M14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):324
                                                                                                                                                                                        Entropy (8bit):7.070439249747753
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:6v/lhPG9m/TXT1n3A9jmkwHBX6cQwFNWk5zgeVDotYnbyURf4Ff8NlGjoGg61V/7:6v/7+8jK6kwHBqTwFHtbVDoun/fFcjZz
                                                                                                                                                                                        MD5:F677725FD49AD483F4201EFA8CD09C19
                                                                                                                                                                                        SHA1:71F98EC38AC7CCE06B88F22CCB0478EFD76105F3
                                                                                                                                                                                        SHA-256:5F10D12ECCD25EC1E69339E9C954369D50429CD1475CBE8BAC4D81ED2598AFD3
                                                                                                                                                                                        SHA-512:290DB4CFBCC679F20D60461FC5DF75128B840C28D4621AA4DBFA7E1354F2A02F3AAD2FB30A89DB7729C4B326919291FAD0379B2FCADACDA150F19B005C6A8F3C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_white_48dp.png
                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.......1.....IDATX..1..@.Em....B.sX[I...-........PhE...&........Y.f......2...`.C`a..kl....$W.2...^.BQ.J........y.~..8.a\-..E\.~.Nl*pY....X....X.;*..J.8..DT..W.D.......dM...b... ....@&'...\..*......;..m."?........[.......?4.W....`....c..T`..F...;.[..^..1.#.qtLen.4:...........e.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):165
                                                                                                                                                                                        Entropy (8bit):4.914928959846639
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcH0wvl7MJJTTtX+nIVrtXypS0:tI9mc4slhohC/vmI4PSTTl+n8le7
                                                                                                                                                                                        MD5:A64DE7E4B8E12D0201357414E2ED618D
                                                                                                                                                                                        SHA1:2DEE7B56217F540787CA82D03AB6171D08E23BE1
                                                                                                                                                                                        SHA-256:BA0D0E7E11AC72A801626946BE1B061DD59D990DD33077A37A08149917A7E930
                                                                                                                                                                                        SHA-512:A947F3619B2150621376D0CAC479AB6F522CAE7E651A917565050A4BC5ABCE6E60B3652DAC4D1CF90C0255FA09FC8EAA9B31EB6EF6A23D2E31AB497C86AAACB4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 19v-8l7 4-7 4Zm7-12H2v2h20V7Zm-9 6H2v-2h11v2Zm0 4H2v-2h11v2Z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):442
                                                                                                                                                                                        Entropy (8bit):4.813019877520226
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4noOAvmnqtXy+R/Ro1ImoXHNR50buAD2NfnRimbf:t4o7vNC+R/cImoXHN1Nf
                                                                                                                                                                                        MD5:8508DD8336C60695AFCF1158C2EF0EF2
                                                                                                                                                                                        SHA1:32CC87A7AE016449C6038284CEDDBA3E3D0B1791
                                                                                                                                                                                        SHA-256:DEBC90222AA11F028051B9E116A7AD054ED560854FB326A5C38254DA354CFDEF
                                                                                                                                                                                        SHA-512:35DE791E5CE1F47AD1FF89A594DB6FE055920481ED73001EAB97C12A7DC31077A6C5B64740FBFC682923BD98149F4A67AD0C027532EA1BF7EAA3C4D45579E930
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><g><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM22 12c0 5.51-4.49 10-10 10S2 17.51 2 12h1c0 4.96 4.04 9 9 9s9-4.04 9-9-4.04-9-9-9C8.81 3 5.92 4.64 4.28 7.38c-.11.18-.22.37-.31.56L3.94 8H8v1H1.96V3h1v4.74c.04-.09.07-.17.11-.25.11-.22.23-.42.35-.63C5.22 3.86 8.51 2 12 2c5.51 0 10 4.49 10 10z"/></g></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (12553)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):12688
                                                                                                                                                                                        Entropy (8bit):5.26603748759529
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:YdTYcrJ5vT2LBR+8wjIeJ1HfFmPnqdYidx5rL64pcU1ejajunWgdI0lg542I6Y4P:YdTYcraL2Prxv/FzsOjbUlNlENcc
                                                                                                                                                                                        MD5:4845A250EFE54BE5E81E25D564A64A7E
                                                                                                                                                                                        SHA1:F7C62DE7C251310B41BF6014C36E06E312BFF8C4
                                                                                                                                                                                        SHA-256:062120BE7768726857BA1C8AF87452BAC77A95A8C45868259A0702F66C4C0933
                                                                                                                                                                                        SHA-512:A18BDA328E989E4638E371BE7F6F756DB561FA57197B592F2D1DAA91DD13A09BD51487EB04231F4674F0D06C245A28105D911151AB9D4ECCA11F49CB73B8C94D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/ondemand.InlinePlayer.029efc5a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.InlinePlayer"],{925572:(e,t,i)=>{i.d(t,{Z:()=>s});const s=i(202784).createContext({heightsReady:!0})},419305:(e,t,i)=>{i.r(t),i.d(t,{InlinePlayerContainer:()=>Y,default:()=>j});var s=i(807896),a=i(202784),r=i(670227),o=i(506556),n=i(801206),l=i(907187),c=i(238250),d=i(12934),h=i(973186),p=i(545843),u=i(32307),y=i(206149),_=i(340809),P=i(348501),m=i(194082),g=i(308329),b=i(613313),I=i(785721),v=i(567485),C=i(873606),A=i(325686);const f=e=>{e.stopPropagation()},w=({children:e,testID:t})=>a.createElement(A.Z,{onClick:f,style:h.default.absoluteFill,testID:t},e);var E=i(892462),S=i(579654);const k="videoPlayer",R=new p.ZP({});class T extends a.Component{constructor(e,t){super(e,t),this._emitter=null,this._playerInternal=null,this._placementRef=null,this._isLooping=!1,this._isPlayerFullscreen=!1,this._renderHorizonPlayer=e=>{const{accessibilityLabel:t,additionalBadges:i,analy
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3760)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3897
                                                                                                                                                                                        Entropy (8bit):5.390876697893691
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:z3k/Bd3ZjHI/UvasAwIrbI4jlNxnWX7Ylb14YxqoNXu94xhmuqlIQj+xoDAc/pQ:z3k/XJjoMvaHwimslbbxHZqph/O
                                                                                                                                                                                        MD5:ECE67E1BD3168455F33FCC8AA1B8AD54
                                                                                                                                                                                        SHA1:7C42885DCFF7731F1DF0FAD0466D022EF0EA106D
                                                                                                                                                                                        SHA-256:B6647E8A0FCC4CF875BBE0EBA4E7A8901E3076323D49AF05148DA75103C22AA3
                                                                                                                                                                                        SHA-512:3FFEA7A327723B9BC706F224BF6F8032436F2F85BD0B95E3D9948A27A2DA13B02DF0FF9038171BB3CE964B01FC4347C234F657D286D9B4E31B32EAA3B2E7EC63
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/ondemand.ProfileSidebar.07d7be8a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.ProfileSidebar"],{714770:(e,t,i)=>{i.d(t,{Z:()=>s});var a=i(415830),r=i(78772),n=i(962104);const s=e=>(0,n.Z)({timelineId:`userMedia-${e}`,network:{getEndpoint:e=>e.withEndpoint(a.Z).fetchUserMedia,getEndpointParams:({count:t,cursor:i})=>({count:t,cursor:"string"==typeof i?i:void 0,userId:e})},formatResponse:r.Z,context:"FETCH_MEDIA_TIMELINE",perfKey:"userMedia-GraphQL"})},315933:(e,t,i)=>{i.r(t),i.d(t,{ProfileSidebarContainer:()=>D,default:()=>k,toRelativePath:()=>T});i(906886),i(385940);var a=i(202784),r=i(808443),n=i(973186),s=i(388796),o=i(645184),d=i.n(o),c=i(801206),l=i(663140),p=i(133252),m=i(348501),u=i(117651),h=i(823803),I=i(923335),f=i(878149),_=i(392160),g=(i(267694),i(24949)),M=i(113737),w=i(958955),E=i(452612),Z=i(924433),b=i(407419),S=i(714770);const y=e=>(0,S.Z)(e),v=[],x=(0,g.P1)(((e,t)=>y(t).selectEntries(e)),b.Z.createHydratedSelector,Z.f1,((e,t,i)=>(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4396)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4594
                                                                                                                                                                                        Entropy (8bit):5.011694794678345
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:OrmJHQjQsJAeUoQluBVTP8hW7XBgHTyuRWl/dOYVlClYImqMax:KhjylKtP8hSoY/AYreHTR
                                                                                                                                                                                        MD5:ACBB0AFB753353D9A65525C58D4E4A79
                                                                                                                                                                                        SHA1:632F29E5502B454123A5C5FD965DA85E18985A11
                                                                                                                                                                                        SHA-256:23DBF6BC4162A33E4CFB9BF8A73E381E776199680722EB0B50E4E69F4294ECD7
                                                                                                                                                                                        SHA-512:2861BFAB1130DD44DA439A1AC1E96230B926A0B76201CEEFBD7A98926FD330F4B2F038D7683513E65AF5F31F4555BC666F0A22B09EA33CC40F45EB38D61B4ACF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile.02a17f9a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile"],{990002:e=>{var l,n,a,i,t,r,s={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"RichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_updateRelayEntities_timelineRichText",selections:[{alias:null,args:null,concreteType:"TimelineRichTextEntity",kind:"LinkedField",name:"entities",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"format",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"from_index",storageKey:null},{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"ref",plural:!1,selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineReferenceObject",selections:[l={alias:null,args:null,kind:"ScalarFie
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):328
                                                                                                                                                                                        Entropy (8bit):4.751341136067324
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4TnMvnY0eLZ72LYMF5fcX1FCG/hd9qCWz:t47N9U/vmRjMvQZ7Bcpc/FqCu
                                                                                                                                                                                        MD5:DB10DFA9A782446C2C69099E4CBEBDFF
                                                                                                                                                                                        SHA1:92B57DC3DD3C747BEB1B8EB98D1CBC3D6AE9B7D4
                                                                                                                                                                                        SHA-256:A6BDEE4CE3188A10940EDC0B870B2898CA2E4311836712341546E3CDD08E3971
                                                                                                                                                                                        SHA-512:96499DB26CF175255484317AFC93B2CC96A5D18E235FC67B9ACBBB3E00B46B3A7E1E6C551764EEBB0A48856FFC2DB5DCA1EFFE478BB417B581E89D435A70449B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/search/v7/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m21.24 19.83-5.64-5.64c.88-1.17 1.4-2.62 1.4-4.19 0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.57 0 3.02-.52 4.19-1.4l5.64 5.64 1.41-1.41zM5 10c0-2.76 2.24-5 5-5s5 2.24 5 5-2.24 5-5 5-5-2.24-5-5z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):709
                                                                                                                                                                                        Entropy (8bit):4.22525639505645
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4noU/vmRhHmsiPU0BSMmpa8gQL8nJK18IyNzT+OfIXSVHIvEdQF60hRp2BquDnc:t4oU/vgHIBBSMcNgQL8nJKCzN1f/H2uk
                                                                                                                                                                                        MD5:DB14717F8EB9721D86499B6B2C41E379
                                                                                                                                                                                        SHA1:069496D31A0A689D73513F90E5BD72E2843581EC
                                                                                                                                                                                        SHA-256:15308D594C7B489C6AC3F05C0CB895EEF01DC2F0589FF08B3332C9500CDF7152
                                                                                                                                                                                        SHA-512:A089FD02232B9276377DA115205BC35DF666582F3697558E109A660DDB2AA8215DCB5D81CA54DCC2451E8688555B6DC19316C4D4098D12803B6379DC42C78178
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/youtube_shorts/v8/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M10 14.65v-5.3L15 12l-5 2.65zm7.77-4.33-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zm-.23 5.86-8.5 4.5c-1.34.71-3.01.2-3.72-1.14-.71-1.34-.2-3.01 1.14-3.72l2.04-1.08v-1.21l-.69-.28-1.11-.46c-.99-.41-1.65-1.35-1.7-2.41-.05-1.06.52-2.06 1.46-2.56l8.5-4.5c1.34-.71 3.01-.2 3.72 1.14.71 1.34.2 3.01-1.14 3.72L15.5 9.26v1.21l1.8.74c.99.41 1.65 1.35 1.7 2.41.05 1.06-.52 2.06-1.46 2.56z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (6105)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):31052
                                                                                                                                                                                        Entropy (8bit):5.388514270807318
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:V0kw0wSo3qi1ataFhhuYAArdPFvUDJjIyoZgI:rwSo3XItkuSBFgjIyof
                                                                                                                                                                                        MD5:5EC85F82B2BA815F774084962583AC8C
                                                                                                                                                                                        SHA1:88BFC10EAA801A9B99AF0390A310109465C500F5
                                                                                                                                                                                        SHA-256:7C38B8B17497C327F15C24C1F48B4148F21D450117668A2AEC98B2E89129D1E5
                                                                                                                                                                                        SHA-512:0409724A1786B10A68D9AF9FCD88FEE98D331FEFE630AB1D3EBE8F14A1E2805792B982465644775F2CE7434FF391C5BB2CE866F2739ABFB6F9ACBADFADB298EA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3ije04/y0/l/en_US/_caIQmRMlU3.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("CometSection.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a,b){var c=a.children,d=a.className,e=a.name,f=a.role;a=a.testid;return i.jsx("div",{"aria-label":e,className:d,"data-testid":void 0,ref:b,role:f,children:c})}a.displayName=a.name+" [from "+f.id+"]";b=i.forwardRef(a);g["default"]=b}),98);.__d("CometContentArea.react",["CometSection.react","react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={content:{alignItems:"x6s0dn4",display:"x78zum5",flexDirection:"xdt5ytf",maxWidth:"x193iq5w",minHeight:"x1t2pt76",width:"xh8yej3",$$css:!0},contentArea:{alignItems:"x1qjc9v5",display:"x78zum5",justifyContent:"xl56j7k",maxWidth:"x193iq5w",minHeight:"x1t2pt76",$$css:!0},contentCentered:{justifyContent:"xl56j7k",$$css:!0},fullHeight:{height:"x5yr21d",$$css:!0}};function a(a){var b=a.applyFullHeight;b=b===void 0?!1:b;var d=a.children,e=a.hasNoRole;e=e===void 0?!1:e;var f=a.testid;f=a.verticalAlign;a=f=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):287
                                                                                                                                                                                        Entropy (8bit):5.015529132385196
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4sl5RtOU0p4nEVkK+CJ1JrycDQnVkxGjU2ZIvhC:t4vfOADKPn5yB5jPMhC
                                                                                                                                                                                        MD5:64090EE2574D7F41444485BDD8E4A04B
                                                                                                                                                                                        SHA1:D2342EBF52614F1EAFD07BBFDC72E3F65A1963B8
                                                                                                                                                                                        SHA-256:483E819776ECFED148800D9E881C1C72F4279D74264B49A38346C26358EF98DC
                                                                                                                                                                                        SHA-512:E936442EBA58D4438749791365F38CE7D39B7291F3BB032D35FBB4FAED6AF7E14C9CA7D4FC57A62B90A950C3868AF0755C4530BB5DF8A05CA9FC27044BD522C6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/unplugged_logo/v1/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path fill="#FF0000" d="M6,18h12v1H6V18z M22,6.2v9.6c0,0.66-0.54,1.2-1.2,1.2H3.2C2.54,17,2,16.46,2,15.8V6.2C2,5.54,2.54,5,3.2,5 h17.6C21.46,5,22,5.54,22,6.2z"></path>. <polygon fill="#FFFFFF" points="15,11 10,8.35 10,13.65 "></polygon>.</svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (30119)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):30246
                                                                                                                                                                                        Entropy (8bit):5.4399502793401275
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:DTIiT6v/O5JZUoKuH2kXp+69zS0aca2fxsJeEAtR7F71FTI9IulS:DTXURj0lXN9Qwf6Q
                                                                                                                                                                                        MD5:CB00BB360FE3102C00EFD553E8902442
                                                                                                                                                                                        SHA1:536EA8293ED52A34582AB1FD2471AA7B8C47CBF1
                                                                                                                                                                                        SHA-256:0B1C324764BC80C9464F8E5B0E1E39DFBACD62C22756A82DA664A6FD7490D775
                                                                                                                                                                                        SHA-512:6346D8B97E6D0F161E439DAC5F8412959EB4516E596B2665C1CA529677B0FF20D8C560132CE3F7D481D6AC4DA61BA6BF14356E6F716252B7BCD150BFF6FDFEFE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.HWCard.6172ddca.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.HWCard","icons/IconBoldCompact-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconQuoteBlock-js","icons/IconStrikethrough-js"],{216201:e=>{e.exports={queryId:"Ot54pgahJ8YEV3Ja23q8Vg",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","c9s_tweet_anatomy_moderator_badge_enabled","tweetypie_unmention_optimization_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_articl
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):89619
                                                                                                                                                                                        Entropy (8bit):5.391034844257934
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:cepUuW/1/xPehxQiJRWcm9xxlMo68ZI3Uj6eBDFhxefnJURzV:ceauqPPe8cm9aUj6ePhxKs
                                                                                                                                                                                        MD5:22C435A4C4A77AD49CFA8C42F9F82460
                                                                                                                                                                                        SHA1:07F0AC950E6BBA2F0A794F40588BC2A37D7617CD
                                                                                                                                                                                        SHA-256:ACA34E9234E3230EF0E67CD318AA1298E01070BED65779642B151F7D69432795
                                                                                                                                                                                        SHA-512:D796EEC16B4C5AD6B510F3E6F01B037B30851168653818E3E7183042486DE337C62EB7A5FF508BE7BE7A5C2BB10788F1D7B13D15633904787D4CAFDBA507862E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.Typeahead.384115ca.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.Typeahead","bundle.TrustedFriendsManagement","icons/IconChevronRight-js","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconPlus-js","icons/IconPromotedPill-js","icons/IconSparkle-js"],{162589:(e,t,s)=>{"use strict";s.r(t),s.d(t,{GenericTypeaheadComposeWrapper:()=>S,default:()=>x});var i=s(202784),r=s(928316),o=s(325686),n=s(973186),a=s(41425),l=s(535030),c=s(870451),d=s(16587),h=s(45102),u=s(795254),p=s(588027),m=s(32941),y=s(460673);const g=[p.my.Users],f=[p.my.Topics],b=50*n.default.theme.scaleMultipler,v=30*n.default.theme.scaleMultipler;let C=0;class S extends i.Component{constructor(e,t){super(e,t),this._typeaheadActive=!1,this._renderTypeaheadDropdown=e=>{const{composeCommunityId:t,contextText:s,isInli
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (40220)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):40354
                                                                                                                                                                                        Entropy (8bit):5.348229482264345
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:SwZ4chR9qniXGZquEAkJ721dGXpHlctupCd/9VUVMFs3bqbafkeWWW90GpAd0ybM:SK7xqnBjGXA2C1HUB3FGo/wNv5
                                                                                                                                                                                        MD5:8C04A4E55A00380E874EAE012CCD3488
                                                                                                                                                                                        SHA1:E545A1D1DEE01784AEF3EBEE81199181B9B9397B
                                                                                                                                                                                        SHA-256:1B9E4AEA5DEEBE73A043507F3E415ED3073403A50066FF1C6F7377F13148D7B7
                                                                                                                                                                                        SHA-512:02E93158BC48B61326F9FCECE4627369100AED7389E0968CFCED1382D38EA654A9072A9DDB1A97D8D39265F05309DF9485C38B1F4AF0389EEF7DA259B934E94A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.Notifications.a397b2da.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Notifications"],{24101:(e,t,n)=>{n.d(t,{Z:()=>b});var o=n(202784),r=n(229496),i=n(973186),a=n(645184),s=n.n(a),l=n(351212);const d="settingsAppBar",u=s().bb081ea2,c=o.memo((({onPress:e,pullRight:t,to:n})=>o.createElement(r.ZP,{accessibilityLabel:u,hoverLabel:{label:u},icon:o.createElement(l.default,null),link:n,onPress:e,pullRight:t,style:h.button,testID:d,type:"primaryText"}))),h=i.default.create((e=>({button:{marginVertical:`calc(-${e.spaces.space12})`}}))),b=c},101451:(e,t,n)=>{n.d(t,{Z:()=>u});var o=n(202784),r=n(244173),i=n(973186);n(906886);const a=(0,n(656499).Z)({loader:()=>n.e("shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.SettingsProfessionalProfileProfileSpotlight").then(n.bind(n,968767))});var s=n(460673),l=n(160007);const d=i.default.create((e=>({curationControl:{marginStart:e.spaces.space20}}))),u=(0,s.Z)((e=>{const{analytics:t,feedbackIt
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):307433
                                                                                                                                                                                        Entropy (8bit):7.997446174323144
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:6144:ii+Iaxdrd++7M4LyGU5CipF0Et24243XzD4ji4FlEOhixF+E9bVXtX+:3+IyrFM4Lyg6ey24243X6i4FlhhG97X+
                                                                                                                                                                                        MD5:CA6BA1F517F1D953E30594A606CD0CA5
                                                                                                                                                                                        SHA1:891B7D106D835E6FF60CAFC201DA85DA13E87142
                                                                                                                                                                                        SHA-256:50A3646494D0D557299036AA2EC37A0C00500CB33AD86BF27333DA4E0616C86C
                                                                                                                                                                                        SHA-512:0D50DDBE26075CB22DE4B6057D71AC9317FACBEC0D745A173816124E203AF26544DF301786509279A1B56C519B3DA98424EC26821A8968F6A534A638B4912B06
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:....stypiso5....iso6mp41....moof....mfhd............traf....tfhd................tfdt..........3.....trun.......d...$...........................G...X...?.......g...".......Q...&...-..._...@...5...b..._...^.......0...2...`.......o.......H...L...*...@...<...j.......G...4...<...I...?...J...M...R...H...N...I...W...b...T...K...P...Q...`...d..._...X...d...[..._...m...\...U...]...........T...2...b...`...+...c...\...[...@...3...7...8...S...J...l...6...Q...........z...l...3...3...e...x...,...5.../...S...6...H...N...=...>...0traf....tfhd............tfdt................trun.......?.................(2...d..........<...............................(2.......T......d2...d..........(2...............................d...d..........(2..............d2.......!......(2.......R...........d...X.......d..............(2...d..........d2..............(2...d...[......................................(2.......A......d2...d..........(2...............................d...d...j......(2..............<........h.......d...d
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):778
                                                                                                                                                                                        Entropy (8bit):4.260772867505465
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4tM65jghuamzC41gZVz1QDUQ2R6a2qanGgmonPQ/0:t4tMMjwuamzz1gZLQER6lLmoI/0
                                                                                                                                                                                        MD5:C912F19C8AAE23F530DFDDD4D7BBA780
                                                                                                                                                                                        SHA1:40C607FABFDE63E2A4D92462FEC123A2D52D1F8E
                                                                                                                                                                                        SHA-256:E593ED5B1D641EA4F61CD2308346A608EE088E293AC177881E4CB43969B87E05
                                                                                                                                                                                        SHA-512:377D00EF8981C127EB1A573731B1EC22DA072DED23E7D920834C88F280FEFD160885D9EFEF3F8C6B942DB280685ACED73B2D7240ED55FB85947D8180A1FFBC37
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-dislike/v2/32px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M6.15895 20.0023C5.32221 20.0023 4.54031 19.586 4.07317 18.8918C3.30492 17.7502 3.31241 16.255 4.09205 15.1211L4.82045 14.0617L4.14538 12.4963C3.74297 11.5632 3.84031 10.4898 4.40399 9.64424L5.50013 8.00004L5.50013 6.00231C5.50013 4.89774 6.39557 4.00231 7.50014 4.00232L20.0001 4.00239C21.1047 4.0024 22.0001 4.89783 22.0001 6.0024L22.0001 19.1736C22.0001 20.0073 21.7396 20.8201 21.2551 21.4985L16.1368 28.6641C15.9224 28.9643 15.5279 29.0747 15.1888 28.9294C13.4238 28.1729 12.4653 26.2504 12.9234 24.3856L14.0001 20.0024L6.15895 20.0023ZM27 18.5001C28.1046 18.5001 29 17.6046 29 16.5001L29 6.00006C29 4.89549 28.1046 4.00006 27 4.00006L24 4.00006L24 18.5001L27 18.5001Z"></path></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21
                                                                                                                                                                                        Entropy (8bit):3.8801799226757376
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:qsX4QXA8n:pICA8
                                                                                                                                                                                        MD5:6DA25D09495FCF438AC047A93B6D55DB
                                                                                                                                                                                        SHA1:3C47DE0B8ADACA2B257F236519FA5C5CDD6F01AB
                                                                                                                                                                                        SHA-256:16366D2552AA8349747C1168A3EF03665652B08D80385B6664C4CBF6A5B2F932
                                                                                                                                                                                        SHA-512:4FBD4D5CCEA6A02ABD760920EEEBAB5A079D156B03DB62FE2A41A8023D11B6604DC472F13DB142B9660D4C4E3A4327314FC83CED32AF18CEFA6D046865C287F2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://scontent.whatsapp.net/v/t39.8562-34/409923255_376256811545841_6784898344749703955_n.png?ccb=1-7&_nc_sid=73b08c&_nc_ohc=STM-FVr0nfoAX9Ot2V9&_nc_oc=AQmPIC6m4UfOkpmusw3A4IdhzCZKXlt4pCRQFP3vj4h24yP6YG4kkcM4gRt804uEqOs&_nc_ht=scontent.whatsapp.net&oh=01_AdSZvkGWhWBss-0679kF80dGwp6l63rPFNG8LqtGO48UxA&oe=65826DF7
                                                                                                                                                                                        Preview:URL signature expired
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):563
                                                                                                                                                                                        Entropy (8bit):4.367744360532535
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4noU/vmRTKd2aCJAzyXDMhkVFCzzZvSbeW03LxgI:t4oU/vo49yXghf5UTI
                                                                                                                                                                                        MD5:3102D9E6EB6482A42839EFF1E5F4CB83
                                                                                                                                                                                        SHA1:151E7A7B018C590EFF801936C8B3165E21D1F388
                                                                                                                                                                                        SHA-256:A79054C0A39DB68BD70F2277EE512312190F32D0CCFB12B2B15A8DC833DA4772
                                                                                                                                                                                        SHA-512:4131362A77102F48C615E40ECC95599300A239BF339831DA47E85A328929EAAB6AC63B67D64CE6FCBEB120D85865F5415C2188877822861BADCE5B908D206A0B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm0 1c4.96 0 9 4.04 9 9 0 1.42-.34 2.76-.93 3.96-1.53-1.72-3.98-2.89-7.38-3.03A3.996 3.996 0 0016 9c0-2.21-1.79-4-4-4S8 6.79 8 9c0 1.97 1.43 3.6 3.31 3.93-3.4.14-5.85 1.31-7.38 3.03C3.34 14.76 3 13.42 3 12c0-4.96 4.04-9 9-9zM9 9c0-1.65 1.35-3 3-3s3 1.35 3 3-1.35 3-3 3-3-1.35-3-3zm3 12c-3.16 0-5.94-1.64-7.55-4.12C6.01 14.93 8.61 13.9 12 13.9c3.39 0 5.99 1.03 7.55 2.98C17.94 19.36 15.16 21 12 21z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):561
                                                                                                                                                                                        Entropy (8bit):4.664076278294878
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t47N9U/vmRBoGaBoVOLgbvSFWeGzE+5OPiufVKJXbsUFSQiYHUloL:t4jU/vRGaBoc2SLX9fUb12NSL
                                                                                                                                                                                        MD5:627CBC730DA8617E4FDA79BB7FC35F2F
                                                                                                                                                                                        SHA1:C1CF15F3D7BD2AC64B329E353D26771F5C13FE77
                                                                                                                                                                                        SHA-256:817119ECC2BC54779A271A53B347E8AF33C2544934D642D7877E99267BB0745B
                                                                                                                                                                                        SHA-512:FB2299DC0272ECE197FE5656C0ABF1E6CF96F5D25F3D135D2DCE3D7CF50C189BC0C9C73D1B042020DB47B2FD680230C61F9A6D599D385CEFFAC87F20CEB69555
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11H3v10h4h1h9.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z M7,20H4v-8h3V20z M19.98,13.17l-1.34,6 C18.54,19.65,18.03,20,17.43,20H8v-8.61l5.6-6.06C13.79,5.12,14.08,5,14.38,5c0.26,0,0.5,0.11,0.63,0.3 c0.07,0.1,0.15,0.26,0.09,0.47l-1.52,4.94L13.18,12h1.35h4.23c0.41,0,0.8,0.17,1.03,0.46C19.92,12.61,20.05,12.86,19.98,13.17z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1132
                                                                                                                                                                                        Entropy (8bit):2.883629625005691
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:8NBSgJl+0WoyH5I1HEvc06+kWYDmVfGPfI1o:+zO0tuYk5kmSYo
                                                                                                                                                                                        MD5:212E7C22482413C160450664D63876BF
                                                                                                                                                                                        SHA1:4B07A87ED64CE8F7AAC56A3EB0504223A6F1592B
                                                                                                                                                                                        SHA-256:05F87F7EAD035943136E5143D1935AA48411388F709133D0B9ADB7BCCA3AF239
                                                                                                                                                                                        SHA-512:914B22D970ACB9DE8DDDE9739D556B4F516C135CDB2DD6A4E5FEED628BC96A15B24BC37093011B0594ACF14828F3693FDFFC26E2403A9DE606E083579193F697
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://video.twimg.com/ext_tw_video/1704868170375274497/pu/vid/avc1/0/0/1280x720/IIqqxKdVA1QuX3oD.mp4
                                                                                                                                                                                        Preview:....ftypiso5....iso6mp41...Tmoov...lmvhd..............X.....................................................@...................................trak...\tkhd........................................................................@..............>mdia... mdhd....................U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a...............................'esds...........@.......................stts............stsc............stsz................stco............trak...\tkhd........................................................................@...............mdia... mdhd..............X.....U......3hdlr........vide............Twitter-vork muxer....7minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................5avcC.d.(....gd.(.V$..[.. (.........x..L...h..".....pasp............stts
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (511)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2051
                                                                                                                                                                                        Entropy (8bit):5.245569770149611
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:x2npr4QxmTJsIxHPTNSxf0gzu590yKECxex3XZKE+:x44wmTJsYH7NGf0gKT0yKE2K3pJ+
                                                                                                                                                                                        MD5:A94E7CD86F5824E27720F5D3C712DF9A
                                                                                                                                                                                        SHA1:7BF52949685727D7133F452B432A57615E40978F
                                                                                                                                                                                        SHA-256:59CE6BDF8E3D17BB68667499C34A3EC32B9F7836DBCA59D03237A4C9FFFEFD35
                                                                                                                                                                                        SHA-512:726D7BB3C7D356453A10D590EE4806BDE864FC7E909BA8F03E194B1F1BAA0D65AE8FC89E9E393F2300ED3536969E7445AC39860E3BB0EA338EF19F4B51139B9F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/desktop/28b0985e/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js
                                                                                                                                                                                        Preview:'use strict';/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(()=>{if(window.customElements){var h=window.HTMLElement,m=window.customElements.define,n=window.customElements.get,k=new Map,l=new Map,e=!1,f=!1;window.HTMLElement=function(){if(!e){var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,configurable:!0,writable:!0});Object.defineProperty(window.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):66553
                                                                                                                                                                                        Entropy (8bit):7.988943203626713
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:akGl5iWNMruotGpXZ4hcRTziezkdAG6Bi+rEZ0aF:akG+nuotCXY2HrG6zY9F
                                                                                                                                                                                        MD5:28592B805BE48BEE45951EB9F5072692
                                                                                                                                                                                        SHA1:C08BEA4F47F729F9A523126E98BF81C096FF420D
                                                                                                                                                                                        SHA-256:B390EC2908D19D7304E4B451ECEF4644519107954924CC541B08F9AD5F476A72
                                                                                                                                                                                        SHA-512:67B9BE6A96CAD7D7D74DA7F6590C1669C5D9D36320F7AAAF6A6C2B86E2BACB052FE2124F6569272CBA105846C9B06949539D249BAAB1753B8DDA1D5AF70A30B8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:./....yKyk20b_Csw... ......0.j...........p.........E..B...B...B..B..B..webmB...B....S.g.....h..M.t.M..S...I.fS.........DM..S...T.kS..........M..S...S.kS...........I.f.*...B@D..H...M..google/video-fileWA.google/video-file.T.k....s...`.N......"...eng..A_OPUSc..OpusHead..8........V..c..V.......G;.....bd...S.kB..................'.........W....N!.......@.....u1..............A........&.....Q.......O3.....a...............q......../.....8........w...._.......................V..............................`..................".....".......I.....$.....q.......'.<.............*......!......-J ......1....../........A......2.&.....4Q......5q......[a......8.G......q......:...............=cg............@.Y.............B...............E.......E.......HX......l......J.............M...........P.I.............R.............Uw......0!......W.\.....W1......Zw....~A......].3......Q......_........a......b.+......q......e%....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):12111
                                                                                                                                                                                        Entropy (8bit):7.928007805499187
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:9fiCDHm/U/41wFwOAOn6MihXwp5X/8woUslMtYWO2aDB6gVx6cZ1aQJEQTigE9oi:9qCDGOBRiqEwslmYWO2aZxhgwEQHEb9t
                                                                                                                                                                                        MD5:7DD1DAC866B8B719C55D78ADA3CD2A94
                                                                                                                                                                                        SHA1:47CA9711A3CA46068EC5E772872A4309357E221F
                                                                                                                                                                                        SHA-256:81222FC5F913D8C5E625764057BDBBEE1778D30998AD0C50F58D5FD264AB5074
                                                                                                                                                                                        SHA-512:BCBE5F717E759DE01DB433478957CBBE1CE05D71AF8BCDB8B5AF1FB2B4C8B7AB6603E74AAC8B174BCB9F7B1DDE839E9F11428D6328AD038BE2A91B09BBE6BDD6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR..............X......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<.. .IDATx^....E.....o..I......;"a.....l.....Dp. ....../........l....E..%...$7...wuO.t..NWUO.7.....9...M....s..>.H...J.....(.u.........C.A22b.:HFF.Y...!. ..1d.$##...dd.`.A..b.t...t8..p:.?m8..6...O.N..An.Ug.)..^A.\....O4!../.1?...f...y}..ddd(.........[}.X.!.G..80...8...yh...<..CC0...q`...q4........qy.".A.......=t-.(.ryH...W[?.u...;3A#...4.gX.4/..[......*... .7..T.oSr!.uM.|2.L.:...W.....stl......~.&.5.!..Xm2.L....u....;..V~......2..22n.%...`=N..7j#r..@....]...!...GH?.v...&.9.<..G0...u.<..G0...u.<..G0...u.<..G0...u.<..G0...u.<..G0.....^.p..v'..1.Y........._....U.p..{d.#C..{&...fk.S.:..g..U_s.W.k8PP..%..$...GV?4.W6+7...?.I...3.'5...{...&1.{...$.~........=C.R...Kk.....N.V.D+...z.Kh...@....._B;....u~.....q.>...s.......|....v\.....\=.%....X.k4....g..L....]+..t.Q..;;j.L?.....mW...X..4..3}.h.W....a&...G....dddx..M...M....pq.o.........pq.o.........pq.o....W.s
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (563)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):151865
                                                                                                                                                                                        Entropy (8bit):5.62901405347876
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:c+2UVDYyvPdWoZjx/v9eeWLi5wwbAal1kHlCpMm0i:tDY2PVZjx/v9EwbAaliHlCpMC
                                                                                                                                                                                        MD5:6C6279A43855A1E957F4B3DFAF9353A3
                                                                                                                                                                                        SHA1:8A8110410E36A3F471214AAC29B521DA51106450
                                                                                                                                                                                        SHA-256:25A432F5F8ABCA31D9258865C1DF62699E3E3660A8F4CA0FC0179F306A8B42EB
                                                                                                                                                                                        SHA-512:EAD8F4EFAC3D1F9B3392950BE2A24A1F6CA37821B4EAD2A526E16FBB017D1B460AA41B7BD66F77F75BB6B1504299B8D18D107BE8DD2F48FB02C68F2239E8B325
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/player/da154528/player_ias.vflset/en_US/offline.js
                                                                                                                                                                                        Preview:(function(g){var window=this;'use strict';var trb=function(a,b){var c=[];return g.PD(a,{query:b},function(d){c.push(d.getValue());return d.continue()}).then(function(){return c})},urb=function(a,b){return"getAll"in IDBIndex.prototype?g.DD(a.j.getAll(b,void 0)):trb(a,b)},vrb=function(a,b){return g.ID(a,["captions"],{mode:"readonly",.Tb:!0},function(c){return g.bqa(c.objectStore("captions"),b)})},wrb=function(a){var b=new g.OP("und",new g.tR("Default","und",!0));.b.captionTracks=a.captionTracks;return b},xrb=function(a){return new g.Kf(function(b,c){var d=a.length,e=[];.if(d)for(var f=function(n,p){d--;e[n]=p;0==d&&b(e)},h=function(n){c(n)},l=0,m;l<a.length;l++)m=a[l],g.lca(m,g.fb(f,l),h);.else b(e)})},M6=function(a){this.j=a},N6=function(){M6.apply(this,arguments)},yrb=function(){N6.apply(this,arguments)},zrb=function(){N6.apply(this,arguments)},Arb=function(){N6.apply(this,arguments)},Brb=function(){M6.apply(this,arguments)},Crb=function(){N6.apply(this,arguments)},Drb=function(){N6.ap
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (39466)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):39595
                                                                                                                                                                                        Entropy (8bit):5.36714303827692
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:nmmD+lpAesiNhl0DeA74ix7WDN1Mc5wq/R57rZXc3tTOhN5eR968MMedqNUuO:nmcWBNDN2c5P/R57xaQ3F
                                                                                                                                                                                        MD5:A0D21810BAD38396765A2BF1440A218E
                                                                                                                                                                                        SHA1:48F779A3B2399CD30C949C27510AA207F11D7FC1
                                                                                                                                                                                        SHA-256:4E4B8D78CF0F79CBD9B5FDAC5FB6882B5854C9711E371CB00A1DFAE2B7CFC9CB
                                                                                                                                                                                        SHA-512:CB0F7DF3B3A152E5AFECACDDE101A85B3F1BFB59F6E982461310FB7D7C2CFE593B90E7D583C5B1E851D33BB071E0103269E8ECDFE20FBEA092BED3E2EBEBD597
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.Markdown.64e9fd6a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.Markdown"],{41757:(e,t,n)=>{n.r(t),n.d(t,{Markdown:()=>j,default:()=>U});n(136728);var s=n(202784);function r(){return{async:!1,breaks:!1,extensions:null,gfm:!0,hooks:null,pedantic:!1,renderer:null,silent:!1,tokenizer:null,walkTokens:null}}let l={async:!1,breaks:!1,extensions:null,gfm:!0,hooks:null,pedantic:!1,renderer:null,silent:!1,tokenizer:null,walkTokens:null};function i(e){l=e}const o=/[&<>"']/,a=new RegExp(o.source,"g"),c=/[<>"']|&(?!(#\d{1,7}|#[Xx][a-fA-F0-9]{1,6}|\w+);)/,h=new RegExp(c.source,"g"),p={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#39;"},u=e=>p[e];function k(e,t){if(t){if(o.test(e))return e.replace(a,u)}else if(c.test(e))return e.replace(h,u);return e}const g=/&(#(?:\d+)|(?:#x[0-9A-Fa-f]+)|(?:\w+));?/gi;const d=/(^|[^\[])\^/g;function f(e,t){e="string"==typeof e?e:e.source,t=t||"";const n={replace:(t,s)=>(s=(s="object"==typeof s&&"source"in
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google.com/pagead/lvz?evtid=ACd6Ktxzk4y38CLGkaX16zQmIPexDu3bOiWRZ_DClh86oTxS3PzEi8hifApSZWmdsQtdPlIwBku0iRVQedetdulGVwLhgLApew&req_ts=1703172467&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU43tWgmzp4VQWZDvp7VwQmBc7jyMvw
                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):320
                                                                                                                                                                                        Entropy (8bit):4.8695017860270475
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4jN9RotqtWIXWkjRBnmHRLmTCSkeLlzIxfIcHTJ+hu5hTO:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhK
                                                                                                                                                                                        MD5:0913F87D10776D31276AD2F0A64D4177
                                                                                                                                                                                        SHA1:EF9EA8B47C6243293A187C61708218B1A1F6E0B6
                                                                                                                                                                                        SHA-256:4EE171268D505E911DA178827E7EF13A9C7EB1D6F42FD12F430B4621465EA834
                                                                                                                                                                                        SHA-512:A583DF01EF03C14B840FB699C36B8591D8386B04D65CAD74E599A4065F1C5456D4974A7DBEF6031E429D2B126A089A582794D78BCFB3F88D91C9394108619D16
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/bell/v8/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2271)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2494
                                                                                                                                                                                        Entropy (8bit):5.113264403416778
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIKB2wa9yRk8acj6hpDte7teAYh2axHVXbzZLFoaArvFWmsBWq:OBE9yihD61QxH1bN0aBV
                                                                                                                                                                                        MD5:5E804AEFA58A455C8D999E8DAFFC3487
                                                                                                                                                                                        SHA1:F29FA8CF8B5307453ED83F66F4988DB47FC6E9A1
                                                                                                                                                                                        SHA-256:D540D1F7D4F2104A3DE1CE5B7D90DF68BD2B3FEB5855334B412CCD3A0E680C83
                                                                                                                                                                                        SHA-512:A882726F89992E2009383BAAE149889D890C5B8896598642EB2159D84DBFC661E2AA41AFC9862BCD7B79AC57F5BE346FC7264C1FD938D890AF3570B7E2096A0F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.SettingsProfessionalProfileProfileSpotlight.3b18ca6a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.SettingsProfessionalProfileProfileSpotlight"],{968767:(e,t,n)=>{n.r(t),n.d(t,{default:()=>h});n(906886),n(743108),n(136728);var i=n(202784),o=n(444487),s=n(484292),a=n(645184),r=n.n(a),l=n(16587);const c=r().cfd2f35e;class d extends i.Component{constructor(...e){super(...e),this.state={activeConfirmation:null},this._handleConfirm=e=>{this.setState({activeConfirmation:e})},this._handleConfirmed=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.confirmCallback(),this.setState({activeConfirmation:null}),this.props.onClose()},this._handleCancelConfirm=()=>{var e,t;this.state.activeConfirmation&&(null==(e=(t=this.state.activeConfirmation).cancelCallback)||e.call(t)),this.setState({activeConfirmation:null})},this._getMemoizedProcessedActionItems=(0,l.Z)(((e,t,n,i)=>e.reduce(((e,{Icon:o,confirmation:s,dis
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):70803
                                                                                                                                                                                        Entropy (8bit):5.352771898019862
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:EX7XqDN91Ne/i3Ez8l3eUIy9i32mcyrO8lymYth/MyVZb0Sp+d+qu4jRhT2R1SWm:N5x1XTDS+KiHQk6yIk0pkHzVyx3
                                                                                                                                                                                        MD5:420D110C6BF562AE12632B433232EDD6
                                                                                                                                                                                        SHA1:EABBD8052D68E205E635F1EC4F8EC510EBC43277
                                                                                                                                                                                        SHA-256:E67314EB99958FAC2AB934F5D4DA54A8A451626A13F9D08A7CE4AEFA7681DDA9
                                                                                                                                                                                        SHA-512:764994FDC62E265E8DBFF2137A903E820B62CA24839D58D8C2786C0EABBF4592842AA304518EA087BAE119469FB7EDF118B8D6D6B35F55678A2027E0759D28F1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.PremiumJobs~ondemand.Verified.9896357a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.PremiumJobs~ondemand.Verified","icons/IconChevronLeft-js","icons/IconLayersStroke-js","icons/IconOverflow-js","icons/IconRocket-js","icons/IconRocketStroke-js"],{37056:e=>{var a,n,l={fragment:{argumentDefinitions:a=[{defaultValue:null,kind:"LocalArgument",name:"job_id"}],kind:"Fragment",metadata:null,name:"JobListItemFeatureMutation",selections:n=[{alias:null,args:[{kind:"Variable",name:"job_id",variableName:"job_id"},{kind:"Literal",name:"s",value:"84b0"}],concreteType:"Job",kind:"LinkedField",name:"feature_job",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null}],storageKey:null}],type:"Mutation",abstractKey:null},kind:"Request",operation:{argumentDefinitions:a,kind:"Operation",name:"JobListItemFeatureMutation",selections:n},params:{id:"-TkDQMRqYiRti2ZvQO0JrA",metadata:{},name:"JobListItemFeatureMutation",operationKind:"mutat
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1586
                                                                                                                                                                                        Entropy (8bit):4.971538502379734
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:Yj0jutsEgaFs9v8eY2x2UfwhUdt0A66ucXaKUoXab/:Y9ts3aFs90pUbtd79aKpab/
                                                                                                                                                                                        MD5:052B9F6B80876F7C32894105E377BA3B
                                                                                                                                                                                        SHA1:2018FC66AB3C28A18167B11C547406CF1BBAF89A
                                                                                                                                                                                        SHA-256:A7B005C03E9F79AB0D36080925C50F6C101BBBF9853DD849E9A0030A810C89A1
                                                                                                                                                                                        SHA-512:2DC6CA28250F1E5A0EF91D677A6732BD64D5D09C930B78AF226823621C0F1A6BDBDE23583C75F69D5101E918D7FAF40ADD7C236B0AA733D3B02F95528D1B3374
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/manifest.webmanifest
                                                                                                                                                                                        Preview:{"name":"YouTube","short_name":"YouTube","background_color":"#FFFFFF","display":"minimal-ui","start_url":"/?feature\u003dytca","scope":"/","icons":[{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png","sizes":"144x144","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192.png","sizes":"192x192","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png","sizes":"16x16","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png","sizes":"32x32","type":"image/png","purpose":"monochrome"},{"src":"https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_white_48dp.png","sizes":"48x48","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png","sizes":"512x512","type":"image/png","purpose":"monochrome"}],"theme_color":"#FF0000"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3222)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3445
                                                                                                                                                                                        Entropy (8bit):5.354979671173225
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:mBzxVeDGEb/bD5aozPFaIN2gyEvJ0q6Qvk3CBbJ:YjOGELbsi7oChjvJJ
                                                                                                                                                                                        MD5:B89C04609CA2E6FC7358C0BF2B2DC055
                                                                                                                                                                                        SHA1:D144710A76D5D7EED55A5E6D15D9C5C7F5817AEF
                                                                                                                                                                                        SHA-256:96B956B543192B294B8C7517C1FC2D590B5DAD4829D35E1212C7FA5A06AD1C5F
                                                                                                                                                                                        SHA-512:651A0A76B2F14429FD9273905CACDE19EEE659D45F19D3ADB42831FC76D6832A26D0537D7ABEF7439382EFE6A29BA1119CB0F5868BE3A659556C197D71EBF46B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl.68fbd60a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl"],{509082:(e,t,o)=>{o.d(t,{Z:()=>d});var a=o(807896),s=o(202784),n=o(325686),r=o(973186),i=o(977559);const c=({children:e,component:t,fab:o,shouldRenderFab:n,style:r,withoutBottomPadding:c,...d})=>{const b=t,p=n&&!(0,i.ZP)();return s.createElement(b,(0,a.Z)({},d,{style:[p&&!c&&l.root,r]}),e,p?o:null)};c.defaultProps={component:n.Z,shouldRenderFab:!0};const l=r.default.create((e=>({root:{paddingBottom:`calc(${e.spaces.space64} + ${e.spaces.space20} * 2)`}}))),d=c},118578:(e,t,o)=>{o.d(t,{Z:()=>w});var a=o(807896),s=(o(906886),o(202784)),n=o(325686),r=o(41425),i=o(854044),c=o(973186),l=o(874054),d=o(229496);class b extends s.PureComponent{render(){const{accessibilityLabel:e,backgroundColor:t,color:o,disabled:a,href:n,icon:r,label:i,onPress:c,renderMenu:l,style:b,testID:u}=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4446)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4669
                                                                                                                                                                                        Entropy (8bit):5.21106329272952
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:O0eI+njdi0UHZCgk7xX44VCHxH+RStRA8JJaPas4QGa0bL:uIMdFKk7xiRHOSXA8JJaiAGL
                                                                                                                                                                                        MD5:D4C35629F9B3E30D0D3BF7A0153A38D2
                                                                                                                                                                                        SHA1:5BC2C2E58536ECB0C9E7AD7E55CC4794909F79CD
                                                                                                                                                                                        SHA-256:6AAE6062E7CE8C94573518046B8E8541DEE058D33759036AE4123854252EC2B2
                                                                                                                                                                                        SHA-512:81A906BBC95A8CBFDE0F96F8EBAFA0E6FE5FB248C6FAAC09BB383C18A79CBF617FDAA4BD2AB45EBF6B00B58FA7C09C2F825AAA6B6D5CAC0FFF07D01C5E5BDF15
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.AccountVerification~ondemand.Setting.f8c8730a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.AccountVerification~ondemand.Setting"],{318626:(e,t,s)=>{s.d(t,{Z:()=>f});var i=s(202784),a=s(325686),r=(s(906886),s(507066)),l=s(882392),c=s(940080),o=s(935094),n=s(379866),d=s(411839),h=s(354484),p=s(973186);class b extends i.Component{constructor(...e){super(...e),this.labelId=(0,h.F)(),this.descriptionId=(0,h.F)(),this._handleChange=e=>{const{checked:t,onChange:s}=this.props;s&&!t&&s(e.nativeEvent.target.checked)},this._setRef=e=>{this._ref=e}}render(){const{accessibilityPosInSet:e,accessibilitySetSize:t,checked:s,disabled:h,helpText:b,label:y,name:g,testID:m}=this.props,f=n.Z.generate({backgroundColor:p.default.theme.colors.transparent,color:p.default.theme.colors.primary,withFocusWithinFocusRing:!0}),C=n.Z.generate({backgroundColor:p.default.theme.colors.transparent,color:p.default.theme.colors.gray70
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2434
                                                                                                                                                                                        Entropy (8bit):4.737059133849761
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:owOGkjKLAltP84lPMYxznNoCGVShuKJpn2:MLvtPhlPMYFNoAJp2
                                                                                                                                                                                        MD5:06360FF211B374AFC9473FAEA2886095
                                                                                                                                                                                        SHA1:6E40EC924C7CA539185ADBF78566DAEFEB5B97BC
                                                                                                                                                                                        SHA-256:EEA10F57C4E2A6677142FEEC3F9353399D500BE403C61C5456881396ADF6FEE3
                                                                                                                                                                                        SHA-512:3F1A3497714CA8C028469439CEF0B1DAE3805B34447CB96BC2C973A7C98F06EE9F75C91D2DC7DB334ACEB7031888727091B9700E1BEFCE71B5C9A431830CEDA2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_round/v1/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <radialGradient cx="5.4%" cy="7.11%" r="107.93%" fx="5.4%" fy="7.11%" gradientTransform="matrix(.70653 0 0 1 .016 0)">. <stop offset="0%" stop-color="#FFF"></stop>. <stop offset="100%" stop-color="#FFF" stop-opacity="0"></stop>. </radialGradient>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M1 1h21.77v22H1z"></path>. <g fill-rule="nonzero">. <path fill="#F00" d="M22.54 7.6s-.2-1.5-.86-2.17c-.83-.87-1.75-.88-2.18-.93-3.04-.22-7.6-.2-7.6-.2s-4.56-.02-7.6.2c-.43.05-1.35.06-2.18.93-.65.67-.86 2.18-.86 2.18S1.04 9.4 1 11.18v1.66c.04 1.78.26 3.55.26 3.55s.2 1.5.86 2.18c.83.87 1.9.84 2.4.94 1.7.15 7.2.2 7.38.2 0 0 4.57 0 7.6-.22.43-.05 1.35-.06 2.18-.93.65-.67.86-2.18.86-2.18s.22-1.77.24-3.55v-1.66c-.02-1.78-.24-3.55-.24-3.55z"></path>. <path fill="#FAFAFA" d="M9.68 8.9v6.18l5.84-3.1"></path>. <path fill="#000" fill-opacity=".12" d="M9.68 8.88l5.13 3.48.73-.38"></path>. <path fill="#FFF"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):338
                                                                                                                                                                                        Entropy (8bit):5.081456518478992
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slbWKJAOBUtTxGjxAOyVov2RtNI8MobBWDyewVR2OsXdfDRUEubz5JM:t40rOQojGOsov2fCy9GyekahDRqzc
                                                                                                                                                                                        MD5:344BD6131BA252992E7B43DB8ACF0EF4
                                                                                                                                                                                        SHA1:AE9762E6C8B2582AC06B72E1056F93394F1E7528
                                                                                                                                                                                        SHA-256:F45C028690DE48FA989AA16E372FA580806B168114800CCCF6BF967C1B73C7E8
                                                                                                                                                                                        SHA-512:49EE13BAF8D5E0847DDC4CE980F33540EE405784432E6027310224290FC1B9D835B80D8F9C7CE02D5A2692411B9B230BE65FF8DF6F63CCD92287D109673C1888
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_music/v1/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg">. <circle fill="#FF0000" cx="12" cy="12" r="10"></circle>. <polygon fill="#FFFFFF" points="10,14.65 10,9.35 15,12 "></polygon>. <path fill="#FFFFFF" d="M12,7c2.76,0,5,2.24,5,5s-2.24,5-5,5s-5-2.24-5-5S9.24,7,12,7 M12,6c-3.31,0-6,2.69-6,6s2.69,6,6,6s6-2.69,6-6 S15.31,6,12,6L12,6z"></path>.</svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (48705)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):48838
                                                                                                                                                                                        Entropy (8bit):5.079877610367864
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:i8lZ6Jw8le169Yzp4lFv/c3QKhSlt8o6Fjj8lmuONV8laK2dL4l71Bcc3qKhklkc:2xQRNWt0huL3FA0TFgtmhEq4R8zC/Jxt
                                                                                                                                                                                        MD5:3F9502F5388E99F75193B64736890C01
                                                                                                                                                                                        SHA1:A74BE891EC3D8FE5013B95FCF05F934663F63618
                                                                                                                                                                                        SHA-256:09E060A0E7687B53C2A407D7A009B5D6B147DE33D4FFBB429AC226E271EFDB81
                                                                                                                                                                                        SHA-512:F6167B7CDE4F8F4A1D0C26B2BE92A5B3D0BBFB965109114F6DC0FC237DB3235F2C0702EA2DCF8237B3E5F4E695308C7CB83EACDDD8169FF56D9C684051CCD551
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.SafetyCenter.fcf5a0ba.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.SafetyCenter"],{748456:e=>{var l={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"DesktopReportItem_reportItem",selections:[{alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"report_flow_id",storageKey:null},{args:null,kind:"FragmentSpread",name:"ReportItemBody_reportItem"}],type:"ReportItem",abstractKey:null,hash:"1658b31eb05ce195aa62f2b1c0218d5c"};e.exports=l},969836:e=>{var l={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"MobileReportItem_reportItem",selections:[{alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"report_flow_id",storageKey:null},{args:null,kind:"FragmentSpread",name:"ReportItemBody_reportItem"}],type:"ReportItem",abstractKey:null,hash:"31e1c0f2a5f9a1f3b5d1f8197e8a490d"};e.exports=l},680843:e=>{var l,n,a,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1707x282, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):70898
                                                                                                                                                                                        Entropy (8bit):7.9559324016123165
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:/rTfffhTHffHflkfffXf/f1JDff8Pno5S4ZDf9fhMffffffndffffEGfeVyVffEW:jTfffhTHffHflkfffXf/f1JDffWoc49Q
                                                                                                                                                                                        MD5:B30B8D053D087C8A2F807E6966291C18
                                                                                                                                                                                        SHA1:A46CC88EA1AE9D54EDAF3B4DDE8FFEF99FE89B2A
                                                                                                                                                                                        SHA-256:6398FF30B6380CB38B28CE6FD255297D977096C72FF7E0E88F80ED435398E705
                                                                                                                                                                                        SHA-512:63F67575AE06F5EB3E342F95AF03EE7DAE346027FDEECD82191DC1CE2A8636DB2734F4D06B9377B23E5370E45CFD9262D1ED8F3F2E4ED50732AB9BEFC0F31806
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF..........................................................................................................................................................."..........................................f..........................!1...A.."Qaq#2...BR..356brstu......$4.....%CSUV..........&7v..'Dc.....Td...................................H.........................!1A..Qaq."2........r...#4BRb..36...5s.$CS................?...)J..E)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.)J.JR.R....(.u...n...;.~...z.....[wh..;.*.:.(D#..... ...X.&.>g.<.>f.X.z.=.7.;..g.{I...O.x:t.YF...6.I{...].n7..6)Z..;F..#...09......$..?j..|...U*.."U.......DO..<...<...<...k._...W.;,.IC...o........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (516)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9642
                                                                                                                                                                                        Entropy (8bit):5.435855411923511
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:flejPRjM65ile/Q0Y5CaNLMASVZkXK7aACjbN9LDXxdZ7G92tXL74dESC:1oURjwgXK7aAq9LDXxdZ7G0tXL74dESC
                                                                                                                                                                                        MD5:DAC3D45D4CE59D457459A8DBFCD30232
                                                                                                                                                                                        SHA1:946DD6B08EB3CF2D063410F9EF2636D648DDB747
                                                                                                                                                                                        SHA-256:58AE013B8E95B7667124263F632B49A10ACF7DA2889547F2D9E4B279708A29F0
                                                                                                                                                                                        SHA-512:4F190CE27669725DAC9CF944EAFED150E16B5F9C1E16A0BBF715DE67B9B5A44369C4835DA36E37B2786AAF38103FDC1F7DE3F60D0DC50163F2528D514EBE2243
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/desktop/28b0985e/jsbin/scheduler.vflset/scheduler.js
                                                                                                                                                                                        Preview:(function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var k="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var l=aa(this);function m(a,b){if(b)a:{var c=l;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&k(c,a,{configurable:!0,writable:!0,value:b})}}.m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,y){this.g=f;k(this,"description",{configurable:!0,writable:!0,value:y}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (24291)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24292
                                                                                                                                                                                        Entropy (8bit):4.188450108759278
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:p+Bx+nK+nrS+H+I+FY+O+gl+d+wJX+N+H+OHc+RKzJq+:p+z+K+m+H+I+W+O+c+d+A+N+H+R+RK9P
                                                                                                                                                                                        MD5:60A6263A4C08C7D2B3B4DEDB413EF1F2
                                                                                                                                                                                        SHA1:086E1725D34BB1AD706F41669BF236913797EF3E
                                                                                                                                                                                        SHA-256:4A63DCB831E6C6745D79CCC6984BA1F2A8F1F598DEEF41A1FA149254565C6350
                                                                                                                                                                                        SHA-512:FBD4AD4EF5B3C99BF5EA21C0B370DFBB4CF0951878CA49B48DB2CAC18DF72B16A4AABB089F97287EDE2E303B9574402F22DD6E194E1FA6D545DCAFB3693B0554
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"v":"5.8.1","fr":60,"ip":35,"op":96,"w":132,"h":132,"ddd":0,"assets":[{"id":"comp_0","fr":60,"layers":[{"ddd":0,"ind":1,"ty":3,"sr":1,"ks":{"o":{"a":0,"k":0,"ix":11},"r":{"a":1,"k":[{"i":{"x":[0.27],"y":[1.01]},"o":{"x":[0.4],"y":[0.02]},"t":2,"s":[0]},{"t":32,"s":[11]}],"ix":10},"p":{"a":0,"k":[100,100,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":2},"s":{"a":0,"k":[100,100,100],"ix":6,"l":2}},"ao":0,"ip":2,"op":62,"st":2,"bm":0},{"ddd":0,"ind":2,"ty":4,"parent":3,"sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.42,"y":0.93},"o":{"x":0.34,"y":0},"t":2,"s":[0,0,0],"to":[0,-11.67,0],"ti":[0.13,0.04,0]},{"i":{"x":0.83,"y":0.83},"o":{"x":0.17,"y":0.17},"t":32,"s":[0,-70,0],"to":[-0.04,-0.01,0],"ti":[0,4.21,0]},{"t":59,"s":[0,-77,0]}],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.83,0.83,0.83],"y":[0.83,0.83,0.83]},"o":{"x":[0.17,0.17,0.17],"y":[0.17,0.17,0.17]},"t":2,"s":[0,0,100]},{"i":{"x":[0.83,0.83,0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):191
                                                                                                                                                                                        Entropy (8bit):4.705262579447954
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviScJUkRUWJDUU1V0QLEjz5UFDUl:tI9mc4slhohC/vmVR6SWJDNejF2il
                                                                                                                                                                                        MD5:28B7D5722D774748EB3BEE51D246A9A8
                                                                                                                                                                                        SHA1:B61B3FA044EA865243E2FF195A81AF1027A9F152
                                                                                                                                                                                        SHA-256:9B70EAE3BBA1AFC60819D43E37AF558FAB2D1C429DD940DCAB4B35E23BD51989
                                                                                                                                                                                        SHA-512:9E8D26D7EA3B6ED05348EB75555FDCB001AECC24AB8516AE8058C3B7FA6B791CAB056A31FBEAFEC18C9E97FB39657B07EA7ABE3E3347B9C9D86FC18AF4943796
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.79,11.29 13,17.09 13,4 11,4 11,17.09 5.21,11.29 3.79,12.71 12,20.91 20.21,12.71"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):151
                                                                                                                                                                                        Entropy (8bit):5.020176826819927
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHqJtxTcR+NkzlFWttxci:tI9mc4slhohC/vmI4ItxTcM6D0Ci
                                                                                                                                                                                        MD5:ABCB07D23B020A9464DD70FA10C0D9D3
                                                                                                                                                                                        SHA1:38EC787E83181D5907C71676C2C4A21EF4D5B72D
                                                                                                                                                                                        SHA-256:D721B8669114FBCDA49F612047DC68869FD406A82AC9BAA420ECF35FFEB05C2E
                                                                                                                                                                                        SHA-512:5218BB6A31E50DA5F42ADD673562C03B970C77FC85E9037ECB85ED9B005015EB754017B27351F04DA7622FBE2EED0CC4CCCF82CF73F6EFAD6C1665789AFD9E51
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19 6v15H8V6h11m-4-4H4v16h1V3h10V2zm5 3H7v17h13V5z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7920)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8143
                                                                                                                                                                                        Entropy (8bit):5.519203992566496
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:C483zGG/36sfK1HWKjSH93CwfwAuKy33zVyjm5bPwFl17cwh5456oQkhgdT:C483hisgHWKflQe0/vvkh8
                                                                                                                                                                                        MD5:2BDA4E4415857C72FE7A0CE0E13B3E91
                                                                                                                                                                                        SHA1:086309A5DD538009989B9B1CBE4242BAEF445A8E
                                                                                                                                                                                        SHA-256:2494A7E85ADF72329E9851A350EE67D57D51F6953E48E278A8022168E7438587
                                                                                                                                                                                        SHA-512:5314AA2CDED66A09628089A70BEDB8A3CB755B952E1B93A1FF9D4ACE332684B34CA013793C797426C81EDB47B41A7422E22F89A2024A06933E44CFAE329B3D4D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun.e450b8ba.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"],{222167:(e,t,s)=>{s.d(t,{BU:()=>_,Cr:()=>r,To:()=>n,UN:()=>o,eD:()=>a,td:()=>d,v1:()=>i});const a=Object.freeze({ONE_TO_ONE:"ONE_TO_ONE",GROUP:"GROUP_DM",SECRET_ONE_TO_ONE:"SECRET_ONE_TO_ONE"}),n=Object.freeze({AT_END:"AT_END",HAS_MORE:"HAS_MORE"}),r=Object.freeze({CONVERSATION_AVATAR_UPDATE:"conversation_avatar_update",CONVERSATION_NAME_UPDATE:"conversation_name_update",CONVERSATION_PROFILE_INFO_HEADER:"conversation_profile_info_header",CONVERSATION_READ:"conversation_read",CONVO_METADATA_UPDATE:"convo_metadata_update",DELEGATE_ALERT_BANNER:"delegate_alert_banner",DISABLE_NOTIFICATIONS:"disable_notifications",ENABLE_NOTIFICATIONS:"enable_notifications",END_AV_BROADCAST:"end_av_broadcast",ENCRYPTED_CONVERSATION:"encrypted_conversation",JOIN_CONVERSATION:"join_conversat
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11683)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11826
                                                                                                                                                                                        Entropy (8bit):5.431698414764727
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:9eB6BbRGYWaJQgNLuDzOBYJeKC3zwa6WaDJLR5bRZ38wIDm9NJEqxRO1xhfulfqm:kB6BbRGnaJQg9u2VsaaDD5bfswI4qEIU
                                                                                                                                                                                        MD5:CD741EE39DF06534B6D49C52711E8194
                                                                                                                                                                                        SHA1:DF4131C7DBB6BDDF661B33B5D8FD0D435722C5AB
                                                                                                                                                                                        SHA-256:56ABFCB179A9414E4391228E6B70C5E2627ECAB54B650A8C912552E442ECD98C
                                                                                                                                                                                        SHA-512:6FBEF1AD224F3DF8EC954A0AD755E1F2E2BA6FE80F05B5290C187634E8EDE7DA25B72CCDE4B20C3B8057DAC73676720D0F444035D8711C7F23210647C26256CE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioContextSpaceMedia.82e8c4da.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioContextSpaceMedia","bundle.TrustedFriendsManagement"],{158343:e=>{"use strict";var l,t,i,n={fragment:{argumentDefinitions:l=[{defaultValue:null,kind:"LocalArgument",name:"restId"}],kind:"Fragment",metadata:null,name:"FollowHostButtonQuery",selections:[{alias:"user",args:t=[{kind:"Variable",name:"rest_id",variableName:"restId"},{kind:"Literal",name:"s",value:"2e2a"}],concreteType:"UserResults",kind:"LinkedField",name:"user_result_by_rest_id",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"FollowHostButton_user"}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Query",abstractKey:null},kind:"Request",operation:{argumentDefinitions:l,kind:"Operation",name:"FollowHostButtonQuery",selections:[{alias:"user",args:t,concre
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (18073)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18222
                                                                                                                                                                                        Entropy (8bit):5.418733331730141
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:a+F71DIHKby8EPiAT0Sn3CHuBw0AmSl3LCKtNXKEqVhS40c1+7YphiJUEOzWJ:a+F7NIqG8EPieLn3C10Am03LCuNXKEqG
                                                                                                                                                                                        MD5:BE319F8A16E093AC1A47D24C1C1E5A59
                                                                                                                                                                                        SHA1:8EB4618FA06C1BA4FA67AA416F1D5FA328720CEB
                                                                                                                                                                                        SHA-256:BFE194A4B84091658A94F69CD9B6A880DB02F5BC7FAEEE87562AA42D7CBB37F3
                                                                                                                                                                                        SHA-512:312A406FD7CCC3C1B537674C251E6C36F3C8CE8A4BA105AF2757781DE5B48D0B29DF4A72422DB2F809BAF7CC1CBE1288B318EC8B462647332C5E41F83E1F500A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~bundle.Chat.379a07ea.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.Chat","icons/IconQuickshareStroke-js"],{770121:e=>{e.exports={queryId:"wNtvdKiWYMaCsWefXNE4yw",operationName:"BroadcastQuery",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},445205:(e,t,s)=>{"use strict";s.d(t,{Z:()=>d});var a=s(506899),r=s(770121),n=s.n(r),o=s(588701),i=s(463174),c=s(663140);const l={include_events:!0},d=({apiClient:e,featureSwitches:t})=>({fetchBroadcastGraphQL:({rest_id:t})=>e.graphQL(n(),{rest_id:t}).then((e=>null==e?void 0:e.broadcast)),fetchBroadcast:(t,s={})=>{const r={...l,...t,ids:t.ids.join(",")};return e.get("broadcasts/show",r,s).then((e=>{const{entities:r,result:n}=(0,a.Fv)(e,o.j);if(t.ids.every((e=>!(r.broadcasts&&r.broadcasts[e]&&r.broadcasts[e].broadcast_id))))return Promise.reject(new i.Z("fetchBroadcast URL",404,e.headers,[{code:c.ZP.GenericNotFound}],s));const l={result:{broadcasts:n.broadcasts},entities
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1883
                                                                                                                                                                                        Entropy (8bit):6.019170610139621
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:X89vOSOvjv3QBgQl7pqWlbzOcRPbVYFxSy:X894vLigQll6c1kt
                                                                                                                                                                                        MD5:B6923404A04F796E5CAEB0BB5CFEE684
                                                                                                                                                                                        SHA1:8F4C8E94658B9D3E819A6E2803D1924977795F8A
                                                                                                                                                                                        SHA-256:31507F73A2C904E73317979E82C8C4531BEFDA90852CA9681CE9FD0A64F7C3F6
                                                                                                                                                                                        SHA-512:CE51D9249714C3314001867B6DA588836FB28EE970FCD086286E5F9BCD8A783B236B74902B848FF43E0F251555B38C44182631376D4E18FCEE1DE3C644B97752
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://pbs.twimg.com/profile_images/1427292844612595720/RC1YSvuT_normal.jpg
                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."...........................................................................(*.v.....F.......2k.=..&v.Y..U.vQ.|$.F................................!. ......
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):373
                                                                                                                                                                                        Entropy (8bit):4.744613189871505
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4aC/foF8mw4U0bW5RJDURmodj6iiYp1GTDWbyLsji:t47N9U/vmRtnY8/4U0wRJIAoZ6iiYp1U
                                                                                                                                                                                        MD5:25F33107B1ABE585D6667013A5EE0156
                                                                                                                                                                                        SHA1:08CA62806C11E78AFA36E27F4334593A721CDA78
                                                                                                                                                                                        SHA-256:D00CC0FA93D30CF63610BF1B33BB689DB1693D0B79968954EC376CB67E636D46
                                                                                                                                                                                        SHA-512:75851CAB4DCDEF5E5AB0DBCE7FED43007EBDD28DC79AF33BFD9F4D5C8CF714660822BBB17CACCA02DC7E1B8CF85A74122481BE30A901F35ACB3D61C5845D5983
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M14 6V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2l-6 4zm0 9.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.24 1.45-2.82L14 10v5.7z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):37412
                                                                                                                                                                                        Entropy (8bit):6.807848065167052
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:RPoN4KPNN5FtGU7z/S66MGvL5AhmbjhUGDQg:Be4YVFIUXh6MGvL2hmbjqA
                                                                                                                                                                                        MD5:76C7D062C72B94A9F37FAD8C984D31A3
                                                                                                                                                                                        SHA1:0BBC2C95427F84C8CC3AC0B4CCFE295992CF495F
                                                                                                                                                                                        SHA-256:173F7E7018B250210F90E3F7F66E8A548E1273FA5AE3D486FDE276BE50ED3ABD
                                                                                                                                                                                        SHA-512:0ACFF9624AE36561695C21A0DB9D0869EAA7EDA811EEC574167FC99DA722C2DAB63C21F15710AD7F5A8DF2D9A843FBA6B3BEB1E2427471D6F2E5C027F8B25999
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://video.twimg.com/ext_tw_video/1234901094393712640/pu/vid/3000/6000/492x270/v4xQIAb4NGYl__iz.ts
                                                                                                                                                                                        Preview:G@...B. .............H...Vireo.2.7.3B..&....................................................................................................................................................G@...............*..........................................................................................................................................................................GP........................./D...............................................................................................................................................................GA.0.P....~..........1.!z...!K...........gM@...G.M@@@P..........b.`....h.. ..........E...H..,. .#..x264 - core 161 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.orgG.../x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=0 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chromaG..._qp_offset=0 threads=3 lookahead_threads=1 sliced_thread
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):253911
                                                                                                                                                                                        Entropy (8bit):5.309837701605217
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:a0WLNnQlgAdPVaReY5dyM7MF6fg5w13p8Ql1OlMegpDtcA/mtgRWvv9nm:a0WLNnQlPdPVUeY5n7MF6fg5w13p8QAY
                                                                                                                                                                                        MD5:FA6423EE4DA895ACDC863B8431D7E6E1
                                                                                                                                                                                        SHA1:9D9FB476F92913955A4860B14676D93E1684C201
                                                                                                                                                                                        SHA-256:C8F353D94F58E41DA6C505A7821951573A28A842AC93BC8418A4EE87177632AD
                                                                                                                                                                                        SHA-512:CC7FE0E181CBE289ECCBA1F5897F6BC17922E941B18C1E5263B4E91CE0F72F1F41BC92AD4FD1B48853A4E2B3C9B352821DF763BCB04B3E2AA1C86E6744A9EC0A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.Ocf.fdf6718a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Ocf","icons/IconArrowDown-js","icons/IconMinus-js"],{849364:(e,t,n)=>{"use strict";n.d(t,{Z:()=>r});var s=n(202784),a=n(325686),i=n(765526);const o={threshold:.01},r=e=>{const{children:t,onImpression:n,style:r}=e,l=s.useRef(null),c=e=>{e.forEach((e=>{e.isIntersecting&&n()}))};return(0,i.q)((()=>{if("IntersectionObserver"in window){const e=new IntersectionObserver(c,o),t=l.current;null!=t&&e.observe(t);const n=()=>{const t=l.current;null!=t&&e.unobserve(t),e.disconnect()};return n}})),s.createElement(a.Z,{ref:l,style:r},t)}},21100:(e,t,n)=>{"use strict";n.d(t,{Z:()=>i});var s=n(202784),a=n(272175);const i=({description:e})=>s.createElement(a.ql,null,s.createElement("meta",{content:e,name:"description"}))},867026:(e,t,n)=>{"use strict";n.d(t,{Z:()=>l});var s=n(202784),a=n(44542),i=n(645184);const o=n.n(i)().b2311b70;function r(){return s.createElement(a.Z,{onRetry:null,title:o})}const l
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):175
                                                                                                                                                                                        Entropy (8bit):4.966965284633015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHtRUhVNBz2SVMzLSQQQEK/:tI9mc4slhohC/vmI4LUhVNBz1VOGQQQz
                                                                                                                                                                                        MD5:36830448E3F7A1A3A2D487003A091E9C
                                                                                                                                                                                        SHA1:5E890C51BC88F472775B79639B6C1FC51F08DC05
                                                                                                                                                                                        SHA-256:31264354C77C510E3AE936076B8C10048515F7F6F5B6EE3EC34FD184144DF96E
                                                                                                                                                                                        SHA-512:D3AA088237953AC48F2E66B6C3DFBB3A18A11F508E2F2DC650596EE5CE5908D2BEDF2AA01107F0A89DC7B113BBF63C2CB71DA113AD6625047707D3C3E4690F5B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/download/v9/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 18v1H6v-1h11zm-.5-6.6-.7-.7-3.8 3.7V4h-1v10.4l-3.8-3.8-.7.7 5 5 5-4.9z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (16153)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16376
                                                                                                                                                                                        Entropy (8bit):5.498212473386529
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:jXzoVvlML/KvoNdyv1zVK5iRM4/3HGl0NV5FxCalxVR623tEn6y62Ri5P0:T4vlMUoNdyv1zY5iRM4/3d9CyxVM5i5s
                                                                                                                                                                                        MD5:BBE508E616656B1F2AF5B7B58ADA705C
                                                                                                                                                                                        SHA1:3D754C0BBDE1D25D5F4DA70BB99D0FEEA4E10FC8
                                                                                                                                                                                        SHA-256:EC4A339186670DF27753E72C1237A053BA169687796DCB3F092F8216198D8394
                                                                                                                                                                                        SHA-512:A37C8B0A53B1CA1236D6BAE52CA8AFB5A256BEFE8D3F5466EBD8BDB97C73B9D6A9614B421E676A54690995667C2F28DE6DE9EB9D2F8C3BFD11EE317A9CE303C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.Delegate~bundle.DirectMessages~bundle.DMRic.b39fd6aa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.Delegate~bundle.DirectMessages~bundle.DMRic"],{284515:(e,t,r)=>{r.d(t,{E5:()=>c,lk:()=>d});r(906886);var n=r(53223),a=r(222167),i=r(860805);const s={entries:{},entryIdsByConversationId:{},reactionsByMessageId:{}},o=(e=[],t={})=>e.map((e=>({...e,user:(0,i.b)(t[e.user_id])||{created_at:"",description:"",entities:{},followed_by:!1,followers_count:0,following:!1,friends_count:0,id:parseInt(e.user_id,10),id_str:e.user_id,name:"",profile_image_url_https:"",protected:!1,screen_name:"",verified:!1}})));function l(e,t){const{entries:r,entryIdsByConversationId:n}=t;return(n[e]||[]).map((e=>r[e]&&r[e].data)).filter(Boolean)}const c=(e,t=s,r)=>{const{conversation_id:n,participants:a,...i}=e;return{conversation_id:n,...i,entries:t.entryIdsByConversationId[n]||[],participants:o(a,r)}},d=(e,t,r)=>{const{conversation_id:s,partici
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (6603)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6683
                                                                                                                                                                                        Entropy (8bit):5.033107919956822
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:pbNAqPJjuyat6/Ymtmyyvt5SfzNJnMngt4gv/pTVQZZIz:hLfYmTMqZJMnc1VsIz
                                                                                                                                                                                        MD5:AA7F8D7858530A957F230A6FF511EC8F
                                                                                                                                                                                        SHA1:57FD50D7FA536341954B835FA1835A7DB339F085
                                                                                                                                                                                        SHA-256:D1AA6C4AB2DABA84E9082980E75F0BAB05B5C126FE50EC98844A579585C5BA0F
                                                                                                                                                                                        SHA-512:1247F3598E7BA716293AC290C8BFA80B991551E243F3DF34883778ECC7160DD8D7B383C533D96E1F4B7F5A6291CD499AD7A34093648560466BBB4B5E57068633
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://wnatsapp.cn.com/assets/C2fHuK6eV5E.css
                                                                                                                                                                                        Preview:.rich-text a.fragment{border:0;box-sizing:border-box;display:block;font-size:0;height:0;line-height:0;outline:none;pointer-events:none;position:relative;text-decoration:none}@media (min-width: 1096px){.rich-text a.fragment{padding-top:121px;margin-top:-121px}}@media (min-width: 768px) and (max-width: 1095px){.rich-text a.fragment{padding-top:104px;margin-top:-104px}}@media (max-width: 767px){.rich-text a.fragment{padding-top:91px;margin-top:-91px}}.rich-text{font-size:14px;line-height:1.45}@media (min-width: 768px){.rich-text{font-size:16px;line-height:1.625;color:#5e5e5e}.rich-text.rich-text--large{font-size:18px;line-height:1.625}}@media (max-width: 767px){.rich-text{font-size:15px;line-height:1.5;color:#282828}}@media (min-width: 768px){.rich-text p,.rich-text ul,.rich-text ol{margin-bottom:31px}}@media (max-width: 767px){.rich-text p,.rich-text ul,.rich-text ol{margin-bottom:21px}}.rich-text sup{font-size:12px;vertical-align:top;display:inline;opacity:.8}.rich-text ol{list-style-ty
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8353)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8576
                                                                                                                                                                                        Entropy (8bit):5.276360952833518
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:plVbHW8ISiq50+pBmbHfXxJjgnlVOytKbT8q:plxW8ISl50cBmrjjZytKbTX
                                                                                                                                                                                        MD5:1DB0F1144B2E83C852B89559D1E7FC1C
                                                                                                                                                                                        SHA1:2C63F5E3793129F6EA38B8BF21BCEF027BE9F099
                                                                                                                                                                                        SHA-256:92A95AB03FFFDE0EE0CA58DBB734A6E08F70E52B4FC7E9137E2D7CB8A1CA4A6F
                                                                                                                                                                                        SHA-512:8B65757CC80BEBD00135F96C322284562B6C631B5919139A9BB3DF137B2317B841C33DEA56E6D57CE1C1B2DD2F88508264C041BBF2D17A3D0CC04E601F5C33AE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~~bundle.Commu.d54c723a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~~bundle.Commu"],{631099:(e,t,n)=>{n.d(t,{ZP:()=>b});n(906886),n(571372);var r=n(202784),o=n(325686),a=n(973186),i=n(645184),c=n.n(i),s=n(78525),l=n(161339),u=n(882392),d=n(229496),h=n(150329);const m=c().jcf3e7a2;function p({animation:e,autoplay:t}){const[n,a]=r.useState(t),[i,c]=r.useState(0);return r.useEffect((()=>{e.addEventListener("enterFrame",(e=>{e&&c(Math.round(e.currentTime))}))}),[e]),r.createElement(o.Z,{style:f.container},r.createElement(d.ZP,{accessibilityLabel:n?"Pause":"Play",icon:n?r.createElement(s.default,null):r.createElement(l.default,null),onClick:function(){n?(e.pause(),a(!1)):(e.play(),a(!0))},type:"primaryText"}),r.createElement(u.ZP,{style:f.frames},`${i}/${e.totalFrames}`),r.createElement(o.Z,{style:f.slider},r.createElement(h.Z,{accessibilityLabel:m,max:e.t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):275649
                                                                                                                                                                                        Entropy (8bit):5.309957170498587
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:OfyeLe/eIeVet2EknjvGktIYUw46HIhF8eFz6f9rCS+rIITr+UNLmEmlT+OwCaTG:OQknrm1Tslak
                                                                                                                                                                                        MD5:315189BB4B4870822FF06D5B36C62037
                                                                                                                                                                                        SHA1:39C27EE9300C4D9650BF37428D8097F45A22D7FF
                                                                                                                                                                                        SHA-256:561C3094C0683ECC197C5C6770755B20EE57615122420A811B56A4FE2286093D
                                                                                                                                                                                        SHA-512:4DC46AFAFEE4218AD869100B12990398A939E494163CEB7FE2BCF8DD362B51202BC697788A31E2D0908BD84ED49FAB04AA9FDAF8EABA718A53FB6E7B881F2DAC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://api.twitter.com/1.1/hashflags.json
                                                                                                                                                                                        Preview:[{"hashtag":" \"....._...._.......","starting_timestamp_ms":1702112460000,"ending_timestamp_ms":1709974800000,"asset_url":"https://abs.twimg.com/hashflags/BF-9902DiscoverbeyondAlAhsa2023CharacterEmoji/BF-9902DiscoverbeyondAlAhsa2023CharacterEmoji.png","is_hashfetti_enabled":false},{"hashtag":"020UP","starting_timestamp_ms":1680332400000,"ending_timestamp_ms":1704063600000,"asset_url":"https://abs.twimg.com/hashflags/OWL-Guangzhou_Charge_2023_Emoji/OWL-Guangzhou_Charge_2023_Emoji.png","is_hashfetti_enabled":false},{"hashtag":"100A.osBancoGuayaquil","starting_timestamp_ms":1701406800000,"ending_timestamp_ms":1704085140000,"asset_url":"https://abs.twimg.com/hashflags/Banco_Guayaquil_Hashmoji2023/Banco_Guayaquil_Hashmoji2023.png","is_hashfetti_enabled":false},{"hashtag":"100T","starting_timestamp_ms":1674720000000,"ending_timestamp_ms":1704111600000,"asset_url":"https://abs.twimg.com/hashflags/LCSFranchise_LeagueEmoji_100Thieves2023/LCSFranchise_LeagueEmoji_100Thieves2023.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):223351
                                                                                                                                                                                        Entropy (8bit):7.991349339444782
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:3072:9S72RylxMJSIl+EfRfrQxDc1ZpSzKDBTYkhmINBJo/WxDaPc2oFPgSMR3oCTmlMR:A2MbMJS47rTGgBTftiGHaR3xq6EGio
                                                                                                                                                                                        MD5:59BD27561F6BF3E8260B5D7DF61C3F4F
                                                                                                                                                                                        SHA1:DECC7AB568E296D2F772E2766659A5EE970AF61D
                                                                                                                                                                                        SHA-256:60880E12678AFA3D50E3247D53E275F2FE30F8AA4616B59DD9CEAA1F23D97980
                                                                                                                                                                                        SHA-512:004BBB2901D630C6D2BBA9C4D05C83E3EEF763EC72D47F87660CE87230288C50422A404710DE72DF5F5736F2A43EDBEE946D5BD76C4A0967FDD2F05F747C9D11
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.1....yKyk20b_Csw... ......0...j...........p.....A...?..6q..+.!)P!.v.u.EK.A .......G.hn,...S..?..D..Y.......'i..$Fd!].^*s<W..K..6..z.Y.7IP....K.aW.....F .i.f.L[f,.T.SR....*_.=h.?.X\.PK.Mg..~.7O.V..2._.M.....!...M.u..........N.kC.b...W..Q;.(.]1.].!g0.qz.Nc@2TL6).......P...M1..kP..4uA..5Bo3..<.a...8.4.CE......1.O..n7.6..../..z.&...S.o....i.....L.Waq....A%..........\.N....,.q#.5YA.(....pkRF.....@=.&p...$q.i.#>.P.5_.g~.G.....t....6X..t.C.X..;....s.j......V...J.JRC;Rk........9....i....#...............$1yICl.t0...l.......U..V..e..........X.. ..5.t?....=...mP....r|w.Fi.{.SY.[.S...``....f.tTx....k.*jv.lF...R.w....a.....?.;t.JIj..QX......A"......4..d9..>K..d...`...fS.d6.>..c..K.|s.&..u(..,)....g...{-h..3.../..[..f)..T.t.K.}.....e.......B.Z...A..[5...R...g .NRCR....).G&4......zT.......mG....3...)s..#...nO%.e.....n.0pN..S.^1.....g.... 2\...E64.+........r. ."..V.#........,F{..[..<.....6......C...K.{_..U.Y.p..A%..........f.Q..R!..5...R..%$. .b?...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3613)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3754
                                                                                                                                                                                        Entropy (8bit):5.348808024390615
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:IrH/foSTLak5YRyshStt1gQsU4qbgqP6/wNxdh02MQO:Ij/foOL75YRax4qswiIdh0xQO
                                                                                                                                                                                        MD5:9CD049A0A0BB3B1ED031B42FEA14790D
                                                                                                                                                                                        SHA1:1D8090BB363362099B48EC3E0757F335F2676CAF
                                                                                                                                                                                        SHA-256:C091D5EEA69C7148EA997E4BA5451A18F7335A2111751DC6CDFFECFD67FE0352
                                                                                                                                                                                        SHA-512:E3204CDFF5DF8EDD929782EBBB8CFD5A6B9127DEBF0F93F9836D92B6E361CD3BA7FF05B891DF0B7671656D802F237A7D17231631B405E2E49112C1537DDC98C5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioOnlyVideoPlayer.bb75e84a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioOnlyVideoPlayer"],{850744:(e,t,n)=>{n.r(t),n.d(t,{__DANGEROUS_IMPORT_VIDEOPLAYER_BASE__:()=>P,__DANGEROUS_IMPORT__:()=>A});n(906886);var o=n(202784),i=n(325686),a=n(506556),r=n(238250),s=n(973186),l=n(545843),c=n(769058),u=n(799959),p=n(892462),y=n(348501),d=n(392160);const f=()=>(e,t,{api:n})=>n.getHttpClient(),_=(0,d.Z)().propsFromActions((()=>({getTwitterAuthedHttpClient:f}))).withAnalytics();var m=n(907187),b=n(875845);function g(e){const{featureSwitches:t}=o.useContext(y.rC),{acquisitionParams:n,broadcastId:i,isLive:r,isLooping:s,media:l,mediaKey:d,onEnded:f,onPlaybackEmitterCreated:_,onPlayerApi:g,onPlayerState:P,requestedTimecode:A,shouldAutoplayMuted:E}=e,[T,w]=o.useState(null),h=o.useRef({playbackCoordinationEmitter:null,previousPlayerState:null}),S=l||i&&d;if(o.useEffect((()=>{null===T&&S&&(0,u.ij)({showControls:!1,source:{}},t).then((e=>w((()=>e))))}),[T,S
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2434
                                                                                                                                                                                        Entropy (8bit):4.737059133849761
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:owOGkjKLAltP84lPMYxznNoCGVShuKJpn2:MLvtPhlPMYFNoAJp2
                                                                                                                                                                                        MD5:06360FF211B374AFC9473FAEA2886095
                                                                                                                                                                                        SHA1:6E40EC924C7CA539185ADBF78566DAEFEB5B97BC
                                                                                                                                                                                        SHA-256:EEA10F57C4E2A6677142FEEC3F9353399D500BE403C61C5456881396ADF6FEE3
                                                                                                                                                                                        SHA-512:3F1A3497714CA8C028469439CEF0B1DAE3805B34447CB96BC2C973A7C98F06EE9F75C91D2DC7DB334ACEB7031888727091B9700E1BEFCE71B5C9A431830CEDA2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <radialGradient cx="5.4%" cy="7.11%" r="107.93%" fx="5.4%" fy="7.11%" gradientTransform="matrix(.70653 0 0 1 .016 0)">. <stop offset="0%" stop-color="#FFF"></stop>. <stop offset="100%" stop-color="#FFF" stop-opacity="0"></stop>. </radialGradient>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M1 1h21.77v22H1z"></path>. <g fill-rule="nonzero">. <path fill="#F00" d="M22.54 7.6s-.2-1.5-.86-2.17c-.83-.87-1.75-.88-2.18-.93-3.04-.22-7.6-.2-7.6-.2s-4.56-.02-7.6.2c-.43.05-1.35.06-2.18.93-.65.67-.86 2.18-.86 2.18S1.04 9.4 1 11.18v1.66c.04 1.78.26 3.55.26 3.55s.2 1.5.86 2.18c.83.87 1.9.84 2.4.94 1.7.15 7.2.2 7.38.2 0 0 4.57 0 7.6-.22.43-.05 1.35-.06 2.18-.93.65-.67.86-2.18.86-2.18s.22-1.77.24-3.55v-1.66c-.02-1.78-.24-3.55-.24-3.55z"></path>. <path fill="#FAFAFA" d="M9.68 8.9v6.18l5.84-3.1"></path>. <path fill="#000" fill-opacity=".12" d="M9.68 8.88l5.13 3.48.73-.38"></path>. <path fill="#FFF"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2029)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):164483
                                                                                                                                                                                        Entropy (8bit):5.623564356110388
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:vFzDdFe3AlozVtYg/5guCikSs9zT111U1k9+xLqrGEQM19Frv0jBgO5U0ey:vFzDdFe3AlozVtYg/5g9ikl93111wU1c
                                                                                                                                                                                        MD5:B648F7BA5532773FC0BFD81E570BBFE2
                                                                                                                                                                                        SHA1:6B5CFF886B2DA18D689D399E22AEE9406D1C59B0
                                                                                                                                                                                        SHA-256:72970C4406E36B93C66860F799E021A78C65B9D147CC5152560E0220096F6839
                                                                                                                                                                                        SHA-512:2E1983E6711C5BBE819F86D227241F6E08C6F0A7B65407B53670125EBFB7A0BB2D3B4CCE6B1CBAA4EA373FBA4D7EDB78D0BD167F350E5802F6F69EA3141DDAFF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/desktop/28b0985e/jsbin/serviceworker-kevlar-appshell.vflset/serviceworker-kevlar-appshell.js
                                                                                                                                                                                        Preview:'use strict';var r,aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ca=ba(this);function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}}.function ea(a){function b(d){return a.next(d)}.function c(d){return a.throw(d)}.return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}.f(a.next())})}.function u(a){return ea(a())}.function fa(a,b){a instanceof String&&(a+="");var c=0,d=!1,e={next:function(){if(!d&&c<a.length
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1459)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1682
                                                                                                                                                                                        Entropy (8bit):5.504189190200748
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIWJ5WI7IN/8e5HOz1XwGW9yeTdnFUWmYz:SHWIEVMJwGO7Umz
                                                                                                                                                                                        MD5:3741D9612C27131D68B9CC337435ED36
                                                                                                                                                                                        SHA1:E01846E8FDA95C6A55B6B636565431AA47AF715E
                                                                                                                                                                                        SHA-256:DE45B25946AB686B00FAEC55936897A82B7BA0FC1EEAB577F93125024C22BDA6
                                                                                                                                                                                        SHA-512:2439BA7F0B621C8196D027FB6D9E501DD180E98F2C2A2F263BE792BF521C34CD345C4527E5611DA9B4BC07B6F6AFB7CC393B1D6D77985BDE301E42E947247105
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpaceD.b38dc18a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpaceD"],{3613:(e,t,i)=>{i.d(t,{Z:()=>o});i(136728);var l=i(202784),r=i(325686),s=i(191300),c=i(973186);const o=({children:e,color:t="gray700",size:i,style:c})=>{const o=[];return l.Children.forEach(e,(e=>{const r=o.length;e&&(r>0&&o.push(l.createElement(s.Z,{color:t,key:`middot-${r}`,size:i})),o.push(e))})),o.length?l.createElement(r.Z,{style:[a.middotGroup,c]},o):null},a=c.default.create((e=>({middotGroup:{alignItems:"baseline",flexDirection:"row",flexShrink:1}})))},973952:(e,t,i)=>{i.r(t),i.d(t,{default:()=>a});var l=i(202784),r=i(890601),s=i(783427),c=i(473569);const o=(e={})=>{const{direction:t}=(0,s.Z)();return(0,r.Z)("svg",{...e,accessibilityRole:e.accessibilityLabel?e.accessibilityRole||"img":void 0,accessibilityHidden:void 0===e.accessibilityLabel,style:[c.Z.root,e.sty
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):218
                                                                                                                                                                                        Entropy (8bit):5.088157969445009
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4SDJhK+WkjWp2IGLb:t47N9U/vmRWhKdkjs2db
                                                                                                                                                                                        MD5:46911EFE9CA3F93489D0C1927BBD5B98
                                                                                                                                                                                        SHA1:A587985F1FD3DC99B495BCC620E2351F9BAA13E2
                                                                                                                                                                                        SHA-256:B202492060B933CE3BCD93EED56F46AB442C61ACBBA6D4C47921417A06439096
                                                                                                                                                                                        SHA-512:AA70F29C404DF62CCC4514ED432B4315E423FFEF7AB79DFD8985C58909CFA6263EE5F2A8D0A251A4BF0ECB491C9A39D6A6E2A99307A4A75F910530F60633023A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/message_bubble_alert/v6/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 14h-2v-2h2v2zm0-9h-2v6h2V5zm6-2H5v16.59l3.29-3.29.3-.3H19V3m1-1v15H9l-5 5V2h16z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21
                                                                                                                                                                                        Entropy (8bit):3.8801799226757376
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:qsX4QXA8n:pICA8
                                                                                                                                                                                        MD5:6DA25D09495FCF438AC047A93B6D55DB
                                                                                                                                                                                        SHA1:3C47DE0B8ADACA2B257F236519FA5C5CDD6F01AB
                                                                                                                                                                                        SHA-256:16366D2552AA8349747C1168A3EF03665652B08D80385B6664C4CBF6A5B2F932
                                                                                                                                                                                        SHA-512:4FBD4D5CCEA6A02ABD760920EEEBAB5A079D156B03DB62FE2A41A8023D11B6604DC472F13DB142B9660D4C4E3A4327314FC83CED32AF18CEFA6D046865C287F2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://scontent.whatsapp.net/v/t39.8562-34/409923743_807244881161302_7535830063297760273_n.png?ccb=1-7&_nc_sid=73b08c&_nc_ohc=9Ex0ARf1QSgAX-TrxZF&_nc_ht=scontent.whatsapp.net&oh=01_AdTeBGcx8SsUHZWNev5cnmaWrD1ARsymy-z41ShcRBQBNA&oe=65830D0A
                                                                                                                                                                                        Preview:URL signature expired
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):593
                                                                                                                                                                                        Entropy (8bit):4.524151373929859
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t47N9U/vmRGtKL62ZG3XcZsRq6JoNiLrRKMszLgWEajiexYNjbv:t4jU/vNKLgXc6RqCKkE+qTCn
                                                                                                                                                                                        MD5:CD203C4E6B3788438827E21F28380A98
                                                                                                                                                                                        SHA1:374FE8D0C91F9C94E8FEDA631E20D11C55E1C9B0
                                                                                                                                                                                        SHA-256:396B1892EBAA72D0874C8D0A3AFB87B803560058D84FAB6A29761A4D6238F8ED
                                                                                                                                                                                        SHA-512:2E4278A0355E84888561BABF3D0FDABD29AEF0FEFDA84199E794D4CBFC6E01FEEA9C0E91F5EC521E0197F1569788FD36DFC2A0F0BC7186A4D805EB8A9763579A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/broadcast/v2/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M6 12c0-3.31 2.69-6 6-6s6 2.69 6 6c0 1.66-.67 3.16-1.77 4.25l-.71-.71C16.44 14.63 17 13.38 17 12c0-2.76-2.24-5-5-5s-5 2.24-5 5c0 1.38.56 2.63 1.47 3.54l-.71.71C6.67 15.16 6 13.66 6 12zm8 0c0-1.1-.9-2-2-2s-2 .9-2 2c0 .74.4 1.38 1 1.72V22h2v-8.28c.6-.34 1-.98 1-1.72zm-9.06 7.08.71-.71C4.01 16.74 3 14.49 3 12c0-4.96 4.04-9 9-9s9 4.04 9 9c0 2.49-1.01 4.74-2.65 6.37l.71.71C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):372
                                                                                                                                                                                        Entropy (8bit):4.852483300837517
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPZ:t4noOAvmRHnIq6JmM0T7QobETUrsOpka
                                                                                                                                                                                        MD5:388308EEFFE6F910D8A30CA28F6A4306
                                                                                                                                                                                        SHA1:864144A8145338E37C1DEF12177A02EECBABA4A2
                                                                                                                                                                                        SHA-256:A78851FF5ED5AB0CB2DE879F608214C4C33BC41841F279B1F622835407AEA643
                                                                                                                                                                                        SHA-512:460C26A65AB98BAD2574A5A3405CBFEC71465544632887C388E982E84EBEC2E45F21D703767783199186C51A2998965EAB3A66F5ECD4753E26D6B257ECDAD0DD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66zM14 18H7v-5h7v5zm1-3v-2h2v2h-2z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (9396)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):182839
                                                                                                                                                                                        Entropy (8bit):5.614733949527509
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:WSwE3zIfzWs9FHXq9Hn+TDbyE/HM+AsXFIhT2Xteu:/wEkys9I5+TDZHM+AsX+hT2Xgu
                                                                                                                                                                                        MD5:3D3C066EBD25139666035F53A2C1AD6F
                                                                                                                                                                                        SHA1:559675F00256316A50D977A725169091B44468AD
                                                                                                                                                                                        SHA-256:578BEC7C36608AABEA0D216CFEF753930ABE87982A3BD05522702DB0BC823941
                                                                                                                                                                                        SHA-512:C4A7DDB6859E125C9E4696171035F9DFA045776C910FCBDF0DAC73DCA053996D319B853BE5AC5D2500ADD9C5A05D0AA1E4BB03D3F10B9FAF3378178C7F775C4B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3iGw04/y1/l/en_US/yaWaPnSlAVfHsMoBW30QmJj0I7YDzvsc6_eurUGnQUEYGT-tmLehNTcn2zIw7x3C-Cyb7TbWwQoV5z7gttQMiW4nxAvsswxB5t5nXDO97XBRSJIohmRQ2b689qL2ySIyaiLcJ9FPtdeAIxY0WeO52oKk2qd8-P3yMR7xOywWqpPJNYDVi9SiJQTePc7lyWkwKMIhIOpKNtD65R1nEkfKf8EOKFnDCtaiWo9fEpXH47qPCVmQ25bBDgeWSNaVgWVG53jsjolqATMxp9sbUOgr43sraDNwv9pWl06lxZBgVTP5BgthTKUvvsWqehdEtWwDQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("PolarisBoostCanSkipPro2ProQuery_instagramRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6844670978909501"}),null);.__d("PolarisBoostCanSkipPro2ProQuery.graphql",["PolarisBoostCanSkipPro2ProQuery_instagramRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"entrypoint"},c={defaultValue:null,kind:"LocalArgument",name:"platform"},d=[{kind:"Variable",name:"entrypoint",variableName:"entrypoint"},{kind:"Variable",name:"platform",variableName:"platform"}],e={alias:null,args:null,kind:"ScalarField",name:"can_user_skip_pro_identity_setup",storageKey:null};return{fragment:{argumentDefinitions:[a,c],kind:"Fragment",metadata:null,name:"PolarisBoostCanSkipPro2ProQuery",selections:[{alias:null,args:d,concreteType:"IGProfessionalIdentityCacheGQL",kind:"LinkedField",name:"ig_professional_cache",plural:!1,selections:[e],storageKey:null}],type:"Query",abstractKey:null},kind:"Request",operation:{argumentDefinit
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (62090)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):62289
                                                                                                                                                                                        Entropy (8bit):5.402315644909257
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:8CZd39viK66dsa+WH0wY6fCG2baLtXkLy09RapABmG1+Jwx12HCLQbGUNukKjLvy:I4Z1qLbr0hfZrUNWkPNHUJgUVJbCW
                                                                                                                                                                                        MD5:FCED55357F42C44AB1598149BCE7C9DE
                                                                                                                                                                                        SHA1:E6C097D7F167E42A0E23ABDF6775DB60204EBE47
                                                                                                                                                                                        SHA-256:309C6CE0659582A656736910A50FBB15CDFBF06A9DED991F55D5FCBC0D352479
                                                                                                                                                                                        SHA-512:17FA2A953AAEDC75D964BFCCB2350F7ADC6CD83C5D7775A92B25ADCAB5ED971F897CC2C472880469085C3F74E2E3AF282BBE7AD8AB2E02A3A7EC8BE033729CBF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler.beb0f39a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler"],{907187:(t,e,i)=>{i.d(e,{Z:()=>xe});i(334115),i(200634),i(320796),i(449228),i(438695),i(827233),i(374083),i(418145),i(315735),i(543450),i(743108),i(332501),i(24895),i(499120),i(865584),i(326936),i(271245),i(414586),i(458143),i(43105),i(334769),i(358188),i(73439),i(477950),i(888233),i(428673),i(201939),i(906886),i(154226);var n,r,a,o,s=i(580753),c=i(981665),u=i(256666),d=i(22699),l=i.n(d);function h(t,e){var i;if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(i=function(t,e){if(!t)return;if("string"==typeof t)return v(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))return v(t,e)}(t))||e&&t&&
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):78
                                                                                                                                                                                        Entropy (8bit):4.858681545591168
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5KVErcHghI4KuP0WTC:tI9mc4slmR4rTC
                                                                                                                                                                                        MD5:5FFB1290441ED5E56850CC92DB640DBA
                                                                                                                                                                                        SHA1:ABD55D2B6EE392BBC8A89FDCE5B8560E37119D90
                                                                                                                                                                                        SHA-256:C74EF8500A3AE98D1E16F03B030BFD6726DE72A8911FC397D3301E4B9D86369B
                                                                                                                                                                                        SHA-512:83826FC55AF7335F3AE5E14CAD4056942F3F9C3FA3781258A771710DE1D32EB3412897F6AC3E09090192BE11EB490F996EB475E7B563EB6CD6B15A8F3A1B008F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M8 5v14l11-7z"></path></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):220
                                                                                                                                                                                        Entropy (8bit):4.95427055782646
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dt:t47N9U/vmRf2bQxS
                                                                                                                                                                                        MD5:64C5CFD76908E80E8D1C35BB65CF26CB
                                                                                                                                                                                        SHA1:DCDA22BE3CFBA2AF2C7CD98465F601E8B3C5888A
                                                                                                                                                                                        SHA-256:59BD8FAC9261910ADAE788A1BA4E550544F05A84312049D2C254FC37A7596CC1
                                                                                                                                                                                        SHA-512:37C54AF2F2D644BBA688775BC77FB0AED604F9ED4675FF89117A0AA264C62A0291AFC145A7D20C4C4D14F13E6C460CF6D39B1F925E442BD7A3A190BA77B98DE7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):74628
                                                                                                                                                                                        Entropy (8bit):5.413434862370309
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:fO3p6JbWCwGroi+ummGdjL03q/HUp2gzToSHeKxpx/l:frWErNC//HU7Tft
                                                                                                                                                                                        MD5:C25FA6556141426E149801B8B3290712
                                                                                                                                                                                        SHA1:B0C8D0B999433C8B96EC94CBC48FD4C3EC1A123D
                                                                                                                                                                                        SHA-256:BA09A9E07A64115CC1C0F55B0039F9DEDDC88295E5DE64407190225E70CEAA3F
                                                                                                                                                                                        SHA-512:924C24BB96F9F1F89FF93F5A8E184D4BDFA228CD140F106E2D7D69F574774BF0570112C13065C01D0852E7B60F48EF1DE1FC48B6F77A31617F135673A7CD1694
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/src_app_screens_BrandedLikesPreview_index_js-modules_icons_src_react_icons_IconArrowRight_js.2b0f0eca.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["src_app_screens_BrandedLikesPreview_index_js-modules_icons_src_react_icons_IconArrowRight_js","icons/IconAtBold-js","icons/IconHeartBurst-js","icons/IconHeartStroke-js","icons/IconNotificationsCircleFill-js","icons/IconPersonCheckmark-js","icons/IconPersonHeart-js"],{13104:(e,t,n)=>{n.r(t),n.d(t,{default:()=>M});n(906886);var i=n(202784),o=n(325686),r=n(229496),a=n(973186),l=n(645184),s=n.n(l),c=n(418958),d=n(133252),u=n(25539),m=n(882392),p=n(534788),h=n(572117);const b=s().ae58026a,w=s().fd00a76a;function g({error:e,onChange:t}){return i.createElement(o.Z,{style:v.container},i.createElement(m.ZP,{align:"center",style:v.message},b),e&&i.createElement(m.ZP,{align:"center",color:"red500",size:"subtext1",style:v.error},e),i.createElement(p.Z,{accept:".json",onChange:e=>{const n=e[0];t(n)},style:v.button,type:"primaryFilled"},i.createElement(h.default,null)," ",w))}const v=a.defaul
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):219
                                                                                                                                                                                        Entropy (8bit):4.761347757859317
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4T7HVaar7D93JnGLXeSV:t4noU/vmRT70arpUXNV
                                                                                                                                                                                        MD5:366B82D23090B2A9BA414E77922CE82B
                                                                                                                                                                                        SHA1:1EC32038785C0B7E0591E910D0BCB5BDA337F37D
                                                                                                                                                                                        SHA-256:BF44FEFE6CEA80E391078F4DC8DA39A1CC34704B2B88F2D6402E3CA9F6DCFA47
                                                                                                                                                                                        SHA-512:2DD8EE2C7DBD8CD86C99210C733B33CDE0FD32CAF813E55A74E4C007241CC261EF32B3C091924AE735C50D9A4C80E82DCC38FA643185BF0434B57005C5FAC6F8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/check_circle/v8/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.5 2 2 6.5 2 12s4.5 10 10 10 10-4.5 10-10S17.5 2 12 2zM9.8 17.3l-4.2-4.1L7 11.8l2.8 2.7L17 7.4l1.4 1.4-8.6 8.5z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):176871
                                                                                                                                                                                        Entropy (8bit):5.4660442731972205
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:SyZNFKv08nzwUIyCF0qnf/BNoUZHeeh1jZkNDCyidqHJrYyi2djh0GOjA6zXXSDQ:Wv0kimqnf/BmNidoGBX+SqY
                                                                                                                                                                                        MD5:DA2D76517D9AE9C97C9EA1A2C73327F4
                                                                                                                                                                                        SHA1:D7B4FD0949679A01C0D11C7FAD84905B177B1705
                                                                                                                                                                                        SHA-256:1AB6103864A754838C1764F106A600F1DF6BCDC3D2F4A4C36AC8B0EF9B20D0C8
                                                                                                                                                                                        SHA-512:0C9AC8DF6CC15817BC20074098282DE20772021FEC44A872F9BC696351D32CA8C6CB3A7B34BBE09A04A43A1EDDE056BB38A17BDF2F1791E44A9BC9858805BA35
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.Birdwatch.d0d2910a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Birdwatch","icons/IconAccount-js","icons/IconAward-js","icons/IconBarChartCircleFill-js","icons/IconCheckall-js","icons/IconCollaboration-js","icons/IconFastforward-js","icons/IconFire-js","icons/IconIncoming-js","icons/IconIncomingFill-js","icons/IconLightbulbStrokeOn-js","icons/IconPencil-js","icons/IconPeopleGroup-js","icons/IconPhoto-js","icons/IconPhotoStroke-js","icons/IconRatingHalfNoMargin-js","icons/IconSortArrows-js","icons/IconSuperlikesStroke-js","icons/IconTrashcanStroke-js","icons/IconUndo-js"],{684570:e=>{e.exports={queryId:"3ss48WFwGokBH_gj8t_8aQ",operationName:"BirdwatchAliasSelect",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},650222:e=>{e.exports={queryId:"r70gQiZqfOu6UdC5sLHjiA",operationName:"BirdwatchFetchContributorNotesSlice",operationType:"query",metadata:{featureSwitches:["responsive_web_birdwatch_media_notes_enabled","creator_subsc
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:M3U playlist, ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):409
                                                                                                                                                                                        Entropy (8bit):5.468040112408469
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:PGfCFtU3gOhWkzJN3QXyc0UQKEDtl1HjXaJN3QXyc0UshcNAaJN3QXyc0UjKZIhk:PGfF4kXQimhEDRoQimsCNrQimjKIh+5
                                                                                                                                                                                        MD5:B46C2265F7654C5C1C1D55A5E72CDD9E
                                                                                                                                                                                        SHA1:95392DAE5D6B0C41AB294499326CE15CB00B8575
                                                                                                                                                                                        SHA-256:75B580CFDDACCC0F067E04E53181BAF36AE10A4B862A0D77A456BCBACF73E94A
                                                                                                                                                                                        SHA-512:CCBB7C80160F81FBDF3D59FFDDD7858D2937A5C33316B24558F9DCCC394AB939DA7F9AEE4A7FBF9BD0B0FAD1737BC75C011DF3BFAE81A6BDD8465019218B0238
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://video.twimg.com/ext_tw_video/1704868170375274497/pu/pl/avc1/1280x720/gKc1rNA_hsj77Ou9.m3u8?container=fmp4
                                                                                                                                                                                        Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/ext_tw_video/1704868170375274497/pu/vid/avc1/0/0/1280x720/IIqqxKdVA1QuX3oD.mp4".#EXTINF:3.000,./ext_tw_video/1704868170375274497/pu/vid/avc1/0/3000/1280x720/CQidShHBxKxrrSD5.m4s.#EXTINF:2.100,./ext_tw_video/1704868170375274497/pu/vid/avc1/3000/5100/1280x720/LDa-uBN1p-gR49do.m4s.#EXT-X-ENDLIST.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (21527)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21662
                                                                                                                                                                                        Entropy (8bit):5.409176742775615
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:ECbv2SHknjH7/W+8hXLBAXtW2gtHTgufMp8OsEvS8bANEmpKG:7bv2SHk3/WhXKstsuf4vS8bAN5pKG
                                                                                                                                                                                        MD5:EF83739D9667EFA0EA52B5F15FC7E6A2
                                                                                                                                                                                        SHA1:A33E91AF20DC5569959DD25AD828B430F0681D49
                                                                                                                                                                                        SHA-256:38DF6828C993C7211EC9FBD8FC14255E61AF046167B80D756882BD634CD97085
                                                                                                                                                                                        SHA-512:F3EF23764FCAA5BC0703439803F2B550897A94EEB3D1580E8E9D1235727452D784E97171A0538CA56DFF734480D43F49B2262D476356C068A6B7221226C3C977
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.AdvancedSearch.7296a8aa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.AdvancedSearch","icons/IconEye-js"],{879075:(e,t,s)=>{s.d(t,{Ci:()=>d,Dd:()=>o,NW:()=>n,Ur:()=>l,WX:()=>a,jF:()=>c,kl:()=>i,nQ:()=>r});const a="ArrowDown",i="ArrowUp",n="Enter",r="Escape",l="ESC",o="Tab",c="Delete",d="Backspace"},63899:(e,t,s)=>{s.d(t,{Z:()=>a});const a={AdvancedSearchPage:"advanced_search_page",CashtagClick:"cashtag_click",HashtagClick:"hashtag_click",PromotedTrendClick:"promoted_trend_click",RecentSearchClick:"recent_search_click",SavedSearchClick:"saved_search_click",RelatedQueryClick:"related_query_click",SpellingCorrectionClick:"spelling_correction_click",SpellingCorrectionRevertClick:"spelling_suggestion_revert_click",SpellingExpansionClick:"spelling_expansion_click",SpellingExpansionRevertClick:"spelling_expansion_revert_click",SpellingSuggestionClick:"spelling_suggestion_click",TrendClick:"trend_click",TrendView:"trend_view",TypeaheadClick:"typeah
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):82846
                                                                                                                                                                                        Entropy (8bit):5.402989831527565
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:wQwyCqSz6JkWSJ3JNbl5kLque+WmNW23Dgz/XAA0O/l3y7/v:nwTWIJNEzNW230/7dQ3
                                                                                                                                                                                        MD5:516F8370393A4E24F518EAD426ECF87D
                                                                                                                                                                                        SHA1:EF5B30AE58DD555B6126E023B47686292FDBAE8A
                                                                                                                                                                                        SHA-256:685627946E22EC9CD70EC8684333FF37D1CDCCAD6D129DA184ED9DA6AF6901E3
                                                                                                                                                                                        SHA-512:FCE2FFABC2110C01848A2A61B2DEF48D6F2FBDA80E36CA2FC5C37A7675DA05DA041A34691B8A89C2E2846E8AD7C83244E1C49B4E3D61CCD88F1F528768B726CB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ReportCenter~bundle.SafetyCenter.b249e5fa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ReportCenter~bundle.SafetyCenter","icons/IconAtBold-js","icons/IconDocument-js","icons/IconHeartStroke-js","icons/IconNotificationsCircleFill-js","icons/IconPersonCheckmark-js","icons/IconPersonHeart-js","icons/IconPhone-js"],{705952:e=>{var t={argumentDefinitions:[],kind:"Fragment",metadata:{plural:!0},name:"ReportEntityList_reportEntityResults",selections:[{args:null,kind:"FragmentSpread",name:"UncontrolledReportEntity_reportEntityResults"}],type:"ReportEntityResults",abstractKey:"__isReportEntityResults",hash:"1a7e911003850331afd76cdc59ccccb6"};e.exports=t},857777:e=>{var t,n,i,r,o,a,l,s,c={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"ReportEntityTweet_tweetResults",selections:[t={alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4781)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5004
                                                                                                                                                                                        Entropy (8bit):5.344202016068941
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:ml5uarzbDFBTu5upyk7KTbYZ5+UCCIO1hGMCl3:25JrznWupCl44p3
                                                                                                                                                                                        MD5:472E236A956159FBBECFABA4021C98E7
                                                                                                                                                                                        SHA1:C50E72247E7D6F07A44E90AA7E26097E2E24B9A4
                                                                                                                                                                                        SHA-256:E5C6AC761F5B502916F1F15619FD26251FB90D86CB1781AFB89AF2275B21F162
                                                                                                                                                                                        SHA-512:02A93E8F111E0EB4BA98711E1B09BD41FF7A648825706C01C774DD489F91A7F4B02A9689DC35C1197B9DE3983A8B463F5D579A4D1E74EE743079B9ACA7ECE2C4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bundle.Communities~bundle..fee438aa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bundle.Communities~bundle."],{849379:(e,t,s)=>{s.d(t,{Z:()=>S});var i=s(807896),o=s(202784),n=s(107267),a=s(468139),c=s(973186),l=(s(906886),s(325686)),r=s(645184),d=s.n(r),p=s(16587),h=s(801206),m=s(882392),u=s(903188),b=s(713867),g=s(379866),y=s(411839);const f=d().d2414d31,x=d().fb9f6f39;class C extends o.Component{constructor(...e){super(...e),this._getMemoizedLink=(0,p.Z)(((e,t)=>{const{pathname:s,query:i,state:o}="string"==typeof e?{pathname:e,state:{},query:{}}:e;return{pathname:s,query:i,method:"replace",state:{...o,lockScroll:t}}})),this._unlisten=this.context?this.context.listen((e=>{this.setState({location:e})})):h.Z,this.state={location:this.context.location},this._getTextColor=(e,t,s)=>{const i=c.default.theme.colors.text,o=c.default.theme.colors.gray700;return e?i:o},this._setRef=e=>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):415
                                                                                                                                                                                        Entropy (8bit):4.495473856679165
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4noU/vmRIESMmpa8gQL8nJK18IyNzT+OjHf8:t4oU/vwSMcNgQL8nJKCzN1jHf8
                                                                                                                                                                                        MD5:AEBBF536BB5109D9C8BA51BB520CC801
                                                                                                                                                                                        SHA1:EEF20371B44CC4E85027D01DBB2690DED70DF957
                                                                                                                                                                                        SHA-256:E2A570823965E0A19930FAED9A0C8213AF0092327BFE7041F5A50D7E6312360F
                                                                                                                                                                                        SHA-512:A65789396E46C765EC4874AAE6996C12145CBD9C8C2E17E0B47AB80E33FD4F6D0FC13B9F282B72AC1A8F32A1D5953E97C1CF483E36A04B2C2E68E921E48B8510
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m17.77 10.32-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zM10 14.65v-5.3L15 12l-5 2.65z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):55086
                                                                                                                                                                                        Entropy (8bit):7.996256444899342
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:GhswQxNDlIjByS89kO003oPUWaG4Y4ywdmh1er1+:Ghsw2DlIjBVNOX4SG4Nyjh1ec
                                                                                                                                                                                        MD5:AFD96DFC0825F512BDECB3E7E969A909
                                                                                                                                                                                        SHA1:BD0986B564DC741346765708724B06C046ACA972
                                                                                                                                                                                        SHA-256:05A98F1B02D0970F4FA60F0F482C18856AA877E90D3679350A98083F8E5DF370
                                                                                                                                                                                        SHA-512:B7A39CA5303B1DCC52B548A36910C0C03A6099082E401A42414795106588FF1AE0262DD895730288FCA2AB2ADF0CCC34EED53BD227BF501570A2025C45B002F2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.ytimg.com/vi_webp/FoN6kMaAJh0/maxresdefault.webp
                                                                                                                                                                                        Preview:RIFF&...WEBPVP8 .....m...*....>m4.G$(.%&sKy...cn...?......T.(.mg...7.K..I........Q.oN+......?.w..w.............>F.K......S...y.t?.....-.......S.........o._.=....'..._......u_...>............'...W.w..S......@.............-....$.|.....5............C.....~.....|=-...=.V<e`/.wb......P5..P5..P5..P5..P5..P5..P5..P5..P5.c...}."...~N.......X.{..3.....p.=...:$.](..X.a..*..{..v....&.S.\.W]........E."2m.....T .M......X..j..Hwr...t.@v..r.........c...4...?.~..Ak..J.....:..6p........P........,..^...)P...=rT..Q...(.1.T.hTG.../".0.,...F#......i...o\.-.....\..l.p...I..0.(.q............&a&/.7.......~..}_`)p/n...RP....th...`m..j.8..okL..WD..h..t.. W.j&.....FN#G.r..M...8./^..;.6%]J..1>ku.CQ0DU.[@J..q..M.K..d.~s'...I...)..g'.9..0.E.'8ffN......_*_...q.>..........l.* .k.(...@....".E7.4.k..>|...$....F....Dr.%...7.wK%..?..v3F......YA`A^..f.A....B...&.t....)..i...i.......ET..o.u......q5v.2z..l..=P..7.".X.w.N.U.o...s."C*.n@p.b.!j.....)b..AI.t%W..{b."b...|J.[.av!..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):118
                                                                                                                                                                                        Entropy (8bit):4.774740462043314
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHc5n9vb/:tI9mc4slhohC/vmI40n9z
                                                                                                                                                                                        MD5:0336FA898DA5EAFB175287497BD5012E
                                                                                                                                                                                        SHA1:39A3A9E6F8987E8AC432198B0C5DBBCD74E32FC5
                                                                                                                                                                                        SHA-256:5660191495ED6B9EA68BAA8DA4E16E4EC8B824EE87831B30A4E385AC5110E341
                                                                                                                                                                                        SHA-512:7F8BAD80051931A81816D49036AF9B0812341576E143DC82E98960AB1F2F85B4D12D330B3257ADACEE8BFA7215275895D86BAED9B35A61180BCAD58B648557D5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m7 4 12 8-12 8V4z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (911)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1048
                                                                                                                                                                                        Entropy (8bit):5.249713454170954
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:iWGKfWGE2sn97fX7kF6nxiW+4nNAravajwXyA4jrAYXQaWOkB:iIRs97fXw6cW1nNZajVLj0UWO8
                                                                                                                                                                                        MD5:060A14470F4E6D935D2277567489678A
                                                                                                                                                                                        SHA1:5A598B25E2D1DBD9701BDB32FA220B3254FDFB98
                                                                                                                                                                                        SHA-256:BFB8CBF16B45166F93CA2FB344EE658FDAFB930D946FE27086095588EBB6AB97
                                                                                                                                                                                        SHA-512:C96ECFDB8AEA3142EEC8DCD41901526915A5EA84A398CB1243F5B679C267EA79BC43006B2F37B3AD300D2AA14C5899995D6566C4843121489C7FF3BBA1C322BC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.richScribeAction.eb4fe63a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.richScribeAction"],{21906:(e,i,t)=>{t.r(i),t.d(i,{richScribeAction:()=>u,richScribeFlushImmediate:()=>p});var r=t(53223),s=t(615579),c=t(676275),n=t(407419),d=t(157659);const o=[],m=Object.freeze({}),u=(e,i=m)=>(t,s,{scribe:c})=>{const n=s(),d=Array.isArray(i.items)?(0,r.Z)(i.items.map((e=>a(e,n)))):o,m={...i,items:d};c.log(e,m)},p=()=>(e,i,{scribe:t})=>{t.flushImmediate()},l=e=>{if(e.disclosure_type&&e.impression_id)return{disclosure_type:e.disclosure_type,impression_id:e.impression_id}},a=(e,i)=>{if(!e.id)return e;switch(e.item_type){case s.Z.ItemType.USER:{const t=d.ZP.select(i,e.id),r=l(e);return t?{...e,...c.Z.getUserItem(t,r)}:e}case s.Z.ItemType.TWEET:{const t=n.Z.selectHydrated(i,e.id),r=l(e);return t?{...e,...c.Z.getTweetItem(t,r,void 0,void 0,e)}:null}default:return e}}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/cl
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):259
                                                                                                                                                                                        Entropy (8bit):4.934032927917805
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6RlUFDA:t4noU/vmRxxVzMHUFX4Q0
                                                                                                                                                                                        MD5:F3AFFCB5D33857F7701EA77BB03026C8
                                                                                                                                                                                        SHA1:18EEE961EA2690791898EBE6A1BEE7C6DF0DA051
                                                                                                                                                                                        SHA-256:E3B0DCD76E8387AC87E54B1153DF400D9D5D2079DBA7AFB04AB0A31F8E50B173
                                                                                                                                                                                        SHA-512:D07A81CD18096FB5C3B6549950EAB68DA45651E1209F1CDF6441CFDE01050C6E5A0FC596A45B761F3D387902DF3F1706BBE7F97DDBBBD11AAEEC83A70D08F3DC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zm14-1-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11237)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11425
                                                                                                                                                                                        Entropy (8bit):5.326276149996924
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:PqCoq+nQqOu+/Qoq+n5LcpMOP8hOBVnC1bofDvGaPPkdV+VtMluFB+D7umxsbqK2:PLoq+nQAYQoq+n5LcpMhsBp28fD+anAl
                                                                                                                                                                                        MD5:99D125EEBAF85682B66B96D09E877D30
                                                                                                                                                                                        SHA1:910F6AFFC6BCD4B8101A2DA6F9BE2D7D85B73FDE
                                                                                                                                                                                        SHA-256:AD7C9ECCFBB48971C3E2C05D0D2A24F29D8667DB80CDEE184AB67315DB516B93
                                                                                                                                                                                        SHA-512:CBE9E501D9970427AFD799D75255320C30B5EA6189EE65D29F79EFF190365274413BCDA6D6115133D401FD4E2F2D8DF04E3E5D95344BC5F85DE63B4F14A5432D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.fe2dc0ba.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch","icons/IconChevronDown-js","icons/IconChevronUp-js"],{273792:e=>{var l,a,n,i,t,s,r,o,d,u,c={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"DelegatedAccountListQuery",selections:[{alias:null,args:l=[{kind:"Literal",name:"s",value:"4bf0"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:a=[{kind:"Literal",name:"status",value:"Accepted"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:"handle",args:null,concreteType:"UserResults",kind:"LinkedField",name:"handle_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[n={alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFr
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):190
                                                                                                                                                                                        Entropy (8bit):4.7187854291824936
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvFjonQFWL4UUk+uUQRNru7u5WLp+:tI9mc4slhohC/vmVR9MQF1Nk+bQLL0LA
                                                                                                                                                                                        MD5:DFF69AA895E01665A126FC2141C94FE5
                                                                                                                                                                                        SHA1:4064D2365E13C8A346B1D4BBE31BECD3A18CF5B1
                                                                                                                                                                                        SHA-256:811E9985BE1AC4E4D630F4B232CEEE366801CB5F82EE306A574C1CE9F844F673
                                                                                                                                                                                        SHA-512:CDC9FC460CBDA1DA0EF8E7A079FCBBF717E800F732923607DFBFA57E00FD3E8A2B487E9D2FEA95294DEDBA9DA5CFD42491BD3AC65219AEC954A20CB90FDE49B5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="19.35,11.5 11.5,3.65 3.65,11.5 4.35,12.21 11,5.56 11,20 12,20 12,5.56 18.65,12.21"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):187
                                                                                                                                                                                        Entropy (8bit):5.110752654085156
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHAquqFbV9jXReHFAATcvXjXRHRcBHoNcHVaocoaQgeFOK/:tI9mc4slhohgqWHiA4vmI4VPgq
                                                                                                                                                                                        MD5:590C4B291CE0B9AD72E436BD0777D562
                                                                                                                                                                                        SHA1:974DC251B395357A38A0EC06CB87C28F70A23CB1
                                                                                                                                                                                        SHA-256:F40804CDE31FC6CE2B19B2E4DE7189916146031A5D7958B4512D30751B767D00
                                                                                                                                                                                        SHA-512:5DE6F1C10AF2C9EAD02B9DCA07FC4B23E0B34872CB1904FE2EED57BD2C4739CAC0A5FEE24401B457F146F5A6D43DE807E1D44DD4D33AA3B8BBA33B107428AF77
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M9 5.87 18.2 12 9 18.13V5.87M8 4v16l12-8L8 4z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (34953)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):35176
                                                                                                                                                                                        Entropy (8bit):5.462329924631945
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:9rSNNu58w2ZdDLKlFCcwyRTbvXTTrj7Tx8nrCwJF1RJPpHfYxhDKAoWjRpMI1b0Y:VP58NZdDLK1wyRTbvXTTrj7TxorCc/oH
                                                                                                                                                                                        MD5:D782A1794CE8DF720F49173042451486
                                                                                                                                                                                        SHA1:B80A42B3EC6FD1C82DEF80090121C3C188DE5070
                                                                                                                                                                                        SHA-256:F0B2B9B0A085151DDC09F2E49D462FF7643EED439FB1711F59FBB1A40A1F9F66
                                                                                                                                                                                        SHA-512:79B4CED799BCF315A313734EDE2F881794A85624DE97AD82ABAD26EACCAF5F38964E6F85EDA7CB5FF4C2B33D1884ADCBA3C9DE818CFF80349DAAA93160040E9B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.a8dbbdda.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE"],{702847:(e,t,o)=>{o.d(t,{C:()=>O});o(136728);var n=o(202784),i=o(484292),s=o(698954),l=o(645184),a=o.n(l),r=o(663140),c=o(819565),d=o(267619),u=o(599628),h=o(517772),p=o(190112),m=o(615579),b=o(676275),w=o(76687),f=o(663143),g=o(266298),_=o(923335),y=o(392160),C=o(467935),S=o(799629),v=o(157659);const F=(e,t)=>t.user||v.ZP.select(e,t.userId),B=(0,y.Z)().propsFromState((()=>({isLoggedIn:C.Qb,user:F}))).propsFromActions((()=>({addToast:S.fz,cancelPendingFollow:v.ZP.cancelPendingFollow,createLocalApiErrorHandler:(0,_.createLocalApiErrorHandlerWithContextFactory)("FOLLOW_USER_BUTTON"),fetchOneUserIfNeeded:v.ZP.fetchOneIfNeeded,follow:v.ZP.follow,block:v.ZP.block,unblock:v.ZP.unblock,unfollow:v.ZP.unfollow}))).withAnalytics(),T=e=>`${e}-follow`,x=e=>`${e}-unfollow`,k=e=>`${
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (664)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):836
                                                                                                                                                                                        Entropy (8bit):5.358222964962184
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:iWGKfWGE5p6sSPe6lxFBGUnSklyzXA7Wms60L:iIKriNRhozYWms7L
                                                                                                                                                                                        MD5:5B1B0617FD8781282C9F5D3010405DDF
                                                                                                                                                                                        SHA1:FEB164FBE86D4F4E65B4E2A7BF47AD7476A94694
                                                                                                                                                                                        SHA-256:27FFDF79DB4376498AFA991EF6394F87B88591C78F6F4CBA433270AFF791E1FE
                                                                                                                                                                                        SHA-512:85C4EF20579B3E29B16C1954A8069633C4F46228E4DE73E1F24D3915ACEE96F2183BC1DA1D9D3A6D9D7A51B88F81FBE0FF84C15DC62081659F4A13D84BA207F0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.JobSearch~bundle.UserJobs~bundle.UserProfile.71f2700a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.JobSearch~bundle.UserJobs~bundle.UserProfile"],{611780:e=>{var s={kind:"InlineDataFragment",name:"parseUserEntities_userEntities",hash:"16101b38cee4e401a6aa44e1c860d74f"};e.exports=s},853004:(e,s,r)=>{r.d(s,{_:()=>d});r(585488);var i,n=r(990242),t=r.n(n);const d=e=>{const s=t()(void 0!==i?i:i=r(611780),e);return s?{description:null!=s&&s.description?{urls:s.description.urls?s.description.urls.map((e=>({display_url:e.display_url||"",expanded_url:e.expanded_url||"",indices:e.indices?e.indices.slice():[],url:e.url||""}))):[]}:{}}:{}}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.JobSearch~bundle.UserJobs~bundle.UserProfile.71f2700a.js.map
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):127
                                                                                                                                                                                        Entropy (8bit):4.930844660349543
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHL1FId/cIS0:tI9mc4slhohC/vmI4spn
                                                                                                                                                                                        MD5:2C360266A09D79360E247507EF3D2D60
                                                                                                                                                                                        SHA1:AC14D7F9042F470FEE0D48B3D9E6EDBC505285BC
                                                                                                                                                                                        SHA-256:A1C7A119AC9C663E0CD98E8BA6992F8B876F19D92252EB4FDFB1AF0594B70061
                                                                                                                                                                                        SHA-512:FEFE8721063067B784D713E43FF5C05928AFCC19ED2BB5B07536F39523B7F3B2C61E8E98EC68F0E8BF8E406262D00F5A77A0A5A7DA07A2D49EF479FF04D2B1CF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M9 19H7V5h2Zm8-14h-2v14h2Z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):259
                                                                                                                                                                                        Entropy (8bit):4.710851372205651
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4zmgwDe4btnRm31IE2l0kjMswple9SY:t4noU/vmRzmgw3tnRm31IEURwpY
                                                                                                                                                                                        MD5:AA228455232ACB0A6378FED3354869AB
                                                                                                                                                                                        SHA1:3447461B1713396150ED0DB5067AE45BFE9F024B
                                                                                                                                                                                        SHA-256:1C594744993B086F8C4D3ABE3A4EF2794F1D1BF0D680A354EC0561AFCE427140
                                                                                                                                                                                        SHA-512:CE2D4D2D8204EEB68E702F71D87B56CE970B4ACDF547AB20FA4A8B281C655FF41BC175A7949F6B453D7ED4A7EF8DE28C2B6774A67708DB8B7047DB3DFDFC2991
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/add_circle/v3/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 13h-4v4h-2v-4H7v-2h4V7h2v4h4v2zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):251
                                                                                                                                                                                        Entropy (8bit):5.1580903557505975
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohgqWHiA4vmI4hi6Dd7kC0qmjWpYp:t4noOAvmRnJ7l0pWpYp
                                                                                                                                                                                        MD5:931DADAA2F58D46D80735C58183888D0
                                                                                                                                                                                        SHA1:FDB576A133B05B9E28D71E7901B1971CB0335A7C
                                                                                                                                                                                        SHA-256:D59C1758BAFD761AC0CFAE8C33F29DD4F1229F6369E4C36FB3DF9C2DAC2E394F
                                                                                                                                                                                        SHA-512:D4C09F78A450717FEF762941DD897AD5CB3BBE23308E9092DC23E872285F3A17E74FDCCE4492E1ADFAEA0DB2C57229A7469F02816DF5D10092CCFEF26B5F6728
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M14 13h-3v3H9v-3H6v-2h3V8h2v3h3v2zm3-7H3v12h14v-6.39l4 1.83V8.56l-4 1.83V6m1-1v3.83L22 7v8l-4-1.83V19H2V5h16z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (10222)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10438
                                                                                                                                                                                        Entropy (8bit):5.51004665436926
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:AHT33s/qNJjDuWe34Hx6WFR2bI0om99qh3W3Eg1aDj2NB3ugFDw:ADc/qnDuWe34kWnKFpqhG6SNB3ugFDw
                                                                                                                                                                                        MD5:FFF0F940D61778A8102D5A85ACC49741
                                                                                                                                                                                        SHA1:522FA868A84701B7D70C8C1A1273CE9BD9BEE5C0
                                                                                                                                                                                        SHA-256:6A1861325770863485F89BDADF0ECA5404F91649264854D1A0EE77C0A74222DC
                                                                                                                                                                                        SHA-512:15009CD86519C6FAC06AF950AA5BEF43EEA5F386F3A7C55630FB17566E58E01B7A40C337A641813510669814A87F1117A24FD045E9E5CD1C4CF30B172BDE252C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/src_app_components_SidebarLayout_SidebarContext_js-src_app_modules_action-helpers_block-or-un-23363b.1e8cce6a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["src_app_components_SidebarLayout_SidebarContext_js-src_app_modules_action-helpers_block-or-un-23363b"],{751507:(e,t,s)=>{s.d(t,{$6:()=>r,eY:()=>c,zt:()=>n});var o=s(202784);const i=o.createContext(!1);function n(e){return o.createElement(i.Provider,e)}const r=i.Consumer;function c(){return o.useContext(i)}},213045:(e,t,s)=>{s.d(t,{$f:()=>T,KV:()=>k,LI:()=>D,Nn:()=>p,SC:()=>E,Vt:()=>f,X_:()=>C,Xs:()=>m,c4:()=>I,ed:()=>N,fX:()=>g,op:()=>L});var o=s(202784),i=s(484292),n=s(645184),r=s.n(n),c=s(973952),a=s(97463),l=s(801206),d=s(766961);const u=r().cfd2f35e,b=r().f9e45cfb,p=r().fcd4d489,m=r().a6450e84,g=r().g353ad73,k=r().a9fd20be,y=r().j546fb79,v=r().c9623eeb,f=r().e133be4e,h=r().he43bca4,C=r().ae3e9c81,w=r().e68b09b4,_=r().dacb5cc6,E=Object.freeze({TWEET_CARET:"tweet_caret",PROFILE:"user_profile",LIST_DETAIL:"list_detail",RICH_FEEDBACK:"rich_feedback",TWEET:"tweet",FOLLOWERS_LIST:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4094
                                                                                                                                                                                        Entropy (8bit):7.606626639912578
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:sJOZYCFHZyLOmhuZ9pG3akQCaNdLvu1V/YQ2EmzraKL73mA:0mZsOmhu18akug1VwrESaC6A
                                                                                                                                                                                        MD5:AE541934FC33DF7FD19519B089CE5FF3
                                                                                                                                                                                        SHA1:850BD0BD8022BD7D33909674A29042F9D15CA88F
                                                                                                                                                                                        SHA-256:52997EDB411EFC192F0E9B460CD9CEA141FDD8833F554CF20F2B4480752BAD8D
                                                                                                                                                                                        SHA-512:5731E2AE114E0BE970886DCFC9309504F63A159BECDDC7829858CDD1F22176EB35A51FFD285455B7A48A920A3C356FF10593D11907FE633BD17BD1078DFA709C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/web/shortcuts/explore_512x512.png
                                                                                                                                                                                        Preview:.PNG........IHDR..............$.....PLTE...................................................................................................................................................................4tRNS. @0.P`.......o.._.. ...1.A...!.p`....qpQ....aO..a.1......IDATx......... ...`.T.[.........................................................)m9..~@.............q.en....K;=..+..Av.c..0.g...@.T.B|J.R..,...)....~.3.emd.@.$.y.+...~....!.k.3.t...\.........{.k.(&....W..^..6k...W.........G0.'.$...6..)e.R...2,...c..>.....Vih......8~.b..D..O.;.c`.C|....d.4.q..?.V.m.bl:.4..Y..T..Nhs....3..N........^.o..j............86.$..[..9......k`.}....g.XE.=no.].z...............\.p.5...n...$..f..........heE..e.*./A;.......(.T..B.t.N.T....S@]...4..."./...O..=r..u....O..d...d[........xu)....b1].SM!@.O...h..|...DS...Z.@'W......>......1..2....U..(.u;W.......7.....4,j...W....Z.0...r.....[.vj...w...R......3..)8z.i.|w. ...>...2 .~.m...Wg..{............j.b.A....}C`.P.~.....pp.Yl
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (22245)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):22404
                                                                                                                                                                                        Entropy (8bit):5.516859541707266
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:YkqmAkAUULahcPcW5fKko5ma7YBlMXGex1p8r7/4/UOXgH9PJyjwyM26Vl+hJGgE:YkqmAkRQahu75Ro5TXGex1CX/sUOXgHB
                                                                                                                                                                                        MD5:537D98D3C2F813A064032E33CBD5EDBB
                                                                                                                                                                                        SHA1:6292EC9E3AA41FB7E78B3EA216202C1ECCE29605
                                                                                                                                                                                        SHA-256:477849711B57CF8997849441D0D057DEDFA7C3D9FC4AA7DD671E51AB7867CA3A
                                                                                                                                                                                        SHA-512:449862C67D5CFEE2D37FCF014E19D7A31025AEB7DABB793C61D6012C258DE99601846E8792F9391F16DB553AC9FA2FE71AEACB664E9C94C2ACDD553F64FB58CD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Articles~loader.ArticleHandler.7148d20a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Articles~loader.ArticleHandler","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{728215:(e,t,i)=>{i.d(t,{Z:()=>s});var l=i(202784),a=i(325686),o=i(973186),r=i(191964);const n="activeRoute",c=o.default.create((e=>({activeRoot:{backgroundColor:e.colors.gray0},overlay:{...o.default.absoluteFillObject,borderEndStyle:"solid",borderEndWidth:e.borderWidths.medium,borderEndColor:e.colors.primary,zIndex:1}}))),s=({children:e,...t})=>l.createElement(r.Z,t,(t=>l.createElement(a.Z,{style:t&&c.activeRoot,testID:n},"function"==typeof e?e(t):e,t?l.createElement(a.Z,{pointerEvents:"none",style:c.overlay}):null)))},17197:(e,t,i)=>{i.d(t,{Z:()=>H});var l=i(202784),a=i(325686),o=i(465098),r=i(354484),n=i(3613),c=i(882392),s=i(484740),d=i(229496),m=i(1
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:exported SGML document, ASCII text, with very long lines (1120)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5598
                                                                                                                                                                                        Entropy (8bit):4.293279469529671
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:04JsH5RGMp9UC96s4AJu4m35PznhTJAxfxZN0rDRMW8R0aaQWD3rKivMt:0ai9UCgs4AJ/mpzcNx/eMw1QWD70t
                                                                                                                                                                                        MD5:2FC13E5E6B51277D7A39CD7AD7D14158
                                                                                                                                                                                        SHA1:0C9A5C613E5B853376CF2B96D8501EE5960D09C9
                                                                                                                                                                                        SHA-256:9073602654785DE3537C4AA85E69847A0BDC871F8DAECB053C7698D4AFE8F6DE
                                                                                                                                                                                        SHA-512:A1F8493CFC4F9C619785D9E39F0E9A54420643C3905193E6D5FFD7531184CA5E5B0FE1B43E7307506ADC01CBB397E4A1CCEA63ACD37304360AACAD8FF06D6DB8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/yt-logo-updated/v2/24px.svg
                                                                                                                                                                                        Preview: LINT.IfChange-->.<svg xmlns="http://www.w3.org/2000/svg" id="yt-logo-updated-svg" class="external-icon" viewBox="0 0 90 20">. <svg id="yt-logo-updated" viewBox="0 0 90 20" preserveAspectRatio="xMidYMid meet" xmlns="http://www.w3.org/2000/svg">. <g>. <path d="M27.9727 3.12324C27.6435 1.89323 26.6768 0.926623 25.4468 0.597366C23.2197 2.24288e-07 14.285 0 14.285 0C14.285 0 5.35042 2.24288e-07 3.12323 0.597366C1.89323 0.926623 0.926623 1.89323 0.597366 3.12324C2.24288e-07 5.35042 0 10 0 10C0 10 2.24288e-07 14.6496 0.597366 16.8768C0.926623 18.1068 1.89323 19.0734 3.12323 19.4026C5.35042 20 14.285 20 14.285 20C14.285 20 23.2197 20 25.4468 19.4026C26.6768 19.0734 27.6435 18.1068 27.9727 16.8768C28.5701 14.6496 28.5701 10 28.5701 10C28.5701 10 28.5677 5.35042 27.9727 3.12324Z" fill="#FF0000"></path>. <path d="M11.4253 14.2854L18.8477 10.0004L11.4253 5.71533V14.2854Z" fill="white"></path>. </g>. <g>. <g id="youtube-paths">. <path d="M34.6024 13.0036L31.3945
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15744
                                                                                                                                                                                        Entropy (8bit):7.986588355476176
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                                                                                                                                                                                        MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                                                                        SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                                                                        SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                                                                        SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                        Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1108
                                                                                                                                                                                        Entropy (8bit):4.4509477122939645
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:t414fq6SeE28BShRE8gdyj2a6R+I8Ro3K6cdApWwTTto9oLEKKT0QXz7:ClZm7htYMh6R+LRo3jcdiOzom7
                                                                                                                                                                                        MD5:55AECF5F15C4F21115D04F8CD63FB3AB
                                                                                                                                                                                        SHA1:A8818AE2FC62051725BA1B6C7029459AE315AAAD
                                                                                                                                                                                        SHA-256:818B0C0AE7322FEC7E3DB3499DBD7B78DC5A3FEC41813B2147AD67251BD74212
                                                                                                                                                                                        SHA-512:6210B84970ECB4C8FF560A14E890AF9B6F7B507892811C3E127FC5AD61C08B608476B73429E23C06D7644F930EE55F3CE79B460FD2A22775A0047ED6A6D8136F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs-0.twimg.com/emoji/v2/svg/1f410.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFAC33" d="M7.44 7.503c-1-4 3.687-6 8-4 .907.421.948 1.316 0 1-3-1-6 1-4 4 1.109 1.664-3.233 2.068-4-1z"/><path fill="#FFCC4D" d="M6.136 5.785c-1-4 3.687-6 8-4 .907.421.949 1.316 0 1-3-1-6 1-4 4 1.11 1.664-3.233 2.067-4-1z"/><path fill="#E1E8ED" d="M5 14.785c0 4-2 4.827-2 4 0-2-1 0-1-1v-3c0-1.657.671-3 1.5-3s1.5 1.343 1.5 3z"/><path fill="#CCD6DD" d="M35.159 10.49c-.68-1.643-2.313-2.705-4.159-2.705-.553 0-1 .448-1 1s.447 1 1 1c1.034 0 1.941.577 2.312 1.471.341.824.168 1.758-.455 2.647-.984-1.506-2.602-2.618-4.856-2.618-2.391 0-7.279.714-10.828 1.289-.052-.094-.105-.188-.172-.289-2-3-4-8.157-7-8.157-4 0-10 4.986-10 9.157 0 2.544 5.738 2.929 7.486 2.988.697 1.43 1.414 2.934 2.232 4.33.066.205.155.429.282.683 3 6 3.119 14.5 4.5 14.5s2.5-4.857 2.5-9c0-.151-.004-.299-.007-.447 3.126.649 6.607.322 9.677-.61 1.448 5.045 1.77 10.058 2.83 10.058 1.342 0 2.433-8.818 2.494-13.12C33.316 21.226 34 19.51 34 17.785c0-.605-.086-1
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (10343)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10480
                                                                                                                                                                                        Entropy (8bit):5.512230817462695
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:jxPS0yo+yB0TH5aJq4Hx6WFR1LUAsKi1B3FMepcPyJmr1z+sh3O3r:jVXyoH0TH5aJq4kWnldWB3CDr1z+sh3S
                                                                                                                                                                                        MD5:94F4F5F5B0617610125E48808CD413F6
                                                                                                                                                                                        SHA1:9C43BEF5FD19E9CC1F097A93218774B633EE2065
                                                                                                                                                                                        SHA-256:86C10EB2096D20485D6D75D7FF9C19FDD745235A701AE023D7661F15A9913876
                                                                                                                                                                                        SHA-512:CD9B0F11D966E325910E31ABBC7003731A8F5C6F9554D1F5B455D73D2878E2DC3135BEEBED0BFEA2476874B050B39280DF72AD106B3DFC5F58F4CF7D612BFF94
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.TweetMediaTags.e9e642aa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.TweetMediaTags"],{751507:(e,t,s)=>{s.d(t,{$6:()=>c,eY:()=>o,zt:()=>r});var i=s(202784);const n=i.createContext(!1);function r(e){return i.createElement(n.Provider,e)}const c=n.Consumer;function o(){return i.useContext(n)}},213045:(e,t,s)=>{s.d(t,{$f:()=>Z,KV:()=>k,LI:()=>I,Nn:()=>g,SC:()=>C,Vt:()=>v,X_:()=>w,Xs:()=>m,c4:()=>R,ed:()=>D,fX:()=>p,op:()=>_});var i=s(202784),n=s(484292),r=s(645184),c=s.n(r),o=s(973952),a=s(97463),l=s(801206),d=s(766961);const u=c().cfd2f35e,b=c().f9e45cfb,g=c().fcd4d489,m=c().a6450e84,p=c().g353ad73,k=c().a9fd20be,y=c().j546fb79,f=c().c9623eeb,v=c().e133be4e,h=c().he43bca4,w=c().ae3e9c81,E=c().e68b09b4,T=c().dacb5cc6,C=Object.freeze({TWEET_CARET:"tweet_caret",PROFILE:"user_profile",LIST_DETAIL:"list_detail",RICH_FEEDBACK:"rich_feedback",TWEET:"tweet",FOLLOWERS_LIST:"followers_list"}),Z=e=>({confirmButtonType:"destructiveFilled",headline:b({scr
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):311
                                                                                                                                                                                        Entropy (8bit):4.773843844737949
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4tSSJhrtldwFSrSLwKTksQchiR29UZqbivGSY:t4noU/vmRtXrtvwFSgTksJh42K9pY
                                                                                                                                                                                        MD5:D5E9A724519F1A72A4FEECDEA710B2D7
                                                                                                                                                                                        SHA1:75040CDBB6269D16066A1CC97973CBD35FB3EAF6
                                                                                                                                                                                        SHA-256:119BEF082F4459AC47AC8C95CC7F5901D60BF2AFE47DE7314E479BDA835CD593
                                                                                                                                                                                        SHA-512:55A2C26244423311D30C64F06E1AFAD3035D318F7948FED5F2D386FFE9AF1C48077F59036FB1B8BD368875F953CC2F2BE627CD6F5231CEE5119961CA523E8716
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 2C8.73 2 5.8 3.44 4 5.83V3.02H2V9h6V7H5.62C7.08 5.09 9.36 4 12 4c4.41 0 8 3.59 8 8s-3.59 8-8 8-8-3.59-8-8H2c0 5.51 4.49 10 10 10s10-4.49 10-10S17.51 2 12 2z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):416
                                                                                                                                                                                        Entropy (8bit):4.4998346788589245
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slmOVIhSXX5xkgm2OCOuLQcTVgXF78Q46yAajyBxQkm3nKYKM1xE5LQI06:t4IjEXX1OC/QcuXFYFjyrQw15L2n6
                                                                                                                                                                                        MD5:DEDDD7D24561E4F2792208764242D5FA
                                                                                                                                                                                        SHA1:DA1A06B033CE9F27DD891B49E71FF3269A9F148C
                                                                                                                                                                                        SHA-256:73C8A18F388DF73D60C4AF2CF0700F889AD24D1557F79C63E37E9C9EAFC9C63F
                                                                                                                                                                                        SHA-512:8A738BB011625C122919C4D8216E285A51CDBA0EAEC6EBF1D16CE367312CCB13C8FD61BE1FACE96FE9746DF2F106BB788182F31C2222F7840A7EEC5A9731A94C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/volume-off/v1/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M16.5 12c0-1.77-1.02-3.29-2.5-4.03v2.21l2.45 2.45c.03-.2.05-.41.05-.63zm2.5 0c0 .94-.2 1.82-.54 2.64l1.51 1.51C20.63 14.91 21 13.5 21 12c0-4.28-2.99-7.86-7-8.77v2.06c2.89.86 5 3.54 5 6.71zM4.27 3L3 4.27 7.73 9H3v6h4l5 5v-6.73l4.25 4.25c-.67.52-1.42.93-2.25 1.18v2.06c1.38-.31 2.63-.95 3.69-1.81L19.73 21 21 19.73l-9-9L4.27 3zM12 4L9.91 6.09 12 8.18V4z"></path></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x200, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):12013
                                                                                                                                                                                        Entropy (8bit):7.832028908100687
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:9w7kV4T/xeqZicfr2YUhv1kDU46lBkTFa5C149BE7arXA5NhGSi5thW6REjajInx:9w7zT/4XcTSfkDU46lBeYQiA7j9GSi1k
                                                                                                                                                                                        MD5:0189E4D65BDC469AF2A11108085B0041
                                                                                                                                                                                        SHA1:E4B4E3E655FC1FE05FBCD73DC7087394C5A89967
                                                                                                                                                                                        SHA-256:83BFB144E113EC26414FF6F1435B9071FCCC1AE26B03273D99A3CE01FA8E7938
                                                                                                                                                                                        SHA-512:F004A8C881F8AE7897B09311DE34AC4291A53B6712139B551439F793198247422E755B9E66BF8F39BD2D62E35FB595DFF52632B6C94CE13EAB56CC9C333E6355
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://pbs.twimg.com/profile_banners/40148479/1701979949/600x200
                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C..............................................!........."$".$.......C.........................................................................X.."......................................................................Vj+6...Q.Q..3Y.%.f..%h.D.B...h.-%R@.E...AH..3e!DQ.....).....B,*.........P.I4%..t..(\..e ..B..@(..B.M..J..(.h.*..."..(...%.*.e3l.\.F...........3u..YIP.%..,..R.P.....1Z$RP\.(Y.H5..Y)..3T.....YH...*%..(..Mf..Ae.2..J.\P.JB..B.D..".J3l..RT...KH.\P.JB.( YD..(.3P..R.."......-..RT,. ..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (31261)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):31401
                                                                                                                                                                                        Entropy (8bit):5.444812694074124
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:HTIiz6DxQoKzJZUoKuH2kXp+69zS04m+2fxsJOMZEAtR7F71FTI9Iulig:HTXSLj0lXN9SOfBf
                                                                                                                                                                                        MD5:EB0400B4251402E2283B5EC27548F530
                                                                                                                                                                                        SHA1:003CDAFFB0F0647AB66A8091208EB37C4CE285BF
                                                                                                                                                                                        SHA-256:772310B634FD619FDC3E5D3A7F9BA92665F5A9F34820EB609BF39CDEC285B810
                                                                                                                                                                                        SHA-512:111F50F24DB41F8AEDE3DB1B6089E2B339D6B2207BCEA707DD9BEA0BE61F211D4C64DD5BEA31081F96FCE93501E5631645D3ECB88D830DF1743AD8473D9C7812
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.TimelineCardHandler.9ea3a94a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineCardHandler","loader.HWCard","icons/IconBoldCompact-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconQuoteBlock-js","icons/IconStrikethrough-js"],{216201:e=>{e.exports={queryId:"Ot54pgahJ8YEV3Ja23q8Vg",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","c9s_tweet_anatomy_moderator_badge_enabled","tweetypie_unmention_optimization_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):175
                                                                                                                                                                                        Entropy (8bit):4.966965284633015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHtRUhVNBz2SVMzLSQQQEK/:tI9mc4slhohC/vmI4LUhVNBz1VOGQQQz
                                                                                                                                                                                        MD5:36830448E3F7A1A3A2D487003A091E9C
                                                                                                                                                                                        SHA1:5E890C51BC88F472775B79639B6C1FC51F08DC05
                                                                                                                                                                                        SHA-256:31264354C77C510E3AE936076B8C10048515F7F6F5B6EE3EC34FD184144DF96E
                                                                                                                                                                                        SHA-512:D3AA088237953AC48F2E66B6C3DFBB3A18A11F508E2F2DC650596EE5CE5908D2BEDF2AA01107F0A89DC7B113BBF63C2CB71DA113AD6625047707D3C3E4690F5B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 18v1H6v-1h11zm-.5-6.6-.7-.7-3.8 3.7V4h-1v10.4l-3.8-3.8-.7.7 5 5 5-4.9z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):136412
                                                                                                                                                                                        Entropy (8bit):4.939332731840193
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:fGYY2/d6ZnQ7xGYSBYHVKB7Gd5vzrJ8MlZOh:eZ216ZnQdhSu18cs
                                                                                                                                                                                        MD5:7AC6B42E93BD3F5A82E66453681D5510
                                                                                                                                                                                        SHA1:1F4C458BB085BB89F5D674E19FE91F012E1EED7C
                                                                                                                                                                                        SHA-256:375B28C32B21A9071FFEB790BEFB04BD3229EF67D66785854EDC422C31603375
                                                                                                                                                                                        SHA-512:3047DFB155943A56E49041FA6D18564CE37EE34D57D2778662DBBD1CE84D42D76D4902FE6C10DEBAFF65DB9E5E081EB79EB7A09DEFA25E4A7C3FC3240F40FAE3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/i18n/emoji-en.a28c488a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/emoji-en"],{920747:(e,a,c)=>{var i=c(379404)._register("en");i("i506b710","Smileys & people"),i("f457f732","Animals & nature"),i("ce9bf9a4","Food & drink"),i("da1e1fd2","Activity"),i("g280553c","Travel & places"),i("b2f95aa6","Objects"),i("ac91750e","Symbols"),i("j56c4be0","Flags"),i("ef15e12a","Grinning face"),i("g9d0571a","face,grin,happy"),i("db5cfab4","Smiling face with open mouth"),i("aead588c","face,mouth,open,smile,happy"),i("c29cc866","Smiling face with open mouth and smiling eyes"),i("db0d8f24","eye,face,mouth,open,smile,happy"),i("i2f5a850","Grinning face with smiling eyes"),i("af2d51c8","eye,face,grin,smile"),i("f61c01c8","Smiling face with open mouth and tightly-closed eyes"),i("c64c70ce","face,laugh,mouth,open,satisfied,smile"),i("c6db198e","Smiling face with open mouth and cold sweat"),i("c36e8a34","cold,face,open,smile,sweat"),i("g03ce604","Face with tears of
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):98767
                                                                                                                                                                                        Entropy (8bit):7.996693843322784
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:3072:fFiUVTyYT0Eg25YAoqvawaTRyvvHS9OtjIEmW:bRYAxawmCHS90IBW
                                                                                                                                                                                        MD5:01BED677830836AD266085D724EFAC31
                                                                                                                                                                                        SHA1:15A6D26DBB448D7E0720A71F57B9FFA7B289746F
                                                                                                                                                                                        SHA-256:EB83DDCBD2D6B7B75CAD14C8EE957CFA5E89B6F424666305CA900090C67DE8FE
                                                                                                                                                                                        SHA-512:073A83665A176806AFDCC11A23BFBDC1016CEFDE52F67FEEEDE78F5D5805C60D45C0FB15BF0AEED5AA87933C241EF920B2CBFFF0C4EFB00FC501E9C7C5538C55
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.1....yKyk20b_Csw... ........0..j.............p........lZF.X|6.....o.Y,....k.L...~..KU.W...0..M....?..p.0;........I....&.G=L...)\...x...7.....+02*.."?@<.A(..>....\...;.s...i.. ..F.+.b....=.]=s{?<*S.X..^..Aj..F$...-.....u.S...=....\..}..f.5Ow...H.?/}.M._.Hg.M..<n....FB..6..x.e+...X.b..l...S..L..,.H.%....x. ?.&=...c(..i$r.....+..E....AZ..g.B.".0....%......b.........Y.yR'...{..U......B.q\N.../|..T...e....r.t...Dk.zn.......V..bF...,`...i/.qw+B.......4....90.-N.=..F.-/....P>r..SpZCy.A{`(P.c..~.I/.C.<..i.p..Mf$........?....$.G..7.BD.A..`....*v]P..$.}?.'Y#...^Y[..5.,e...-m.5...T..:...e.]0."..RV!.#W..?m.....?.Ra)5.T.....k!...i.+#..b.:k.VF..m ^.....;.d*!Z...R.%P...f.~J{;...CNZ.9..t..'?.x!.q.p..Rgo.v2.22RMTz.B...K...6\..R.C.._7;B..........``^..,....`.A/^0..U...gz.{.{.a.1.3.9}9.....u.].......<.Mjt....R...'o...@....".{.....".x.RD....h...`..=....8....04..'k.....#l.IT.%.9~..|^.jBD.~uD.^.........|....g.lj....\l.F.....0.....{.Q9......Z.....&.<_PyK...Iv.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (10425)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10559
                                                                                                                                                                                        Entropy (8bit):5.281826971433867
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:999Xs9gW+Qnpb9yEqEpOBKusgwJ83Mi72998sN9oCjip5j:999Xs9gW+QpbwEq2OBKuFwJ9G2ks2
                                                                                                                                                                                        MD5:9C42BD3C732777334C16773B50063420
                                                                                                                                                                                        SHA1:42B8E2C595CDF0B7031D34ECB8D84439832D6176
                                                                                                                                                                                        SHA-256:02307F160E0ABEEBB5DEC1CAB2A4DC84CE044768D240966A985C5D888CBA18F8
                                                                                                                                                                                        SHA-512:8EC1C7318A17058C9399646DD859E0ACA1ED01ECE481D5E7AF5F7FEB8FD42DC203CB6BF0BCD9B8B93869ECF24D0ABED5EC0D8EDF0B0685F8C373770CD3A603FD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.LoggedOutHome.58d8475a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.LoggedOutHome"],{967006:(e,t,n)=>{n.d(t,{Z:()=>r});var a=n(202784),o=n(963752),i=n(272175),c=n(645184);const l=n.n(c)().c39b0e24,r=({deepLink:e})=>{const t=l;return e?a.createElement(i.ql,null,a.createElement("meta",{content:e,property:"al:ios:url"}),a.createElement("meta",{content:o.AF,property:"al:ios:app_store_id"}),a.createElement("meta",{content:t,property:"al:ios:app_name"}),a.createElement("meta",{content:e,property:"al:android:url"}),a.createElement("meta",{content:"com.twitter.android",property:"al:android:package"}),a.createElement("meta",{content:t,property:"al:android:app_name"})):null}},1778:(e,t,n)=>{n.d(t,{Z:()=>i});var a=n(202784),o=n(272175);const i=e=>{const{canonical:t,description:n="",image:i,imageAlt:c,imageH:l,imageType:r,imageW:s,title:p,ttl:m,type:u}=e;return a.createElement(o.ql,null,u?a.createElement("meta",{content:u,property:"og:type"}):null,t?
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4473)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4603
                                                                                                                                                                                        Entropy (8bit):5.484048130626441
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:BFxTBZxVuQ8xwpPyxvW3hHxe+C5tRkQe+C5+rsJnKFmcj:XxlQQ8xwpiO3xsJUjJ+rAnKAU
                                                                                                                                                                                        MD5:F0632D40FA1B4A984220F335058DD878
                                                                                                                                                                                        SHA1:C4BA19B768A665A2EEFFD90352F24F34BBF93DE1
                                                                                                                                                                                        SHA-256:90D34BA221FDA542F5185C009B651172B856C4BBF59A229F7351026AB234D341
                                                                                                                                                                                        SHA-512:5E424C758D5A006A2BC35F2339B36D5F79F4CF6822316D95C56DE56C0FC0F472D49C02FB67CA059F50D9E498C70B21F6D83F2D5CDA270A91D0396321D393A863
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioDock.a7c4439a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioDock","bundle.TrustedFriendsManagement"],{52413:(e,i,t)=>{"use strict";t.r(i),t.d(i,{default:()=>s});var l=t(202784),a=t(939678),n=t(709711);function s(e){const{config:i}=(0,a.Y)();return l.createElement(l.Fragment,null,i.dock(e),l.createElement(n.Z,i.player()))}},709711:(e,i,t)=>{"use strict";t.d(i,{Z:()=>l});t(906886),t(202784);const l=(0,t(656499).Z)({loader:()=>Promise.all([t.e("shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye"),t.e("shared~bundle.TwitterArticles~bundle.ComposeMedia~ondemand.InlinePlayer~loaders.video.PlayerBase~loader.Audio"),t.e("shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler"),t.e("shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer"),t.e("loader.AudioOnlyVideoPlayer")]).then(t.bind(t,850744)).then((e=>({default:e.__DANGEROUS_IMPORT__})
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):579
                                                                                                                                                                                        Entropy (8bit):4.50640845727472
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t47N9U/vmRprcQLVhjrAY5uiK8KnnY8/4U0wRJIAoZ6iiMUV0TDoc:t4jU/vycQrjrAY3/Kt/4U0OIFoUzTD3
                                                                                                                                                                                        MD5:C0CCA7B6C1295E79FE9BBE405122AC53
                                                                                                                                                                                        SHA1:69C36F5A0F8E20DC556123F6AF6E0B5AE7DBC18B
                                                                                                                                                                                        SHA-256:6151B1FC5DE0D15BEF2AEAC1B8743AD6A54D9BD44FF5C507321450528D212749
                                                                                                                                                                                        SHA-512:82C80A388F7900F73F38DEA8C0AA92D4EFF9D96D99C4BB8821689E041582D8E885EDE4618CD24C802C4ABE599F6E187801D5AB04D4751D062BAEED06551B0185
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/fire/v8/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M19 3.87v9.77C19 17.7 15.86 21 12 21s-7-3.3-7-7.37v-.13c0-1.06.22-2.13.62-3.09.5-1.19 1.29-2.21 2.27-2.97.85-.66 1.83-1.14 2.87-1.65.39-.19.77-.38 1.15-.58.36-.19.72-.38 1.08-.56v3.22l1.55-1.04L19 3.87M20 2l-6 4V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2zM9.45 12.89 14 10v5.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.23 1.45-2.81z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 3566 x 830, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):29465
                                                                                                                                                                                        Entropy (8bit):7.8573324538118525
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:zFbH40yJdmqn29y+ta9KLmPAtdl2JwnhSwyS6RV8KSSOeq:BH4vdnn2vLqAvUUSwy5RVFTq
                                                                                                                                                                                        MD5:6BD7AAD7D4B0DC00D4ADFDF6F0CBF399
                                                                                                                                                                                        SHA1:3445447C81CE085CBF3165822DA472156A1949ED
                                                                                                                                                                                        SHA-256:0DBCD72A5BCFD55A91EAFA6C362C67E1D434016FC85308E17F99AF100565BE0B
                                                                                                                                                                                        SHA-512:8DB874A322B65BA06D7BE3B41BF469CBCE7FBE496666D077E6FE02DEA079C2EA4C9A653EAA7CA48F5BF360BE1F1ED4B80AD8FCF94697D497BB59B6F710E7B28C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.......>......r.....3PLTEGpL%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.foS.+....tRNS... ..`.@.0.pP.X..Z..r.IDATx^..Y..7..P..$.#...v.O.B..V....9...."N.._[.p._8..e.......r.k.}.#...#...n........T_....~........-....>...R..Z.w.k."....0....^u.../...@..z..w.S.>....=...X.4......y:j;.zLC.;.......U.5.)~....y.v=K.w......\.v]......%.v.5......Q..)......0o...g.[......ni...{<......v..6.s.......?.x....4.c{...........gZ......0l}.^......'.....z....@.~.z.{\.......0v%.....tc.5.c.+......~..zg|...Sm..K-u.....z..%.......85u..............s....0..9.3.u.....}...~..........Y.....>Tg.....]..9.....N...!.......5..#..@?.......LK.Z.|.........@.......=...........a.......XJ|....}iw.-...@..s.....P.....B...C..#.....<..`.)^...`........P.v7J:............. .vV........>.......v... ..=........8.....8............P.v-,{.......s..u..@E.......`..C.....6..#.....F{.?.d.....v..........|....=.....W{}..b.w9.....Rk.9o./s.V..s>j.w...........R...R..k].....`....R.....o......t....<.._
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1973)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16774
                                                                                                                                                                                        Entropy (8bit):5.435544490962404
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:ZlS0UrGjeqsTKF/VWO7L0J2AHNxMKnYNOr28F/1S94amg4qr9jXmT2fItXNu:4qtEUAHNxZ0OrrFN0S8
                                                                                                                                                                                        MD5:AD6AA3451E397522B056E0B8EFB6CC27
                                                                                                                                                                                        SHA1:2B491439BDDFD73418CDE3EF59B309259C58928E
                                                                                                                                                                                        SHA-256:B6ECC4ABDE3468769FF07BC6F76F694F1E738AEF7EF71572BF2D20F5B9D69EB4
                                                                                                                                                                                        SHA-512:6C113602E65E3AB2615E9C5BA744F03D57ECA5E2B164DC62D2057B7A6B72EC85796AB26736F5FC14D9CD61DBD15FFD911F6CC38988E0934341327ED8F33BCF6F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/desktop/28b0985e/jsbin/network.vflset/network.js
                                                                                                                                                                                        Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof n&&n];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ba(this);function r(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&l(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.g=f;l(this,"description",{configurable:!0,writable:!0,value:h})}if(a)return a;c.prototype.toS
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21
                                                                                                                                                                                        Entropy (8bit):3.8801799226757376
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:qsX4QXA8n:pICA8
                                                                                                                                                                                        MD5:6DA25D09495FCF438AC047A93B6D55DB
                                                                                                                                                                                        SHA1:3C47DE0B8ADACA2B257F236519FA5C5CDD6F01AB
                                                                                                                                                                                        SHA-256:16366D2552AA8349747C1168A3EF03665652B08D80385B6664C4CBF6A5B2F932
                                                                                                                                                                                        SHA-512:4FBD4D5CCEA6A02ABD760920EEEBAB5A079D156B03DB62FE2A41A8023D11B6604DC472F13DB142B9660D4C4E3A4327314FC83CED32AF18CEFA6D046865C287F2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://scontent.whatsapp.net/v/t39.8562-34/409975714_6604952862960198_3751153167170455025_n.png?ccb=1-7&_nc_sid=73b08c&_nc_ohc=0fmhLWFhQoIAX-1VkwX&_nc_oc=AQnm9rAi2daPBMwgrYtnhopj4bETcinH9efxVkEwPHOH_1xnCY2zBGprhDsqx0z-8wc&_nc_ht=scontent.whatsapp.net&oh=01_AdR5NnC8LLDwIlAimfgCQQxLLL6iYJR09VJ1ls_82IsskA&oe=65825221
                                                                                                                                                                                        Preview:URL signature expired
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2187
                                                                                                                                                                                        Entropy (8bit):6.434708441055331
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:WKZPK9fwaT1LknzOOvXTvM9LlxkLSuVXeb5I+NO+/S5Z777AhKSnrn8dtMvN5aXW:X89vOSOvjvM9LGYXNOeicK48dO5mW
                                                                                                                                                                                        MD5:2F4134924E33B00ACE3B018F0C9ED580
                                                                                                                                                                                        SHA1:4BB0BA4EAF2DC9BC5F4E59A58810E95E955E3CA8
                                                                                                                                                                                        SHA-256:7CF081B186C7EA497F8D38BBC34865D53AEFB384F3AFD41AAD55233F37C7F1E8
                                                                                                                                                                                        SHA-512:C1643FD7605A29CB3F09694646CE5270914DA3409A8CB930B251E0D96A9B50402E89EA556DB648FC03CF3F40315DECEF35EBBF209BB9FF6788EAB511EEA69374
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://pbs.twimg.com/profile_images/1638090920951250944/QEPY4cpL_normal.jpg
                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."..............................................................................y. .>......gS../..%._.......<....&..(N[q.... .........................!...".
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1607
                                                                                                                                                                                        Entropy (8bit):5.2664981782617755
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehDK:3q3+pUAew85zvc/hDK
                                                                                                                                                                                        MD5:83B245AFEA6EF5AC011B6DBD39842145
                                                                                                                                                                                        SHA1:8AD58E85482E8FF4A5AE30DF12F473CD9196ED35
                                                                                                                                                                                        SHA-256:471DDB393DFE34D8334A8A0B9E4AB62D5F8B14AA9154F3DF2AC215278DBFFCED
                                                                                                                                                                                        SHA-512:45546E57E7D6763EBE837138ED60DE2EACB66C7670C5DA650CECF997A445E71E8EFEC88ED308FD1EA2597DD773B8BFB7046DA949CEBAF12BAA36C5C8690FF769
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):216
                                                                                                                                                                                        Entropy (8bit):4.947192163768535
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8iyNd1LkBEo8:t4noU/vmREaI83O8
                                                                                                                                                                                        MD5:FAF3B1C051434D1FC1CFC3335A1015AF
                                                                                                                                                                                        SHA1:A04C68D74A3CCD626617EFEC131D004F4594EF53
                                                                                                                                                                                        SHA-256:C32E7D6B3FC895BB9D822E322CD3D39C49CAEFA647E4FABFC3DD8926FAEB89A4
                                                                                                                                                                                        SHA-512:23BDBD1C69E5B225A417646E742D7F238D7E311A17C866CE563CC82791054CF065F7C0CCD0970E8CAF75A340F1D3D5164BE257578BBE0AC0E8C15A2BCF862022
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM18 9l1 3h-3l-1-3h3zm-5 0 1 3h-3l-1-3h3zM8 9l1 3H6L5 9h3z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (33657)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):33801
                                                                                                                                                                                        Entropy (8bit):5.450976793990298
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:zj9wG1P7WAzr2otLFS2T4pFHpwpukdg4l4DNRpsyZiwyxCnnTsrit7wg31obKpLB:m4aWLv9iKpuYl4g/QNJGQyYz
                                                                                                                                                                                        MD5:4E709DCA643304B0BEA0AEE6A882FA5A
                                                                                                                                                                                        SHA1:4F7B3E1499AB7CDC79210148A715553BD1E0B816
                                                                                                                                                                                        SHA-256:2C38BF7E0A49882595C31CE40F54BDA5F48B2EA1A888F53E291E09EAA01FA863
                                                                                                                                                                                        SHA-512:CDF5621C8F2B7D07B7B52A3FC923013F18381C6FA5905B6C515A5DC94ED0CCAAA36E323FFD7807B5D3E00E34AE206CBC1BC645964DB23BD8595259CD40FC2C1C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.SettingsExtendedProfile.853f3f9a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.SettingsExtendedProfile","icons/IconArrowRightCircleFill-js","icons/IconChevronDown-js","icons/IconEye-js"],{416674:e=>{var t,n,a={fragment:{argumentDefinitions:t=[{defaultValue:null,kind:"LocalArgument",name:"consented"}],kind:"Fragment",metadata:null,name:"ConsentScreen_xprofileMutation",selections:n=[{alias:null,args:[{kind:"Variable",name:"consented",variableName:"consented"},{kind:"Literal",name:"s",value:"4721"}],concreteType:"UpdateXprofileConsentResult",kind:"LinkedField",name:"update_xprofile_consent",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"success",storageKey:null}],storageKey:null}],type:"Mutation",abstractKey:null},kind:"Request",operation:{argumentDefinitions:t,kind:"Operation",name:"ConsentScreen_xprofileMutation",selections:n},params:{id:"4RvEtxr03YPi6jxZZ_PkoQ",metadata:{},name:"ConsentScreen_xprofileMutation",operationKind:"mu
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):368
                                                                                                                                                                                        Entropy (8bit):4.516990347801
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4sl3WfR9F/cDdzU4jQT1m9etUNq1RQv7HD6DVJOp0zjyA0mI4YLJ5TDh:t41WffFUDdz3QT49etN127gtvb0mE/T9
                                                                                                                                                                                        MD5:35221463E22CF68C28B23B6479A43613
                                                                                                                                                                                        SHA1:6F33C33E490B005E5843DC7B243F775596024DF3
                                                                                                                                                                                        SHA-256:1AAE46E2790E4C3D5EAF2D588B7D91F667D10E90E090F8D08867DAFCE808974E
                                                                                                                                                                                        SHA-512:373DC1F400D6F6A66966DE18397EB80BF52FEBE6D379102FAE7EBD3C6F9D104318869396D0CB1015E2066FD41BB2AE665635B5BE84E4872AEF4D2FFECF80DB6E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs-0.twimg.com/emoji/v2/svg/1f49a.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#78B159" d="M35.885 11.833c0-5.45-4.418-9.868-9.867-9.868-3.308 0-6.227 1.633-8.018 4.129-1.791-2.496-4.71-4.129-8.017-4.129-5.45 0-9.868 4.417-9.868 9.868 0 .772.098 1.52.266 2.241C1.751 22.587 11.216 31.568 18 34.034c6.783-2.466 16.249-11.447 17.617-19.959.17-.721.268-1.469.268-2.242z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):92839
                                                                                                                                                                                        Entropy (8bit):5.174277381596083
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:KBFIZB/C+5SS7JHW/r9OgeUyqJPgdQGP0PJdUl/XlVuFY6JPwS77W/AUUt//ZnQv:vHfOGjmuwg39hT1fF0AaP1gyT8+E
                                                                                                                                                                                        MD5:19E60310169D17A00EC1C6D8DB3C3861
                                                                                                                                                                                        SHA1:3DD6A30CE75A2042D8663FD40E248D2B10E9A69C
                                                                                                                                                                                        SHA-256:9D539EC3B01CE1879FE6EB53ACF32831F455F64C88CD16F550A13DD286B6BD61
                                                                                                                                                                                        SHA-512:0BC273EB5DC757FF9A254A36BB5FC0C5FE5F205DA1471C8EF3A42E7EA47C970322961C40493E62271763AD6E6A8AA3DE6316BBA1244122718E2B7BD1A2BE623B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.SettingsProfessionalProfileLocationSpotlight.ace6476a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.SettingsProfessionalProfileLocationSpotlight"],{861989:e=>{var l,n,a,i,t,s,r,o={fragment:{argumentDefinitions:l=[{defaultValue:null,kind:"LocalArgument",name:"rest_id"}],kind:"Fragment",metadata:null,name:"LocationSpotlightQuery",selections:[{alias:"user",args:n=[{kind:"Variable",name:"rest_id",variableName:"rest_id"},{kind:"Literal",name:"s",value:"f3d8"}],concreteType:"UserResults",kind:"LinkedField",name:"user_result_by_rest_id",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections:[{alias:null,args:null,concreteType:"UserBusinessEditableModules",kind:"LinkedField",name:"editable_profilemodules",plural:!1,selections:[{args:null,kind:"FragmentSpread",name:"useLocationData_data"}],storageKey:null},{alias:null,args:null,concreteType:"UserBusinessModulesResponse",kind:"LinkedFi
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):127
                                                                                                                                                                                        Entropy (8bit):4.930844660349543
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHL1FId/cIS0:tI9mc4slhohC/vmI4spn
                                                                                                                                                                                        MD5:2C360266A09D79360E247507EF3D2D60
                                                                                                                                                                                        SHA1:AC14D7F9042F470FEE0D48B3D9E6EDBC505285BC
                                                                                                                                                                                        SHA-256:A1C7A119AC9C663E0CD98E8BA6992F8B876F19D92252EB4FDFB1AF0594B70061
                                                                                                                                                                                        SHA-512:FEFE8721063067B784D713E43FF5C05928AFCC19ED2BB5B07536F39523B7F3B2C61E8E98EC68F0E8BF8E406262D00F5A77A0A5A7DA07A2D49EF479FF04D2B1CF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/pause/v6/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M9 19H7V5h2Zm8-14h-2v14h2Z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):549
                                                                                                                                                                                        Entropy (8bit):7.471916944420736
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                                        MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                                        SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                                        SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                                        SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):511
                                                                                                                                                                                        Entropy (8bit):4.622942488641842
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:trwdU/gKup+tiHD6x2wiHDXx2wiHDi25iHDV25iHDc:tYU/duItq68wqMwqt5qw5qc
                                                                                                                                                                                        MD5:A229E3CF403001E92CB1EA441D880E54
                                                                                                                                                                                        SHA1:1C4518AA326967D4BC424FD14C65D1A3276B5100
                                                                                                                                                                                        SHA-256:952AC1A0AE07753F75FA27BBE483E71C43B29DF5C160AAE33BB447C0E5B5E751
                                                                                                                                                                                        SHA-512:6B30EE9BECA55C6FC5A92330CEB5AAA3F70E1B1A166A6CE7FF0059F619F525673B8160D2A6D35E6D6B35CB52FDB547F3EEB8F960B2E7356C4C2C699115FEBA66
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="11" y="2" width="2" height="20" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="15" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="7" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="3" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="19" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.</svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1603
                                                                                                                                                                                        Entropy (8bit):5.2727801090429285
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                                        MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                        SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                        SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                        SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2214
                                                                                                                                                                                        Entropy (8bit):7.86629708927012
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:32QLnMcpQFOhb+qSfbu/KtDZuNBXwWVf/F2KFjIUx:3AbRtuNBAeHYKFjdx
                                                                                                                                                                                        MD5:C3431D927D91A0A9E9A538CE6C98C6B0
                                                                                                                                                                                        SHA1:95E8C80EE4B90B8157B1350248F5E3EA26E9644E
                                                                                                                                                                                        SHA-256:D31CE478C9729130303A3537A43906BC8164DEBF5546F7AD4D1BEED9D9B2C630
                                                                                                                                                                                        SHA-512:212733AD240FA75C9F743076F0AFB0D7BD60782DE2ED415D1B736E79A847A1BD740619B31837F9E75BDCA73141D1A7A294CD52C2DCAAEA6A5875E6A6A5098999
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/y4/r/QaBlI0OZiks.ico
                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....sRGB...,....`IDATX...[.^U...k.}..7...2SJ..@..@.r.%........D.E.H.....>..b$F....&.@@@..-V.....T.Z:..F..7.w.{/.....^t'..3g......Zk.#.4...*....."*..kj=D.......!..5...PRUR..H.9V..cqD4..~9.=.%.k-.N/r......U..U5.<X...:G..2.....d.&UG..L.8.U...*....p......(..u|...n......(D..B.!.J..R...5.W......|C.J.J..E.."...<."8... T..P(..S........2l...R.d.........@.jC..x..T0-9(.......j.B)..c......#...C1......DY.5!..IF....*".}F.3l.<.{.up..yp...<.C......z.(~..6r9..p...|....Yv......1..>.3.@..x*.....L~:.jD.Q.(..,..\.XL.Z.B.<1.....(..J.Q... H....P.s;.............O...Q..U..FmL.E?O.V.....<H.?'.%./..B|.nQ.AU...........u...s...D.0.8J.r..3.c95.b....x8r.A.C}:&.#... 2.)..`..L.R.e...p.Y..p..+\....F(.."..%v..x.x..rK....y..yRS.Q.k.P.F60.A*.%x..~....60+.a7.8..W..qx.M....j..8...JM6..Dzs...H5'nU#52f..g..g..`+....Sp.........!.u....CA.iY...Pa;..48iPj..R..A.1.5G...a].....;........k..;`.c0..9..W.......6....8j...l..S...1...`b.y.%..G......c.+N.[.u.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1330293
                                                                                                                                                                                        Entropy (8bit):7.992098759010836
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:24576:rveHLaDCDE/43rUI8u5cpGQxtw0VW1mRC+yhURgkgYq8NqTAUqjnT4ADqAVwjmdt:rve5hnrOwqGEHVhgfAUqjnTnWjqt
                                                                                                                                                                                        MD5:DACA256664AE817DB452DB33811E5AE5
                                                                                                                                                                                        SHA1:0FA7B042EEDD063C32E90A9A575637FA83713BA4
                                                                                                                                                                                        SHA-256:202F0A75E22D9FF01AF38A767E680FB6A1432759BE997B760B5EE178DA060A87
                                                                                                                                                                                        SHA-512:9865CC288FBC51668C9EA208F969991DBF77A544E480F043A2208D6D7E91E9F1C0A26E7DA493F81C5D604CDF9384FDFA3CEE4DFA7EB39816CBDA7D446333D3D7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.2....yKyk20b_Csw... ........0....j.............p..Q..a......moof....mfhd............traf....tfhd....................tfdt............trun..............<.......d........................Y......................................................................................................................................................................................l................................g...............................................................................................................................K...............................m..............................................................(@.......................5...............................................3.......................,......&-...............[...............8...............:......................................................................................K................D...............l.......................................................................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):441
                                                                                                                                                                                        Entropy (8bit):4.728282635502173
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhT2fLrYVMdubTci:t4jU/vJHNklhIwwhqgVMEci
                                                                                                                                                                                        MD5:B15A744B5ED7D5D8A779E411F513E24C
                                                                                                                                                                                        SHA1:F156A8D2F03E4FFB072FF7D2241DDCA911664B0E
                                                                                                                                                                                        SHA-256:43B5B8ECC8D128FDD2DF4366CBE6FDD8ED0067DC117438290F59F5A0FFAF715D
                                                                                                                                                                                        SHA-512:3381EC00EEE98892B08E5C47929FFC27129A92ACF486CC33DB7E7DE1128ACBADDCCAA75115A40BC6A91B97CA39FCB42E0661341BF433299720C80DBB3EDBFF20
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/bell/v8/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87zm-1 .42-2-1.88v-5.47c0-2.47-1.19-4.36-3.13-5.1-1.26-.53-2.64-.5-3.84.03C8.15 6.11 7 7.99 7 10.42v5.47l-2 1.88V18h14v-.23z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):207
                                                                                                                                                                                        Entropy (8bit):5.099700989024115
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4u2U6PTkY5fUgNOJNu:t47N9U/vmR0kTkYZUg2M
                                                                                                                                                                                        MD5:D9BB191D7185DB63EC946298DE7F9AF9
                                                                                                                                                                                        SHA1:CDE1E715177A55F8F7C9CE0BB1766481EF215D8A
                                                                                                                                                                                        SHA-256:40829C1F6F101B7122AB0D9EDC7A4EDB6368448259A74831C2FAD26D865DD90F
                                                                                                                                                                                        SHA-512:7B8B57273161CA8EC550E7C04AAFA34A8C48CE66FBFB5123C48F84AE4A5C9B43C5820EC5D00E62B12D3AFF946ACCC4F1501132FDB034A9E39F83B18E6A7CDAB0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m11 7 6 3.5-6 3.5V7zm7 13H4V6H3v15h15v-1zm3-2H6V3h15v15zM7 17h13V4H7v13z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8042)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8262
                                                                                                                                                                                        Entropy (8bit):4.977203933799816
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:OEEDdKQoCidPAQWGaAQ3uhFNPAQWGKVOroAQVdeOKQp248oQWbyVO0GcF8oQVWes:fElFINWNoN2UcNzeAJ8ldUO8lgeicVW
                                                                                                                                                                                        MD5:639D70263481464B05ECA2F71A7C172D
                                                                                                                                                                                        SHA1:EB0E48DA85C5E3F860C5B1B6D84B727A825C17AE
                                                                                                                                                                                        SHA-256:FE257D575D6BE7927888A75F41EE146AF89C0148BB67578180E14E48CC8A6A98
                                                                                                                                                                                        SHA-512:EC6170C2A7696FA47A0EDA5D148C0EA3DD6DFAA7F2917A4DB3E898D75CE75D4FCF2B197C2523FA8ADA4EFCA2D6B6213602CC4770D015DE4254D3DCCFA13BEFA0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile.c5490c7a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile"],{764048:e=>{var l={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"useFetchProfileBlocks_profileBlocksSlice",selections:[{alias:null,args:null,concreteType:"ProfileBlock",kind:"LinkedField",name:"items",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"block_id",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"block_type",storageKey:null},{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"data",plural:!1,selections:[{kind:"InlineFragment",selections:[{alias:null,args:null,kind:"ScalarField",name:"value",storageKey:null}],type:"RichtextProfileBlockData",abstractKey:null}],storageKey:null}],storageKey:null}],type:"ProfileBlocksSlice",abstractKey:null,hash:"cfa3efa58699d441f9f70469bb096ba6"};e.exports=l},470634:e=>{v
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (12968)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):13107
                                                                                                                                                                                        Entropy (8bit):5.3655813687055804
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:PDNTNNr3FmKHJL8dQcF2xxTxwzWYLCyp0ogeo:PDNTNNr3FmKp4dQcF2xtxcDLCyp0Zeo
                                                                                                                                                                                        MD5:B0867762BA45440A4C346C58A955AC16
                                                                                                                                                                                        SHA1:F065632AC2E4F433776F9CD017305F8B6D8ED9A6
                                                                                                                                                                                        SHA-256:D2D07CDC06B60BF8E107D726381B04ED9E907B15CC6307BC99C1422FC8FE32ED
                                                                                                                                                                                        SHA-512:E93795CBB1AAE11AC62295F157C152D4133F500F82C56C5F49E4FBB9B44ADBFE10C3248D0285B34A93F56778B1D9168A790E4225C01CDC69CA196586E0404E89
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.SuperFollowsManage.99b53c2a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.SuperFollowsManage"],{46473:e=>{var a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"SuperFollowsManageBadge_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"rest_id",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"private_super_following",storageKey:null},{args:null,kind:"FragmentSpread",name:"useSuperFollowsChangeBadgePrivacy_user"}],type:"User",abstractKey:null,hash:"cd4ac6dcb2822bd28815b32b8788e0c1"};e.exports=a},610316:e=>{var a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"SuperFollowsManageCancel_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"rest_id",storageKey:null},{alias:null,args:null,concreteType:"ProductSubscription",kind:"LinkedField",name:"super_follow_creator_product_subscription",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"payment_source",storageKey:null
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x656, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5139
                                                                                                                                                                                        Entropy (8bit):2.2888254208119294
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:7vTtRWsBR//odViUoIUELto1111111111111111111111111111111111111111C:7vbhIPwELF7h
                                                                                                                                                                                        MD5:8E7209C41493AE4F5B93D90528D72FA6
                                                                                                                                                                                        SHA1:3A102EBD627D27D0D340AFACA634AC01AF408D7F
                                                                                                                                                                                        SHA-256:0D619C47882913966B6D0DCC9A0A901DF1E509ECE32CFA06E449D96BD582D052
                                                                                                                                                                                        SHA-512:90C302A07F5E6E59659B0AF1F90238AE0FE8119E3C9DDD78B5052C5BFBB83481F86C82B2B2AEF9C9527E43C8DAD505ADB9C19A20B2BCE78F2EED411B7EDD0FB0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (26276)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):26408
                                                                                                                                                                                        Entropy (8bit):5.423690896849507
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:ClbQRcvcK2QfyEp3NhOTzaBtpmaILnPwVfkPVFOljT7Qx40bAvklp2xSfaYsE5yd:CdkOZmz6mp23Z
                                                                                                                                                                                        MD5:02E6163973FA543AF1B633FFC61312A8
                                                                                                                                                                                        SHA1:939EF200A7E0C25B7D22D983E0F4B102A2ED24C2
                                                                                                                                                                                        SHA-256:4A1DF493068C9B26A8E26A7475CF462A1518504A61B4D4D870F1137CAB55847E
                                                                                                                                                                                        SHA-512:4498CD2BD574C06CB924D809BD6080C1D6557B225CE4EF6AA18A63EFA97CF883DDCDD7960D0B6C45D4F53EC3F1D5A6FF47422055BD0E693280868E2BB43F447C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.ListHandler.172ba8ca.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.ListHandler","icons/IconDraggable-js","icons/IconPin-js","icons/IconPlus-js"],{969856:e=>{var l={argumentDefinitions:[{kind:"RootArgument",name:"isListMemberTargetUserId"}],kind:"Fragment",metadata:null,name:"ListCell_timelineTwitterList",selections:[{alias:null,args:null,concreteType:"List",kind:"LinkedField",name:"list",plural:!1,selections:[{alias:"isMember",args:[{kind:"Variable",name:"user_id",variableName:"isListMemberTargetUserId"}],kind:"ScalarField",name:"is_member",storageKey:null},{args:null,kind:"FragmentSpread",name:"relayListCell_list"}],storageKey:null}],type:"TimelineTwitterList",abstractKey:null,hash:"7e7a19762022f1028b747f9ce5709ceb"};e.exports=l},352315:e=>{var l,t={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"relayListCell_list",selections:[{alias:"id_str",args:null,kind:"ScalarField",name:"rest_id",storageKey:null},l={alias:null,args:nul
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 160 x 38, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1222
                                                                                                                                                                                        Entropy (8bit):7.63976027729966
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:9MlqNn1whFOVumJ5ddfJoTNeGhcTthHb8jgQerCL78gQvpbF27sTrlZ:9CF8w0yjhE7HCaCP8FMQTrX
                                                                                                                                                                                        MD5:C4B5A3B429735F5BAEBAE24C265AA70B
                                                                                                                                                                                        SHA1:7116B37D52C3562E71F1BAACA53F8676F65939BE
                                                                                                                                                                                        SHA-256:2EF47EFE21BD38445E6D97A32ED9F20CF53B0D1B429E9B35FEC31188F60E2564
                                                                                                                                                                                        SHA-512:88720D26601237196A6DA46F8AE9F2C84ECBB85BC3DFC68999C7F1B78405ECB20A6DB89CB8968BE41DD7E22EC19A7ACB0FBC9C14053A12C1BD7874C330650CDF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.......&.....t.`....HPLTEGpL......................................................................z......tRNS...p@. `....P0....._o^......IDATx^.k.. .....t....e.d.fs.=...e.px...d..,.O...77\.\1U..p-....v)....6:.iS...F<.T.p.v........Dx...9..t...c.g......kjM..L....h(..xR..ZG.C..1w..^o#Xp..m!'....>n......J..:.....Z...........rl.Lz40"..|..L.t.K..tQ.........X..!m..-..w....o.B..,9..,...'.B[...!.&..b<...\...7.YzEP=...."I.1._..G.)b...V..p.NML.n.m}...p+...2..OvW..Gv.5!*..`.[.....Yy.U.......qu..|..E...w.j.>.yV.e......+K...s.L)T....1{."... @.`i.'H..Y....rK...1k.j.....QB...{[.......4...........N .1..r)/...s.z.N.$.>..c.7......}.G2+...k.p.zd.......#..p...M....`......o..H.}~."y...AH....c..6B:^./..^8....0l3...pM.K....cA..<...&!.X...5d..T.......AB....I.){..V..0vj~.....U..".[...j...Jr...O.Q:(.......{s.....].C....:......2....2....c...3H..TU...(>I...^....m@.bq...J..8...W9,h..k.Y..H....."..Wy3db......S..Q..VhHZ...p>..-.m...*<..sx.GN.....to.A.;.t...H..C....{
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):274
                                                                                                                                                                                        Entropy (8bit):4.691767704613487
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4tSSJhpbtnRm31IE2l0kjMswple9SY:t4noU/vmRtXVtnRm31IEURwpY
                                                                                                                                                                                        MD5:940A3FA042BCA1DB7543B418E574CCA1
                                                                                                                                                                                        SHA1:AF122097171DD4140E913C6DA8D3501819368165
                                                                                                                                                                                        SHA-256:3EB4200488142D98914FD98981C1C3E6F7C600D3A8E249826B5D72721DD6EE22
                                                                                                                                                                                        SHA-512:33D87129671F2FE4AB2055C0CEF5DA1067D900EB73FAF18A430F5124DD7D2B84DEA0308FB60ADFB060EFDDB09E482894758B4180440D6522A3DA0B0AB429F5EB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (10117)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10265
                                                                                                                                                                                        Entropy (8bit):5.398095417724436
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:F/jqmmG+CrNn2XFfQ5Z/3U75T17OGy1MNFKhtrtyQ5V0straJ4h4XtONsGGamCK0:ZjqmmGrn2K5N3ey1Mc70stu84XtONsGV
                                                                                                                                                                                        MD5:C5A68999021B71D9FCC0668D61455D64
                                                                                                                                                                                        SHA1:DE56E3673AB145801F699A316BCEF2BEEC8EF748
                                                                                                                                                                                        SHA-256:A75FF4B679C8B133A2BA9CF90E92DE319AB7A1724CFE304A23FEEF3523A36A83
                                                                                                                                                                                        SHA-512:A194E5B1C4EB01437B88BF2388208F0492DAD1BFE244649A447A394EA387F24EA450071A0FB59CE405BEB4D49DC95E31C069D54290369B5E1BD299ABAFE2DF41
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.BadgeViolationsNotification.a70f3f1a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.BadgeViolationsNotification","icons/IconCheckmarkCircleFillWhite-js","icons/IconErrorCircleFillWhite-js"],{49898:(e,t,i)=>{i.d(t,{Z:()=>x});var r=i(202784),n=i(706555),a=i(882392),s=i(700400),o=i(973186),l=i(488809),c=i(24949),d=i(392160),h=i(157659);const g=(e,t)=>t.entityId&&h.ZP.select(e,t.entityId)||void 0,u=e=>`/${e.screen_name}`,p=e=>e.name,m=(0,d.Z)().propsFromState((()=>({user:g,badging:(0,c.P1)(g,(e=>e?{displayContext:"content",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,verifiedType:e.verified_type,translatorType:e.translator_type,affiliateBadgeInfo:e.highlightedLabel}:void 0))}))).adjustStateProps((({badging:e,user:t})=>({badging:e,link:t&&u(t),screenName:t&&t.screen_name,text:t&&p(t)||""})));class f extends r.PureComponent{render(){const{color:e,link:t,onClick:i,screenName:a,text:s,weight:o,withHashflags:c}=this.props,d=r.cr
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (19346)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):373347
                                                                                                                                                                                        Entropy (8bit):5.444154460191677
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:/ETGtfANW2an9cHuM5935Gh9l/WaQtM7LKh5D/LF48r6IM:/EyfANW2a9mF9shP/SG7LQLF4g6IM
                                                                                                                                                                                        MD5:BBFBAB6D37EE14EED72A311284C73422
                                                                                                                                                                                        SHA1:5779D0BD07D7C20028BB20C1FF65CB1DF93AA324
                                                                                                                                                                                        SHA-256:4A4D75B233DA476F64D9A821A7F19EDF3DBBF0E7D6BF49C1F2F2057204DCF6DB
                                                                                                                                                                                        SHA-512:26B2EC39818E36329885032599204CF708D072B17A4AD7C2B7440661A4D434587081F56B881ED461985064C849248770663BE38FE61240EC936B5B85A92585C6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loaders.video.PlayerHls1.1.153b3bba.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loaders.video.PlayerHls1.1"],{829117:(t,e,r)=>{"use strict";r.r(e),r.d(e,{default:()=>n});var i=r(939008);const n=r.n(i)()},939008:function(t){var e;"undefined"!=typeof window&&(e=function(){return function(t){var e={};function r(i){if(e[i])return e[i].exports;var n=e[i]={i,l:!1,exports:{}};return t[i].call(n.exports,n,n.exports,r),n.l=!0,n.exports}return r.m=t,r.c=e,r.d=function(t,e,i){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)r.d(i,n,function(e){return t[e]}.bind(null,n
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5024)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5196
                                                                                                                                                                                        Entropy (8bit):5.376490078122449
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:iLRIferbBcOCRla+7Rzkz18ZxytPVKwDnt5W2NNHWDlORvvhnhX4:wIIqRAF6/K9DnSmPN5ho
                                                                                                                                                                                        MD5:82FC10F1E1064AEC1A47878048F77865
                                                                                                                                                                                        SHA1:107BDE360F5E2685A92A43405C2E65C084630F30
                                                                                                                                                                                        SHA-256:9529DE95D4387711FF7CC2D87D279217CF54C08EA9977AC1B649BB5B48A3657D
                                                                                                                                                                                        SHA-512:0A4712B16539E2A7C23C0EB2ED6276D8C1B41A83CD69ABB32CB38C76BB3F3E90832D3FF552EA78D08A5F3982CA9EC943D2FA1BD046D512C0BB455D4FB2038183
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.2178fe2a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch"],{893111:(e,t,a)=>{a.d(t,{a:()=>Z});var r=a(202784),i=a(819153),s=a(623791),n=a(903188),c=a(973186),l=a(645184),o=a.n(l),d=a(31735),u=a(507066),m=a(801206),g=a(719977),h=(a(906886),a(743108),a(325686)),p=a(882392),b=a(537800),f=a(955916),C=a(435131),v=a(437796),_=a(467935),w=a(348501);const y=o().c61eea74,E=o().b7dc3885,U=o().d86bbf0f,k=o().h6beb5fb,I=({accountUsers:e,activeUser:t,handleMultiAccountSwitch:a,renderUserDecoration:s,userTestId:c,withBadges:l})=>{const{featureSwitches:o}=r.useContext(w.rC),d=(0,v.v)(_.BP),u=o.isTrue("twitter_delegate_enabled"),[m,g]=r.useState(!u),I=r.useMemo((()=>e.filter((e=>e.user_id!==(null==t?void 0:t.id_str)))),[e,t]),S=r.useMemo((()=>I.reduce(((e,t)=>e+(t.badgeCount||0)),0)),[I]),B=r.useCallback((()=>{g(!m)}),[m]),M=r.useMemo((()=>u&&d&&d>0?r.createElement(h.Z,{onClick:B,style:D.pers
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7795)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7967
                                                                                                                                                                                        Entropy (8bit):5.317786389375799
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:xXKnvsAI8Dc/pLOCMSziecWHOOxcZm/l7yxjm0pzsga1X:ZKn3dQpLs/9Z3xjlpzi
                                                                                                                                                                                        MD5:EDD737B7304F56FF139BA05352E4B32A
                                                                                                                                                                                        SHA1:B45159C45A8770D71FD785F2C90162C931407553
                                                                                                                                                                                        SHA-256:E7C4B37F24D661F75404AE095A37794785B6479A995006AE1DC637CDFC8560C4
                                                                                                                                                                                        SHA-512:887A3DFF2C475775C06B3929C531873DE84FC6301735B315837AC7E3ED95160C37F73B06999D32600D59CDBC0BA3E8CA4D131DBF3897D9E694B293A187AA0A6C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.HoverCard~loader.topicLandingHeaderHandler.c794cc3a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.HoverCard~loader.topicLandingHeaderHandler"],{625511:(e,t,n)=>{n.r(t),n.d(t,{TopicHeader:()=>U,default:()=>z});n(906886);var o=n(202784),i=n(325686),r=n(645184),a=n.n(r),l=n(882392),s=n(537800),c=n(273487),d=n(411839),p=n(854044),m=n(871791),u=n(973186);const h=e=>{const{children:t,context:n,imageSrc:r,knownFollowers:h,onFacepilesClick:g,onFacepilesImpression:w,subtitle:b,title:x,withAdditionalControls:y}=e,{firstUsername:C,knownFollowersAvatarUrls:_,trendingFollowersUrl:E,usersCount:Z}=h||{},k=h&&h.knownFollowersAvatarUrls.length>3;o.useEffect((()=>{k&&w&&w()}),[k,w]);const S=r?o.createElement(c.Z,{source:r,style:f.iconCustom}):null,T=n?o.createElement(i.Z,{style:y?f.condensedContextV2:f.condensedContext},o.createElement(l.ZP,{align:"left",color:"gray700",numberOfLines:3,size:"subtext2"},n),o.createElement(i.Z,{style:y?f.buttonTopMargin:[f.buttonBottomMargin,f.b
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (30057)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):30197
                                                                                                                                                                                        Entropy (8bit):5.353226651706509
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:KaXmLn4gi691QmvA4ftJTt/0GtH7/cyVLv3zYKJfMIfchrFJ2UygzKA4:KMmL4g9n/70gPzYKJfM+c4
                                                                                                                                                                                        MD5:7ED9A51CE143341BC38909E8E4BE3FFC
                                                                                                                                                                                        SHA1:1559FAE7F57D8BC0CF8E68D7736676FF70D28825
                                                                                                                                                                                        SHA-256:4DF7869DE84736050F635C89015D4BBBC28C08DAE6D2F25A25018786E2470768
                                                                                                                                                                                        SHA-512:CA6C31B2DCB114D1755B52CAC8885FDEC8D194A500DD9C69F8C19368432ED2E1D1FC5DFB16018923D3106EF63E27D20DD94ADB9FCAF3705EA26A103DDB861FF1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.AudioSpaceDiscovery.68f07eba.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.AudioSpaceDiscovery","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js"],{999322:(e,t,n)=>{n.d(t,{Z:()=>i});n(202784);var o=n(940080);const r=n(973186).default.create({initial:{alignItems:"stretch",borderWidth:0,borderStyle:"solid",boxSizing:"border-box",display:"flex",flexDirection:"column",margin:0,padding:0,position:"relative",zIndex:0,minHeight:0,minWidth:0}}),i=e=>{const{style:t,...n}=e;return(0,o.Z)("form",{...n,action:"#",style:[r.initial,t]})}},967006:(e,t,n)=>{n.d(t,{Z:()=>l});var o=n(202784),r=n(963752),i=n(272175),a=n(645184);const s=n.n(a)().c39b0e24,l=({deepLink:e})=>{const t=s;return e?o.createElement(i.ql,null,o.createElement("meta",{content:e,property:"al:ios:url"}),o.createElement("meta",{content:r.AF,property:"al:ios:app_store_id"}),o.createElement("meta",{content:t,property:"al:ios:app_name"}),o.createElement("meta",{content:e,property:"al:andr
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7820)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8043
                                                                                                                                                                                        Entropy (8bit):5.284644811245376
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:z+RCYs2hrnaeOZSRZnwAaJRlrpqmVEEfMEy5dGGCMyUbD:z+k+awmTfmdGGCMyU/
                                                                                                                                                                                        MD5:1943DF3DEE4CAE4EEFE628180A73DDAB
                                                                                                                                                                                        SHA1:1FBC1A9B09E3D12B09BCD842CBC7D751870E19ED
                                                                                                                                                                                        SHA-256:FF7FB089E78C8034C7478D44D0E228476B847EC3C83B30422B228A5611019EA4
                                                                                                                                                                                        SHA-512:B1307155E21649938DB20A69DD80D917BE1EB667B23AAAAAF6E6736105D98B6758F79B8DA0B6F7F140E48D0ED1FE6433D5878E4D62D067DE8AD2DEB75E52153E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.3e11036a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye"],{238250:(e,t,r)=>{r.d(t,{o:()=>h,Z:()=>g});var a=r(807896),s=(r(906886),r(202784)),i=r(928316),n=r(12934),l=r(973186),o=r(405422),c=r(931798),p=r(32307);function u(e){let t=d(e);return e=>{const r=d(e);return(0,p.Z)(t,r)||(t=r),t}}function d(e){if(!e||"object"!=typeof e)return e;const t=JSON.parse(JSON.stringify(e));return delete t.dataUsageBytes,t.tracks=t.tracks.map((e=>("number"==typeof e.currentTimeMs&&delete e.currentTimeMs,e))),t}function h({children:e,periodic:t}){const r=t?y.PeriodicContext.Consumer:y.Context.Consumer;return s.createElement(r,null,(t=>{const{aspectRatio:r,containerRef:a,guestsState:s,playerApi:i,playerState:n}=t;return i&&a&&n?e({aspectRatio:r,guestsState:s,playerApi:i,playerState:n,containerRef:a}):null}))}class y extends s.Component{construct
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):531
                                                                                                                                                                                        Entropy (8bit):4.517890434004929
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4tM65EVlUbal0YClBze4gKCqRaMcmt+BOgyy9e5PhwWU:t4tMMbS0TBAMdc1QgcdrU
                                                                                                                                                                                        MD5:D8AB2A29ED285F79AF11A250D2536BC1
                                                                                                                                                                                        SHA1:B394B72270ECA95336C5780E1F97C0CAD051C0FF
                                                                                                                                                                                        SHA-256:AAAEF8F774A256E546C1178D91EBBA27FA0F7A7420D7E54DCC4F26D6DD7AB31A
                                                                                                                                                                                        SHA-512:3F376435B591FCB848D4D259A0DA5BAE15EB8583572C00C6E3041DDB64C1756E48A333EB6144042A45D23E2A45DB623CD78DB5467579051CA674F93C8964FCE2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M5.5 3C4.11929 3 3 4.11929 3 5.5V21.5C3 22.8807 4.11929 24 5.5 24H22.5L26.7474 28.5741C27.5513 29.4399 29 28.871 29 27.6895V24V5.5C29 4.11929 27.8807 3 26.5 3H5.5ZM8 10.5C8 9.67157 8.67157 9 9.5 9H22.5C23.3284 9 24 9.67157 24 10.5C24 11.3284 23.3284 12 22.5 12H9.5C8.67157 12 8 11.3284 8 10.5ZM8 16.5C8 15.6716 8.67157 15 9.5 15H18.5C19.3284 15 20 15.6716 20 16.5C20 17.3284 19.3284 18 18.5 18H9.5C8.67157 18 8 17.3284 8 16.5Z"></path></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):190
                                                                                                                                                                                        Entropy (8bit):4.734767648393338
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvxXUjvuoVFMScupjUJEFNJFyOXV/:tI9mc4slhohC/vmVR5XUjvuoVFbpjUJc
                                                                                                                                                                                        MD5:117AB951A6D6204AC74B0A8A2DEBB839
                                                                                                                                                                                        SHA1:0EBD5BAB716E8A101783C60471EA52745CB8459F
                                                                                                                                                                                        SHA-256:988C2499EC07A895EA5B31AB308610995B4F4480142571A47FCD0FFA1A0EFA41
                                                                                                                                                                                        SHA-512:2CC4D015CE64DF7D8390ABF7BD7339B4DFA090E89C37135692C8652E59A46C4BBCD7A451C8B6E45F070A4C3F46935EA51B78F67DAC181B0C38CA1CBC62F000DD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_up/v2/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="20.21,11.79 12,3.59 3.79,11.79 5.21,13.21 11,7.41 11,20 13,20 13,7.41 18.79,13.21"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):356879
                                                                                                                                                                                        Entropy (8bit):5.44704958566108
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:iOJjR8YUMBeNU8w/19aQy534dO6ncTDGGkmER8:iqR8Yr7dDyEiGGW8
                                                                                                                                                                                        MD5:A80EA87254C9C5A125D2AB1A0F229D13
                                                                                                                                                                                        SHA1:84C5F7573F637428541BDE6FA4D7A1584A21DF85
                                                                                                                                                                                        SHA-256:77BFC26793BD70FC3E66F3CEAB3417EAA251060B0610016F43BBDB948B063A42
                                                                                                                                                                                        SHA-512:C322505D496D539119046FB31CB7D7A5245165A3D147A5D8A9B08E8397E856BE8644871A07B043D43CDFA05CD072A6FB3F66541F10A88F61D8193005DB96B1D0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa.cc6ca56a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa","loader.HWCard","icons/IconAtBold-js","icons/IconBoldCompact-js","icons/IconBookmarkCollectionsPlusStroke-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconDrafts-js","icons/IconErrorCircle-js","icons/IconEye-js","icons/IconHeartStroke-js","icons/IconItalic-js","icons/IconNotificationsCircleFill-js","icons/IconNumberedList-js","icons/IconPersonCheckmark-js","icons/IconPersonHeart-js","icons/IconPlus-js","icons/IconQuoteBlock-js","icons/IconStrikethrough-js"],{319458:e=>{e.exports={queryId:"88Bu08U2ddaVVjKmmXjVYg",operationName:"articleNudgeDomains",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},216201:e=>{e.exports={queryId:"Ot54pgahJ8YEV3Ja23q8Vg",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):196
                                                                                                                                                                                        Entropy (8bit):5.091943569663142
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHOoZKbVDCjG1UfJQNK:tI9mc4slhLJ9hC/vmI4pZKeG/i
                                                                                                                                                                                        MD5:93255FE74E40903D5D6D53BDCB39798D
                                                                                                                                                                                        SHA1:3782892EA18A26A0117F1D206964B0CBA9E9E445
                                                                                                                                                                                        SHA-256:C7ED29A9FD41A91422C00A05C48EEE65C48F5CFF70D57D1424F00D1D70A3B85C
                                                                                                                                                                                        SHA-512:BC200854BF7F3570874CD2122B25DBC5DA1816DCF4CD2E2FB2549DB90EB9B279CAFF7F10C854F78D64B4742E1CCB0A3FF0D78D0833E57EE7DF5A80C78B9F66A4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/subscriptions/v7/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M20 7H4V6h16v1zm2 2v12H2V9h20zm-7 6-5-3v6l5-3zm2-12H7v1h10V3z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:exported SGML document, ASCII text, with very long lines (29833)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):266951
                                                                                                                                                                                        Entropy (8bit):5.584025513551357
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:PU8giLpWdcsZuRG7jy8SzHiLFNIim0sKymy8W2Cu20u6dCuvw4Im+gSUPme4wELM:PhRLYSst7CzHiR14wELPGMZ01
                                                                                                                                                                                        MD5:C2C5B52806BEF025A22BBA278EB2BC00
                                                                                                                                                                                        SHA1:FA43FAE44D755BAF12D23DCC6A31880F60D9399A
                                                                                                                                                                                        SHA-256:3224604A5D0DD99F08771E36FC853A52B8F1C6931A73B6EA29E8578E3CC851BF
                                                                                                                                                                                        SHA-512:ACEFFD661F3EBA7DE8C6B7C90FCFDD3524A380F698B56FFFECB8B3591940DE675D4C9A3FBE50145E0ED85EC75010F33693637C6AD214196100E119BDD37291C2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3iycC4/yc/l/en_US/cZI3NGZUX761Q20rm7FSDU6b5_RFbvnjxqkaf6dE6uJd1rR7HZyM_xRsZMPNOxOH1hMnLQ_GDIvcTcLR1VC-l2qC3DGD6JLby5GMAGLha_XW5VJjHYILOIzJMhS-qWnxLJ4lBQvQ-_EVYl6sJL0wGYRrZbztWsgplf5BDUHLOpnFkNaIZuzfgp3ztqLkhrNmiiU0NF.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:funct
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1114)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1276
                                                                                                                                                                                        Entropy (8bit):5.2862027964991025
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:iWGKfWGE5pCQHwYNFlPPAVJSd7IzIDaxTd+7N8WmsCl/:iIKrQYXlP/dGTdKN8Wmso
                                                                                                                                                                                        MD5:7FE01DE30386A8ADE544B19D7527A6B4
                                                                                                                                                                                        SHA1:8BB875E52616A830FEB215F74EE56DA4FC817E20
                                                                                                                                                                                        SHA-256:BB8D25A78A2D6D7D3C9E2D2C3692045E95042BA8D7D59D3C96DDF379AD9896C8
                                                                                                                                                                                        SHA-512:8830B6A7BA97DCD9990F8C9ED9CB8393883044D15BD0F8295E332390C903ED09681AE745B1BC41506165F06DBF176AF2945C380D39EA17B3921D562414D77C7B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.UserProfile.6806d33a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.UserProfile"],{667320:(e,n,t)=>{t.d(n,{Z:()=>d});var r=t(202784),o=t(645184),i=t.n(o);const c=(e,n,t)=>new Date(e,n,t),s=i().a46f80ab,u=i().c7905f89,a=i().ba2e82a1,b=i().da44942d,f=i().d7d71245;function l({birthdate:e,withBornPrefixText:n}){const{day:t,month:r,year:o}=e,i=!!o,l=!!r,d=!!t,m=!i&&l&&d,_=i&&(!l||!d),p=i&&l&&d?function(e,n,t,r){const o=c(e,n-1,t);return r?s({birthdate:a(o)}):a(o)}(Number(o),Number(r),Number(t),n):m?function(e,n,t){const r=c(0,e-1,n);return t?s({birthdate:b(r)}):b(r)}(Number(r),Number(t),n):_?function(e,n){const t=c(e,0,1);return n?u({year:f(t)}):f(t)}(Number(o),n):null;return p}const d=r.memo(l)},278727:(e,n,t)=>{function r(){return{section:"category_label",action:"impression"}}function o(){return{section:"category_label",action:"click"}}function i(){return{component:"professional_conversion",action:"click"}}funct
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6636
                                                                                                                                                                                        Entropy (8bit):4.762377523885447
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:Gm6G1ItjXwOJvVLATqcQLSIt8xmumUu1ixHRs:j60I1BJvNPcQH8xmumUuixHRs
                                                                                                                                                                                        MD5:B3C466B2D513DB8CCD0F4D7C4648E05B
                                                                                                                                                                                        SHA1:6BC28BFDBA5C7DF8B455A3B88D4C4D9523CCA860
                                                                                                                                                                                        SHA-256:4B4A165585BBA9DA803F7BE0C0F06EA2B97BC1C61B4BF6921AD44E8C6369BF2F
                                                                                                                                                                                        SHA-512:43B6E557980C00C5EBA6D5729E7865DF82707D9611477FB2E3EC271C7EB19ED6870723F68ADDBE254D7867DA5FE89ADD8F10BA2AFD75C2B101140FD3F6F8C891
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/search/audio/success.mp3:2f6b9d06b94f2f:0
                                                                                                                                                                                        Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..T.................................................@...................................trak...\tkhd....................T.................................................@...............mdia... mdhd.............D..T.U......"hdlr........soun.................[minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................hstsz...............................................n...f...`...k...j...f...h...a...i...e...i...b........stco................udta....meta......."hdlr........mdirappl.............oilst.....nam....data........got_it....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 000002AB 0000000000004915 000000
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):88674
                                                                                                                                                                                        Entropy (8bit):5.282980901665432
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:pTBagKB2JanDAQgK4S9o5pGqJI0T85MAUuuwMLCUDT3oOoUurctj:wWAaGCI0T2yLCQoJcJ
                                                                                                                                                                                        MD5:1C14F2D00CDE177CE4CE3F66013AE6B1
                                                                                                                                                                                        SHA1:808479DDAF5A217C7BF026849DB583D8F0F5C701
                                                                                                                                                                                        SHA-256:CAF36F5B3ECB8020F83B967E7FE83764AF6BEE9915C0900C221D70FC352F52F3
                                                                                                                                                                                        SHA-512:0C575117245F8A2ABC6E9E4457F114327C42808E8D88E12442D7637C53E47979404C43077FD0074C3451932CE798BA5C07DDEFFA6824886380ED55D8F55D4B41
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.LiveEvent.297e2b8a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.LiveEvent","icons/IconMediaUndock-js"],{147338:e=>{e.exports={queryId:"-lnNX56S2YrZYrLzbccFAQ",operationName:"LiveCommerceItemsSlice",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},849364:(e,t,i)=>{"use strict";i.d(t,{Z:()=>o});var r=i(202784),n=i(325686),a=i(765526);const s={threshold:.01},o=e=>{const{children:t,onImpression:i,style:o}=e,l=r.useRef(null),c=e=>{e.forEach((e=>{e.isIntersecting&&i()}))};return(0,a.q)((()=>{if("IntersectionObserver"in window){const e=new IntersectionObserver(c,s),t=l.current;null!=t&&e.observe(t);const i=()=>{const t=l.current;null!=t&&e.unobserve(t),e.disconnect()};return i}})),r.createElement(n.Z,{ref:l,style:o},t)}},967006:(e,t,i)=>{"use strict";i.d(t,{Z:()=>l});var r=i(202784),n=i(963752),a=i(272175),s=i(645184);const o=i.n(s)().c39b0e24,l=({deepLink:e})=>{const t=o;return e?r.createElement(a.ql,null,r.createElement("meta",{con
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):324
                                                                                                                                                                                        Entropy (8bit):7.070439249747753
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:6v/lhPG9m/TXT1n3A9jmkwHBX6cQwFNWk5zgeVDotYnbyURf4Ff8NlGjoGg61V/7:6v/7+8jK6kwHBqTwFHtbVDoun/fFcjZz
                                                                                                                                                                                        MD5:F677725FD49AD483F4201EFA8CD09C19
                                                                                                                                                                                        SHA1:71F98EC38AC7CCE06B88F22CCB0478EFD76105F3
                                                                                                                                                                                        SHA-256:5F10D12ECCD25EC1E69339E9C954369D50429CD1475CBE8BAC4D81ED2598AFD3
                                                                                                                                                                                        SHA-512:290DB4CFBCC679F20D60461FC5DF75128B840C28D4621AA4DBFA7E1354F2A02F3AAD2FB30A89DB7729C4B326919291FAD0379B2FCADACDA150F19B005C6A8F3C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.......1.....IDATX..1..@.Em....B.sX[I...-........PhE...&........Y.f......2...`.C`a..kl....$W.2...^.BQ.J........y.~..8.a\-..E\.~.Nl*pY....X....X.;*..J.8..DT..W.D.......dM...b... ....@&'...\..*......;..m."?........[.......?4.W....`....c..T`..F...;.[..^..1.#.qtLen.4:...........e.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5151)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5374
                                                                                                                                                                                        Entropy (8bit):5.2061349381256
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:6xDnYKol2BQkYhsE/k1/5t8PEhmgC8bKkyNiez9M5JYZMtLBCmxfv:Y9WTkYhQz0KYie5mtNv
                                                                                                                                                                                        MD5:723EF9CE141A8D40F644CC7FB4953698
                                                                                                                                                                                        SHA1:50A89C4BF8B2E3398C16A1F0315884BC4B4A589E
                                                                                                                                                                                        SHA-256:900117500F3685C3424EC52979DC06B8EB9FB0BE6903E245CDD887C7236F0C7A
                                                                                                                                                                                        SHA-512:0D4F3292C4F021C6D5E799AEF24A1BC2EA2687DA622731DE70CBA877CE32284373B5A2F6A513AAEDAAC0DDFB7FEC727D9DD826EDAAB825D3F74DDA34B78B7AC9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMDrawer~bun.725585ca.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMDrawer~bun"],{434411:(e,t,n)=>{n.d(t,{Z:()=>T});n(906886);var o=n(202784),r=n(325686),a=n(645184),i=n.n(a),l=n(721783),s=n(431165),c=n(378705),p=n(882392),d=n(229496),u=n(973186),h=n(238749);const m="interstitialGraphic",y=i().d7e50a66;class g extends o.Component{constructor(...e){super(...e),this._handleButtonRefUpdate=e=>{e&&!this._wasFocused&&(e.focus(),this._wasFocused=!0)}}componentDidMount(){this.props.onImpression&&this.props.onImpression()}render(){const{children:e,footer:t,graphicDisplayMode:n,withBottomPadding:a,withCloseButton:i}=this.props,l="illustrationFullWidth"===n?f.fillHeight:f.containerTopMargin;return o.createElement(r.Z,{style:[B.root,a&&B.withBottomPadding,!i&&"illustrationFullWidth"!==n&&(a?B.appBarReplacementSpacer:B.appBarReplacementSpacerThin)]},this._rend
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):364
                                                                                                                                                                                        Entropy (8bit):4.5307728192386865
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4wFs0BIiV2DTFVRrZjih9gCqzOfHLVlZ7YoPV3aXtJlIXtz3:t4noU/vmRwFs0BIXDJHNjihnbH7Z7YOn
                                                                                                                                                                                        MD5:9EDB56221B5B65134491A96453F9407C
                                                                                                                                                                                        SHA1:323001B08DF5DF6962781334D9BDDDBDCFC9E0AA
                                                                                                                                                                                        SHA-256:5E020ADF6151A4814846CB07EC91E9902C8860F1445F5F9321C5FDD81A06F102
                                                                                                                                                                                        SHA-512:373A6F0D45A1B955DF57858CCCAB05503FA31962BA47D5FDE6F5039D8E7E7FF72EF7B2FF4BA261E80C7DA630016BE142C4E319FE7CE66B0FCE9C317E77016053
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c3.31 0 6 2.69 6 6 0 3.83-4.25 9.36-6 11.47C9.82 17.86 6 12.54 6 9c0-3.31 2.69-6 6-6m0-1C8.13 2 5 5.13 5 9c0 5.25 7 13 7 13s7-7.75 7-13c0-3.87-3.13-7-7-7zm0 5c1.1 0 2 .9 2 2s-.9 2-2 2-2-.9-2-2 .9-2 2-2m0-1c-1.66 0-3 1.34-3 3s1.34 3 3 3 3-1.34 3-3-1.34-3-3-3z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (31306)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):31435
                                                                                                                                                                                        Entropy (8bit):5.464169846191969
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:h0PMvs4LWWMZFAGmik4iycZr8pwLduE5UbUm4xxPM+qMq6N6S6nzow4TONFqMaOZ:h0XhcBY2UL6DWw4aA
                                                                                                                                                                                        MD5:663E020D631EF3AEFBFD5E8A109DECEA
                                                                                                                                                                                        SHA1:32031E1B802146F37BB3F6D0460E6B54ACF40AD4
                                                                                                                                                                                        SHA-256:9037F6E8F1C2E71C2133071A62153D26688FEEE3ADEA7E77A198223E93DB842B
                                                                                                                                                                                        SHA-512:533C8915980B5D65D412F77961013943603229F3C1DADA7BB94924D5FFFF9BF1E59108CC2DA8710639300F6D38BEF91CBADAAE75ACD6FB025D4DC2530FAE75C8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.Articles.454bae4a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Articles","icons/IconFilter-js","icons/IconPeopleGroup-js"],{799262:e=>{e.exports={queryId:"PpIg_mRS4YTKL9CDm7dwaA",operationName:"ArticleTimeline",operationType:"query",metadata:{featureSwitches:["responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","c9s_tweet_anatomy_moderator_badge_enabled","tweetypie_unmention_optimization_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):338
                                                                                                                                                                                        Entropy (8bit):5.081456518478992
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slbWKJAOBUtTxGjxAOyVov2RtNI8MobBWDyewVR2OsXdfDRUEubz5JM:t40rOQojGOsov2fCy9GyekahDRqzc
                                                                                                                                                                                        MD5:344BD6131BA252992E7B43DB8ACF0EF4
                                                                                                                                                                                        SHA1:AE9762E6C8B2582AC06B72E1056F93394F1E7528
                                                                                                                                                                                        SHA-256:F45C028690DE48FA989AA16E372FA580806B168114800CCCF6BF967C1B73C7E8
                                                                                                                                                                                        SHA-512:49EE13BAF8D5E0847DDC4CE980F33540EE405784432E6027310224290FC1B9D835B80D8F9C7CE02D5A2692411B9B230BE65FF8DF6F63CCD92287D109673C1888
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg">. <circle fill="#FF0000" cx="12" cy="12" r="10"></circle>. <polygon fill="#FFFFFF" points="10,14.65 10,9.35 15,12 "></polygon>. <path fill="#FFFFFF" d="M12,7c2.76,0,5,2.24,5,5s-2.24,5-5,5s-5-2.24-5-5S9.24,7,12,7 M12,6c-3.31,0-6,2.69-6,6s2.69,6,6,6s6-2.69,6-6 S15.31,6,12,6L12,6z"></path>.</svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):121171
                                                                                                                                                                                        Entropy (8bit):5.327009449295678
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:AzXr5nJIdTfbKh4FkPcOqlZQ9rcSUdGDmryJgfGselhdpPGM:AznoTfbHkPcr6cS+GWrG9r
                                                                                                                                                                                        MD5:B75051C7DA040508C9245246BD061C7D
                                                                                                                                                                                        SHA1:A9E87B89E8C7B802B76BA3DABE1DB7EB3D82C278
                                                                                                                                                                                        SHA-256:FCCDC360D30F819DA1E318DB62499B4269BDAC5492B90C730910248BA6B1F96C
                                                                                                                                                                                        SHA-512:370CF867986D0CF41C04F97A2438034D5D2F6C14E214736CBCD3A51C5069D4ABC98DE6DA67237611E0CE6EBB55F0B5E872D8FD0D00C7FA5BC1486E164FA4105C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.UserLists.a84951aa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.UserLists","icons/IconConnectArrows-js","icons/IconEye-js","icons/IconPlus-js"],{119909:e=>{var t={argumentDefinitions:[{defaultValue:null,kind:"LocalArgument",name:"trustedFriendsId"}],kind:"Fragment",metadata:null,name:"TrustedFriendItem_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"rest_id",storageKey:null},{alias:null,args:[{kind:"Variable",name:"trusted_friends_list_id",variableName:"trustedFriendsId"}],kind:"ScalarField",name:"is_trusted_friends_list_member",storageKey:null},{args:null,kind:"FragmentSpread",name:"UserCellRelay_user"}],type:"User",abstractKey:null,hash:"de98f6865cf990178fd67ddf926c3db7"};e.exports=t},482405:e=>{var t,n,l,a,s,r,i,d,o,u,c,m={fragment:{argumentDefinitions:[t={defaultValue:null,kind:"LocalArgument",name:"slices"},n={defaultValue:null,kind:"LocalArgumen
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 3566 x 830, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):29526
                                                                                                                                                                                        Entropy (8bit):7.868689249946656
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:ozDd1sA/tACcWTZ72qa3yX22xUi5GNvnDH5vp1a4:YdL/fTTZ7X7XIUGNrJp1a4
                                                                                                                                                                                        MD5:215698B8F763CE612C41964F0F14E507
                                                                                                                                                                                        SHA1:226059CD8896A857DCA6437F29F58E9F682E4D00
                                                                                                                                                                                        SHA-256:2FE76A197D3891F7848604C87A945231C4DD2E39A74BDAED45AC5648A0DD72E2
                                                                                                                                                                                        SHA-512:3DE592395D0D81E928E465A188F58BAF28F4A043C65A651421122C266355471B602C3141D0BF54FD537B78FCDC07A9D618915B6D95A61B4B853418B9DCF6067C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.......>......r.....3PLTEGpL.................................................A.*....tRNS... ..`.@.0..Pp6.4_..r.IDATx^..Yv..@Qp..p..Wk.m..k......{....N....X...H..._.........!...{l).........5/..4..5.T......Xs))...bJ.|~......2.X...O.>....|.i./5....1.....bm.......`...k..p..........7.....|.c..m_..K...L....G.....X.a.7..s......zG.....|...L.7..C......a..J...... ...+.......`^.X...5<....Z...qx......s......b.....!.G.......^........7]|...Z.N......S|....Z...'.....2V~z./........+...z...x..v.G.....5...8.......P...5......{.=....X..._....,[}?b..:.........G....,............2.......X;cO'...\b.p..^...`...`[B.............~.b.C.................{....@..>....'.....T?.....pg.x.....@.9....0.X_.1.....p...R.......k3...#..............N....Z.l...X..(......`M.7>.......6..~.....k.Hk......'.........N...s.......`:..P......b......Vo.a.?...P.]...c...y.7.1....../...%....=.d.....0......0....,...76........K).3.....7.MJ)..s............`..!mn......R..-...s.X9.r.....h....o;.+W..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3006)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):211646
                                                                                                                                                                                        Entropy (8bit):5.547399391866594
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:oRLxI5aqpyyum80fciQXaG2+uYq1c3/Sx:9AyumZp4a7+uYqSax
                                                                                                                                                                                        MD5:1D561E56D470CBEF2D98B4819B90F364
                                                                                                                                                                                        SHA1:6660F151E0DD70ED7B1AD021F8CADF24DF597562
                                                                                                                                                                                        SHA-256:3CD9E7E200E5F13FA3479E118C3C92F904C8B7B176072DFFADC63A2EC8CCD9EF
                                                                                                                                                                                        SHA-512:E66F0835387144012DA6E6D41DA371DC2A0A0CE953004719E86E67A16F0102A09B467EE563821B1E6CDC2D45C87BFCFDFA0801C02D9E65CE7541D584AE6F442F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                        Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x3a1400, ]);.var aa,ba,ca,da,t,ea,fa,ha,ka;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,val
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4273)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4496
                                                                                                                                                                                        Entropy (8bit):5.16678635850357
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:mVvJsXIQ4jn47VTO40Ki9G7X30CBogB9LCg:UvJsH4jn47MKi9G7n0CBogB99
                                                                                                                                                                                        MD5:779CC90A34D6047BD8EDDFBAC231D0B4
                                                                                                                                                                                        SHA1:884389B52BAF61692D6DE02F4905C8B33FCD208F
                                                                                                                                                                                        SHA-256:D9290C996A20B362C5F0C2E15AD4985E4A28560BD008B8C27CF4CEDFF6686B48
                                                                                                                                                                                        SHA-512:E27541F264D6A2E84C4C60C8F530723A7C292225B4F3B0C36E1CFB17D10BD261B76C78148E6BF465BA79C5746059F637FFA9CDDF1DB058DD69B1F11027BEE54B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi.12d1403a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi"],{176372:(e,t,s)=>{s.d(t,{Z:()=>a});var o=s(807896),i=s(202784),r=s(325686),n=s(401477),h=s(16587),d=s(348501),l=s(528377),c=s(527745);class a extends i.Component{constructor(e,t){super(e,t),this._unmounted=!1,this._handleResize=()=>{const{viewport:e}=this.state;e&&e instanceof c.Z&&e.notifyRectChanged()},this._handleViewRef=e=>{const{onViewportSet:t}=this.props;e&&this._lastRef!==e&&window.requestAnimationFrame((()=>{if(!this._unmounted){n.Z.unobserveAll(this._lastRef),this._lastRef=e,n.Z.observe(e,this._handleResize);const s=this._getViewport(e);this.setState({viewport:s}),t&&t(s)}}))},this._getDataSet=(0,h.Z)(((e={})=>({...e,viewportview:"true"}))),this.state={viewport:void 0}}render(){const{children:e,dataSet:t,onViewportSet:s,...n}=this.props,{viewport:h}=this.stat
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):789
                                                                                                                                                                                        Entropy (8bit):4.4194384212801
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:t4takfIIJEGBA8rb0CklxqTaccoUZ/ES2mM:kGGSVC8Giu
                                                                                                                                                                                        MD5:B552B4C85CA1E2238DB395B9A49411FF
                                                                                                                                                                                        SHA1:D8D5C6B8E8253732F1DD1CCE2F8C4F3C1F1BB1BE
                                                                                                                                                                                        SHA-256:949AF1BF7118AF3ADA0A087666E6E763CA627DBEFB1EB2E3B978210CFE808FBA
                                                                                                                                                                                        SHA-512:62DC81FC15CE62AFD2C22C36A05C5C5CC6BB4E5231C8BDF11143CFA8C950A6A161B693BE7B93AF6BFD9A0C348D6B4A49D9956706029E1307135B4D191869D837
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill="red" d="M11.13 1.21c.48-.28 1.26-.28 1.74 0l8.01 4.64c.48.28.87.97.87 1.53v9.24c0 .56-.39 1.25-.87 1.53l-8.01 4.64c-.48.28-1.26.28-1.74 0l-8.01-4.64c-.48-.28-.87-.97-.87-1.53V7.38c0-.56.39-1.25.87-1.53l8.01-4.64z"/><path fill="#fff" d="m12.71 18.98 4.9-2.83c.41-.24.64-.77.64-1.24V9.24c0-.47-.23-1-.64-1.24l-4.9-2.82c-.41-.23-1.02-.23-1.42 0L6.39 8c-.4.23-.64.77-.64 1.24v5.67c0 .47.24 1 .64 1.24l4.9 2.83c.2.12.46.18.71.18.26-.01.51-.07.71-.18z"/><path fill="red" d="m12.32 5.73 4.89 2.83c.16.09.41.31.41.67v5.67c0 .37-.25.54-.41.64l-4.89 2.83c-.16.09-.48.09-.64 0l-4.89-2.83c-.16-.09-.41-.34-.41-.64V9.24c.02-.37.25-.58.41-.68l4.89-2.83c.08-.05.2-.07.32-.07s.24.02.32.07z"/><path fill="#fff" d="M9.88 15.25 15.5 12 9.88 8.75z"/></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):159
                                                                                                                                                                                        Entropy (8bit):4.915607757159961
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHC/TFicZHLpsTLXcA1:tI9mc4slhohC/vmI4CbFxIcK
                                                                                                                                                                                        MD5:D4FE0331328D6ADCB2D4B88D0996420C
                                                                                                                                                                                        SHA1:BF668E3964C3BCD702650BB20E28FD303296124F
                                                                                                                                                                                        SHA-256:616130E8A2BE44E0FDCFA1D3C7661172F2FED1471597820F8A3CAF01F4FBE2DF
                                                                                                                                                                                        SHA-512:16DA047FE96F9808AF68EF19E64736114FD3620127964A86973A86401375E128CA99F6C937D1123AE4FD10EEE5079B24BF6C721028582EDEE37176254EE5E3D9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/chevron_left/v8/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.96 18.96 8 12l6.96-6.96.71.71L9.41 12l6.25 6.25-.7.71z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (20154)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):20379
                                                                                                                                                                                        Entropy (8bit):5.61842775662323
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:sGzZYB6TT6mJoTQWnw+URd3diTyXIW0KuWzlnMWlibdGsmz4PXW7RVGdHMQl:sGzZYB6/6mJoTQ+URd3diTyXIW0KuWzE
                                                                                                                                                                                        MD5:F416B8A603EDED59DFB1BD0F0939A7B3
                                                                                                                                                                                        SHA1:3EDA24BC3B38943DA7956AF93598829CE885DF42
                                                                                                                                                                                        SHA-256:A393AF19032605527EABC06FBC95E025E52EED3CEAD7AFA7D1BF9F0F29B9D1ED
                                                                                                                                                                                        SHA-512:CBBA97C46DB1F6A6155029E3E02FA9C6243456228A6B05998347215C8154AF1A85A98702377CEA3D0A036DB3205541CB903998DEF5E680946F42F85D88268CBC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba.c201cb0a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba","bundle.TrustedFriendsManagement"],{620545:(e,t,i)=>{"use strict";i.d(t,{Z:()=>u,C:()=>b});var s=i(807896),c=i(202784),r=i(348501),l=(i(906886),i(656499)),a=i(181010);const n=(0,l.Z)({loader:()=>Promise.all([i.e("shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba"),i.e("shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"),i.e("shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"),i.e("loader.AbsolutePower")]).then(i.bind(i,272034)),renderPlaceholder:(e,t)=>c.createElement(a.Z,{hasError:e,onRetry:t})}),o=(0,l.Z)({loader:()=>Promise.all([i.e("shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscov
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (19082)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3525403
                                                                                                                                                                                        Entropy (8bit):5.533041145418112
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:8VdDoEqGKYfVAHzd7dNuW2BUAwe+L5770pXT8eO89+Ez/Su:8VSGKYNGiBBwe+l770tZ+k
                                                                                                                                                                                        MD5:C2529A8DF0273E6025D8CEC185FB187A
                                                                                                                                                                                        SHA1:06E5D716A0D47A8B43E8F7A52D1CB57235CAD8B7
                                                                                                                                                                                        SHA-256:A9C027C5A668838751676AAAC61DDA78A6F54920B2C7843C54640ACB55CDCC16
                                                                                                                                                                                        SHA-512:D64A7DBDF27953629F34CA811E60425AD7ECCA80CBED7F48F5E17B258219C340EFABCE63D2619073AD1C9ABC841C017628C494323BB034D68A77CAF1368FB543
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3ieDz4/y4/l/en_US/UTbfuk5lNKMKjIuKQxZ5LpOLUAp66b_vpj-97LyCNZu8j2vopSck-g3XySkeA7fUj7lI3lNqVPlgKzujjQKDSI7gbnAZwo-6b5A9XLZchwmTaKrOIbnG9ExNFd_Wl5sslZ4q213hDezMH_GxOpckPtFpkYsagkcJevQ-AqaTmInRKFjGekkAaNkOLjC1HLXTRIICQh8e8qJ69Ei-GQgpgQdttv8R6jzHDEAQoSgAMBI80zJOUI.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("CometStyleXDarkTheme",[],(function(a,b,c,d,e,f){e.exports={"fds-black":"black","fds-black-alpha-05":"rgba(0, 0, 0, 0.05)","fds-black-alpha-10":"rgba(0, 0, 0, 0.1)","fds-black-alpha-15":"rgba(0, 0, 0, 0.15)","fds-black-alpha-20":"rgba(0, 0, 0, 0.2)","fds-black-alpha-30":"rgba(0, 0, 0, 0.3)","fds-black-alpha-40":"rgba(0, 0, 0, 0.4)","fds-black-alpha-50":"rgba(0, 0, 0, 0.5)","fds-black-alpha-60":"rgba(0, 0, 0, 0.6)","fds-black-alpha-80":"rgba(0, 0, 0, 0.8)","fds-blue-05":"black","fds-blue-30":"black","fds-blue-40":"black","fds-blue-60":"black","fds-blue-70":"black","fds-blue-80":"black","fds-button-text":"black","fds-comment-background":"black","fds-dark-mode-gray-35":"black","fds-dark-mode-gray-50":"black","fds-dark-mode-gray-70":"black","fds-dark-mode-gray-80":"black","fds-dark-mode-gray-90":"black","fds-dark-mode-gray-100":"black","fds-gray-00":"black","fds-gray-05":"black","fds-gray-10":"black","fds-gray-20":"black","fds-gray-25":"black","fds-gray-30":"black","
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):180704
                                                                                                                                                                                        Entropy (8bit):5.284661078970219
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:SZjjBD1I6f1LT5DfpCcQJ78fc6iHYg7naV6RZ3PC5b6Xd5zHny4N+kWFDOXLFmNb:S9lD1I6f1LTXuhOrP9
                                                                                                                                                                                        MD5:F55AB1D7E193908D211D47CB13E4172C
                                                                                                                                                                                        SHA1:F75D089E2A4B3515BCE9D4731F7E8D43AA6A7087
                                                                                                                                                                                        SHA-256:66D376258963DCC165D5EA0CCC649533DC5F4DFAE88C98B9CD4E277EEB4F3CE7
                                                                                                                                                                                        SHA-512:910BD3E75A8CFCF84B10D216CE90E08D1647FFD277DE0A853F6DC53CED41D8BA123D8E83112237FB627050A511D44D6DE9AE641CA0AC1BEF8CE5E4A65158942B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B.f6a7751a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B","loader.richScribeAction"],{821206:e=>{e.exports={queryId:"BOpiZlQo1AJljx1YrXB-5g",operationName:"CombinedLists",operationType:"query",metadata:{featureSwitches:["responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","c9s_tweet_anatomy_moderator_badge_enabled","tweetypie_unmention_optimization_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","freedom_of_speec
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):729
                                                                                                                                                                                        Entropy (8bit):7.234317148111566
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/753iqqqqqqqqqqqqqq8apRTOe/RlzL064pdYTCrQQXHth6oHS0iwPuOb254iu:u3iqqqqqqqqqqqqqq8sdOe/RBL0NpdAM
                                                                                                                                                                                        MD5:F6E5A9215D13C4AEF31D125532228410
                                                                                                                                                                                        SHA1:CF2AA58CCDDC2B414CAD4A28394EF66CD2AE9FFF
                                                                                                                                                                                        SHA-256:8639DB0DBAA462E7BC11D7884C3A6CB84275DC988811CD2BFAF5CF2E65BC0FE0
                                                                                                                                                                                        SHA-512:2468FD00812806E44A2EB1AEF7F408D643DCFBEE655802E69B62DCE21F84AE3EC6E50F6612F332CB35FF53EC4792104C27DFD6DA36327FBEADE9D7FABC7C3412
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...................cPLTE.......................................................PP.......... ..........@@....``.00.......pp........tRNS.@0 p.....P..`....Y.....IDATx...Ub.0.EQC.(.2..W9%......Y...eg.1..c.1H.C..$z.. ?......M.*.....R.. +.}.}t_0.m#.....T.....gje.9.7u..%.7...y..Q.D.Z..^vW..x......(.G..!R^..)..j4P...B.(H...igA(j.d...?...,.....DM8ZZ........:8...uCG.'...P....\....=..\<.\......=c.......H..`...+YD_.H...6vHa ur.....&.vJ.@.R.p..Ni.@.)..i......#.vJ.@.)...tJ......+..*.....-.S#...u.....}-.\.N..{.....m._.A.."n)..l...a...CmzV.ma....-D..K.....3...x...VH.i...V.2..u2..).J..cU4.....VX......\BC.`...V..:.(:.Y.(..h.O.\..dcC.Q..:..~Lm..&..{v]z0....9=....-/.O.g.1..c.1D..b..;...F....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (537)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):118988
                                                                                                                                                                                        Entropy (8bit):5.482121833488958
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:A3dTmNpdK0ZK9FcVUHQXGbWYOiBg4uSeL+0Lc4V:St6pdK0ZKXcVUHQXGbWYOiBg4uSeL+0d
                                                                                                                                                                                        MD5:969BCDDEF1C9783EF5BD6604B67E0091
                                                                                                                                                                                        SHA1:D4EB1BFB52AB8D5A4F0A0DAB58DDA61AAF419BF6
                                                                                                                                                                                        SHA-256:E878848AD649D0B771D44453ABD0AE8E4AA7A2B93298641ED0C26FFF581DCB4F
                                                                                                                                                                                        SHA-512:2ED070C4E7CBB357BE73C626A8BA4C7939D7C655FFE5EF5A3F352F2D01E4B1ADE20C3A091CEB9C9697B40ED1F432C656545DEBA3F5756BBC26A5CF7CAABFB8B9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/player/da154528/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                        Preview:(function(g){var window=this;'use strict';var $7=function(a){g.xo(a,"zx",Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^g.gb()).toString(36));return a},a8=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.Hga(a.B,b,c)},jxb=function(a){if(a instanceof g.Xs)return a;.if("function"==typeof a.Ek)return a.Ek(!1);if(g.Ya(a)){var b=0,c=new g.Xs;c.next=function(){for(;;){if(b>=a.length)return g.J2;if(b in a)return g.Ys(a[b++]);b++}};.return c}throw Error("Not implemented");},kxb=function(a,b,c){if(g.Ya(a))g.Xb(a,b,c);.else for(a=jxb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},lxb=function(a,b){var c=[];.kxb(b,function(d){try{var e=g.mv.prototype.B.call(this,d,!0)}catch(f){if("Storage: Invalid value was encountered"==f)return;throw f;}void 0===e?c.push(d):g.vla(e)&&c.push(d)},a);.return c},mxb=function(a,b){lxb(a,b).forEach(function(c){g.mv.prototype.remove.call(this,c)},a)},nxb=function(a){if(a.ma){if(a.ma.locationOverri
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7990)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):91414
                                                                                                                                                                                        Entropy (8bit):5.474873347924827
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:0FCQ6oxcLY2kiAGWx0KDCJcrjrMwmvsPD3o4CQ5EcFclN7:qtiLY2kiAGWx0KDCJcrjrMwmvsPJCQah
                                                                                                                                                                                        MD5:3640B6FE7EDD027AB4751993C774E430
                                                                                                                                                                                        SHA1:23C3C462B9AAC6EB577F4762A71F07A1F155F89C
                                                                                                                                                                                        SHA-256:421C93569C1168410DFFD500E5580C9ED6266399C8248CC00779B9F8D0B202A1
                                                                                                                                                                                        SHA-512:B56ABB7DF48935F77768A445E49BC2216B3681E7B165F3DDF706D2B95A28304672BA548A5E5CBF89F4C12EAC0B6177ADC8804C50C7BF1D36845C5DB8FCDEAA30
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3ix8E4/yW/l/en_US/2E6LEdQAmak.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("CometVirtualCursorStatus",["UserAgent","cr:1345969","setTimeout"],(function(a,b,c,d,e,f,g){"use strict";var h=null,i=null;function j(){i||(i=window.addEventListener("blur",function(){h=null,k()}))}function k(){i&&(i.remove(),i=null)}function a(a){h=a.keyCode,j()}function d(a){h=null,k()}if(typeof window!=="undefined"&&window.document&&window.document.createElement){f=document.documentElement;if(f)if(f.addEventListener)f.addEventListener("keydown",a,!0),f.addEventListener("keyup",d,!0);else if(f.attachEvent){f=f.attachEvent;f("onkeydown",a);f("onkeyup",d)}}var l={getKeyDownCode:function(){return h},isKeyDown:function(){return!!h}},m=!1,n=!1,o=null,p=!1;function q(a){var b=new Set(),d=l.isKeyDown(),e=a.WEBKIT_FORCE_AT_MOUSE_DOWN,f=a.clientX,g=a.clientY,h=a.isTrusted,i=a.mozInputSource,j=a.offsetX,k=a.offsetY,o=a.webkitForce;f===0&&g===0&&j>=0&&k>=0&&n&&h&&i==null&&b.add("Chrome");m&&n&&!d&&o!=null&&o<e&&j===0&&k===0&&i==null&&b.add("Safari-edge");f===0&&g===0&&j<0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65453), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):90341
                                                                                                                                                                                        Entropy (8bit):5.509227577536818
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:GpPd/IG0pr0pZVavvkZkyhytjCyy9yQDpYF4ZI+y+ZKblHq3FhAluGTYFPuoN:2Ir0ZVs8cjCyy9ygY0hK87N
                                                                                                                                                                                        MD5:9C26952070122D1312380532F01B24ED
                                                                                                                                                                                        SHA1:7AAB2F9B382F37F8E1D047F76B5F1DB1BA0DA3B3
                                                                                                                                                                                        SHA-256:C8AF845FC6C91A45DED201AE13CE454EC634487B45B86973C0AF675E322CAFBE
                                                                                                                                                                                        SHA-512:FB135C4E2B6362400A27181F063D93AE95543D48011F8F491712B958A5FA8969D2F824F7765E29BBB0546EBB5B950A6427AB647D3F3DD81986BF746FDD829D6E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.TV.3387097a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.TV","bundle.TrustedFriendsManagement"],{909401:(e,t,i)=>{"use strict";i.r(t),i.d(t,{DefaultCategories:()=>Z,TVHome:()=>U,default:()=>F});var s=i(202784),o=i(325686),a=i(973186),r=i(765526),n=i(882392),l=i(468139),_=i(460673),d=i(706296);const c=Object.freeze({VIDEO:"VIDEO",SHORT_VIDEO:"SHORT_VIDEO"});var p=i(694407),m=i(484740),u=i(411839),h=i(695995),f=i(645184),w=i.n(f),v=i(801206),g=i(824034),y=i(5354);const b=w().d58baa7f,x=({tweet:e})=>{var t;const i=(e=>{var t;const i=null==(t=e.extended_entities)||null==(t=t.media)?void 0:t.find((e=>"video"===e.type));return i&&"video"===i.type?i:null})(e),a=s.useMemo((()=>s.createElement(o.Z,{style:T.screenNameSuffix},s.createElement(m.Z,{style:T.relativeTimestamp,timestamp:e.created_at}))),[e.created_at]);return s.createElement(u.Z,{accessibilityLabel:null==i?void 0:i.ext_alt_text,accessibilityRole:"link",style:T.interactiveView,testID:`tv-vi
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):364
                                                                                                                                                                                        Entropy (8bit):4.5307728192386865
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4wFs0BIiV2DTFVRrZjih9gCqzOfHLVlZ7YoPV3aXtJlIXtz3:t4noU/vmRwFs0BIXDJHNjihnbH7Z7YOn
                                                                                                                                                                                        MD5:9EDB56221B5B65134491A96453F9407C
                                                                                                                                                                                        SHA1:323001B08DF5DF6962781334D9BDDDBDCFC9E0AA
                                                                                                                                                                                        SHA-256:5E020ADF6151A4814846CB07EC91E9902C8860F1445F5F9321C5FDD81A06F102
                                                                                                                                                                                        SHA-512:373A6F0D45A1B955DF57858CCCAB05503FA31962BA47D5FDE6F5039D8E7E7FF72EF7B2FF4BA261E80C7DA630016BE142C4E319FE7CE66B0FCE9C317E77016053
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/location_point/v5/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c3.31 0 6 2.69 6 6 0 3.83-4.25 9.36-6 11.47C9.82 17.86 6 12.54 6 9c0-3.31 2.69-6 6-6m0-1C8.13 2 5 5.13 5 9c0 5.25 7 13 7 13s7-7.75 7-13c0-3.87-3.13-7-7-7zm0 5c1.1 0 2 .9 2 2s-.9 2-2 2-2-.9-2-2 .9-2 2-2m0-1c-1.66 0-3 1.34-3 3s1.34 3 3 3 3-1.34 3-3-1.34-3-3-3z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1787)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2010
                                                                                                                                                                                        Entropy (8bit):5.169854477586443
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIyCD/5zXl6Gv3cen+7eOCPGgNrk6xeYR3XB71ZNWmECD/o:mCFzVdv3ceMlC+0k0e83RpZNCC0
                                                                                                                                                                                        MD5:888CCE0B3DCC06C8AF0FF729D316475F
                                                                                                                                                                                        SHA1:BF0859E2FD99AC9A4AF0D5479850EB0F5195C9AC
                                                                                                                                                                                        SHA-256:6F3D0D3EEE5D6753661D752A45A614F0DC126006ADA728E4462C1AD6CE283074
                                                                                                                                                                                        SHA-512:B3AE0DE8E7C41E938E268480D5AF5B1B546BFEF4492B8307EB50E1E63C7C7520BEF40026148BBD206E8D20FFBD7DC45BFA8B9005159883CD70472077E5A29537
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle.662cc33a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"],{528042:(e,t,o)=>{o.d(t,{Z:()=>d});o(743108);function r(e){return"_listHeader"===e||"_listFooter"===e}const n=(e,t,o)=>{const r=e(t),n=e(o);return!r&&n?-1:r&&!n?1:0},i=(e,t,o)=>s(e(o),e(t)),s=(e,t)=>e<t?-1:e>t?1:0,g=(e,t)=>{if(e.length)return e.reduce(((e,o)=>t(o,e)>0?o:e))},p=({nextPos:e,prevPos:t})=>{const o=t.getForViewport(),s=e=>e&&e.doesIntersectWith(o),p=e=>e?Math.abs(o.getTop()-e.getTop()):1/0,d=e.getList().filter((({id:o})=>!r(o)&&t.isRendered(o)&&e.isRendered(o))),c=d.length>0?g(d,((e,o)=>{const r=t.getForItem(e.id),g=t.getForItem(o.id);return n(s,r,g)||i(p,r,g)})):null;return c&&c.id},d={initialScrollHeadroom:e=>e.getRect().getHeight(),offsetToAnchor:(e,t)=>{const{distanceToViewportBottom:o,distanceToViewportTop:r,id:n}=t;if("number"==typeof r){const t=e.get
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21
                                                                                                                                                                                        Entropy (8bit):3.8801799226757376
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:qsX4QXA8n:pICA8
                                                                                                                                                                                        MD5:6DA25D09495FCF438AC047A93B6D55DB
                                                                                                                                                                                        SHA1:3C47DE0B8ADACA2B257F236519FA5C5CDD6F01AB
                                                                                                                                                                                        SHA-256:16366D2552AA8349747C1168A3EF03665652B08D80385B6664C4CBF6A5B2F932
                                                                                                                                                                                        SHA-512:4FBD4D5CCEA6A02ABD760920EEEBAB5A079D156B03DB62FE2A41A8023D11B6604DC472F13DB142B9660D4C4E3A4327314FC83CED32AF18CEFA6D046865C287F2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://scontent.whatsapp.net/v/t39.8562-34/410020288_341004085353550_4807339815690010121_n.png?ccb=1-7&_nc_sid=73b08c&_nc_ohc=QPVexgM12l8AX-YUpyC&_nc_ht=scontent.whatsapp.net&oh=01_AdQfbVyi18T8I3S0j2rGJmhLtI2wyEjoVxS9dYBX45U3Bg&oe=6581B401
                                                                                                                                                                                        Preview:URL signature expired
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):32900
                                                                                                                                                                                        Entropy (8bit):5.936716237189062
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:5lCcF8LoG5f7GamCohRY0NvZ2We/2I1qgwQBU+BFROe:5lC8GoG97WnYuru1qgHFRd
                                                                                                                                                                                        MD5:E99D8FF35D0C6D6C466B395CD539A56B
                                                                                                                                                                                        SHA1:C8A9BD786EE26774FC4F9BAC9A8D05D80B9901A1
                                                                                                                                                                                        SHA-256:1F49767AF0C3D42E4A09989F2739EA1A5F25D95D56C3CBF51C5ABE15940B308A
                                                                                                                                                                                        SHA-512:26F81442436A8083A45067AD60357792A70CC2E15D0E746180C9350230BE7B0C31B6C1D9CEA4CA940654C8FCA5A21288C507B19C690A4BDA8BF6761973440B7B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:G@...B. .............H...Vireo.2.9.0E.w.....................................................................................................................................................G@...............*..........................................................................................................................................................................GP........................./D...............................................................................................................................................................GA.0.P....~..........1..=a...............gM@...G.M@@@P..........b.`....h.. ..........E...H..,. .#..x264 - core 161 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.orgG.../x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=0 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chromaG..._qp_offset=0 threads=3 lookahead_threads=1 sliced_thread
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):181
                                                                                                                                                                                        Entropy (8bit):5.0971144323973805
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+Hmy7NdURsoDCb:tI9mc4slhLJ9hC/vm+Qqmy7NdcE
                                                                                                                                                                                        MD5:FE331A9DBB967C0CF9B8F9393194706D
                                                                                                                                                                                        SHA1:AD46D5C48638D094B7CB6065748F2F0DC13379D3
                                                                                                                                                                                        SHA-256:7BB86F0FED70C3026F3D41D1ED0ADC304A4EBA489901226658C65A9244A4E22A
                                                                                                                                                                                        SHA-512:E67196D4A808B2E82EBEFD6922A5822F9FC11C9F030B7E0C75D079A700339D1D0300B12DADEA7DFF9833BB27FCCFA1C4E026783091484FD6E6F7B1078251D057
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></g></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):423
                                                                                                                                                                                        Entropy (8bit):6.8115955089665015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7boKlKIlPT1M277p6lwFXdpTB5RpHHE9:goGV1zQlwFNpTTHo
                                                                                                                                                                                        MD5:AE166D12EECCECE3F4B9D01447102346
                                                                                                                                                                                        SHA1:C6B1ADC188048F4F0896EE9264D022E4B70A1B23
                                                                                                                                                                                        SHA-256:F8A40D510E28753F78A076AEEE01EA8770BC415515F03CA36E5AC5FCD2CE3385
                                                                                                                                                                                        SHA-512:8E896C1828153515BD5C9C9D38B2F1A28B6F87814DEEC40B869B0B415EDB5C23FDBB4DA6AC180481CF6C0094FC2774C0E49E0CE2A5D87F488D463C1DBDBA7CD5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`.....H......nIDATx....FDQ....TZK2T..t1....h..f.%0...p...R.^.o...9...j.Z.V..jYd...L\;Z&nZ.E....z.k2g.:.1 .d.a..........|...........|?...<.....w*..oM...2...x....e../..|...[.<_.....Y.<_...~..7.x>..8.......|.........j..W.x....U....<_...*...x............].....|........|...x....<...../.t.S.w...P......(@..1m...1m...1m....c...!....<.....^E.C.rcV<../<.-.....f....j.Z.V.}......*^d....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (59708)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):692358
                                                                                                                                                                                        Entropy (8bit):5.324810559524451
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:72yG3MePInp5yCyNMDHOcGsuGFWwDUZ2MnTkqiiQn6lVkC6O1h8xn5qLSCZkRI6a:72JMgovKHBsuW1u7I1kQkF
                                                                                                                                                                                        MD5:C404D7465CA62E44EE34927A30DE8920
                                                                                                                                                                                        SHA1:570AAC29FF72A20F394918347406957AA62A6550
                                                                                                                                                                                        SHA-256:3ED241957351DAF09D202DDA658374D457E5C74BC264E5D6A8C69B2A4DA36525
                                                                                                                                                                                        SHA-512:8BD5F0B1A922816DFA4EC2B531F9A10D75D4F2F717A63B782D0664DC8F9B66053FDD47C5DADD0FF2ACB21A32C6BB89C552E6223330BB1F9A92DA1FFDE32131DD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://static.cdninstagram.com/rsrc.php/v3/yB/l/0,cross/1-4vm1yO8ZHCw0XChHa6c6xekJpGEDyxr.css?_nc_x=Ij3Wp8lg5Kz"
                                                                                                                                                                                        Preview:form{margin:0;padding:0}label{color:#606770;cursor:default;font-weight:600;vertical-align:middle}label input{font-weight:normal}textarea,.inputtext,.inputpassword{-webkit-appearance:none;border:1px solid #ccd0d5;border-radius:0;margin:0;padding:3px}textarea{max-width:100%}select{border:1px solid #ccd0d5;padding:2px}input,select,textarea{background-color:#fff;color:#1c1e21}.inputtext,.inputpassword{padding-bottom:4px}.inputtext:invalid,.inputpassword:invalid{box-shadow:none}.inputradio{margin:0 5px 0 0;padding:0;vertical-align:middle}.inputcheckbox{border:0;vertical-align:middle}.inputbutton,.inputsubmit{background-color:#4267b2;border-color:#DADDE1 #0e1f5b #0e1f5b #d9dfea;border-style:solid;border-width:1px;color:#fff;padding:2px 15px 3px 15px;text-align:center}.inputaux{background:#ebedf0;border-color:#EBEDF0 #666 #666 #e7e7e7;color:#000}.inputsearch{background:#FFFFFF url(/rsrc.php/v3/yL/r/unHwF9CkMyM.png) no-repeat left 4px;padding-left:17px}.html{touch-action:manipulation}body{back
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2321)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2544
                                                                                                                                                                                        Entropy (8bit):5.1875935521194805
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iI5FHszJE9k2Orb5/PBrbQ/QrbzBpzrbqZZ4wrbJm8mrFhRvtsUb9XE+WxpDsUbC:Hsq9k1rb53BrbQorbzB1rbqzrbJm8mRv
                                                                                                                                                                                        MD5:4A9890050CC920D40EF66D158E639FCD
                                                                                                                                                                                        SHA1:40ED11D2C637C7DFDDA31CA758AB5AA1C96C7CE7
                                                                                                                                                                                        SHA-256:64F14BA644E46339346BCCDA69CF662B045EFA3C54AD906C16D970EB00E6C21B
                                                                                                                                                                                        SHA-512:D0BA48E97325F5F4B088806D0B88C49A1B797AAE9435CF92D5B0E5960D3A663ABC524AFC4117FA7EDD42DBFDB627FC9CFDAF0C3D1DF253F08BD033D5E59DDE90
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa.6c9439ca.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa"],{671896:(e,r,t)=>{t.d(r,{DI:()=>k,H$:()=>h,OB:()=>P,Ww:()=>u,YB:()=>d,hj:()=>f,qF:()=>S});t(901951);var s=t(526853),c=t(467935);const n="recentSearches",i="rweb.recentSearches",o=e=>(r,t,{userPersistence:s})=>s.set(i,{recentSearches:e}).catch((()=>{Promise.resolve()})),a=(e,r)=>{let t=[];if(e.user){const s=e.user;t=r.filter((e=>e.event||e.keyword||e.list||e.topic||e.user&&e.user.id!==s.id))}else if(e.event){const s=e.event;t=r.filter((e=>e.keyword||e.list||e.topic||e.user||e.event&&e.event.id!==s.id))}else if(e&&e.keyword){const s=e.keyword;t=r.filter((e=>e.event||e.list||e.topic||e.user||e.keyword&&e.keyword.query!==s.query))}else if(e.list){const s=e.list;t=r.filter((e=>e.event||e.keyword||e.topic||e.user||e.list&&e.list.id!==s.id))}else if(e.topic){const s=e.topic;t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                        Entropy (8bit):1.6001495726289154
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:XFeeeQL5555555555dWr555555555555b5555r555555b555Lr555553r555Lh5k:X2uD
                                                                                                                                                                                        MD5:F2A495D85735B9A0AC65DEB19C129985
                                                                                                                                                                                        SHA1:F2E22853E5DA3E1017D5E1E319EEEFE4F622E8C8
                                                                                                                                                                                        SHA-256:8BB1D0FA43A17436D59DD546F6F74C76DC44735DEF7522C22D8031166DB8911D
                                                                                                                                                                                        SHA-512:6CA6A89DE3FA98CA1EFCF0B19B8A80420E023F38ED00F4496DC0F821CEA23D24FB0992CEE58C6D089F093FDEFCA42B60BB3A0A0B16C97B9862D75B269AE8463B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/desktop/28b0985e/img/favicon.ico
                                                                                                                                                                                        Preview:............ .h.......(....... ..... ........................................................................................................................................................................@...@...p.......................@...@...................`...................................................`.......0...........................................................0...P...........................................................`................................PP...................................................................... .............................................................. ......................................................@@.................................P...........................................................`...0...........................................................0.......`...................................................`...................@...@...........................@...@......................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):552
                                                                                                                                                                                        Entropy (8bit):4.4354471280851335
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4tM65JA+KtIeDBmtMsZkvRP8x0iup0LELeyw5c+QU:t4tMMJALH8MsqJUtDoie+QU
                                                                                                                                                                                        MD5:A57A74B00971D94B2CCA706685A9FBF6
                                                                                                                                                                                        SHA1:8F24E8FAB4F92F58C23D451C3C8C6966C3A7B3E2
                                                                                                                                                                                        SHA-256:2C13665427EA079DB0437534FD5C3F43E144D4707F129267C56F0352FF582EC0
                                                                                                                                                                                        SHA-512:0A64ACB3697FBF5EC6A6D8DC46587E1A2A044F43D8DE0168F733B6276101F4A623D494E250D0C60A9E76C556ED288014530401A7C42F00F6CF5CBBE4AAD30748
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-share/v2/32px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M17.7375 5.26556L28.6745 15.2624C29.1083 15.6589 29.1083 16.3422 28.6745 16.7387L17.7375 26.7356C17.0958 27.3222 16.0628 26.8669 16.0628 25.9975V21.6217C16.0628 21.6217 16.0627 21.6217 16.0626 21.6217C9.92564 21.6217 6.69114 23.9378 5.1615 25.5968C4.80726 25.981 3.97329 25.7343 4.00015 25.2125C4.22558 20.8321 5.86088 10.8892 16.0626 10.8892C16.0627 10.8892 16.0628 10.8892 16.0628 10.8892V6.00368C16.0628 5.13426 17.0958 4.67898 17.7375 5.26556Z"></path></svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):231
                                                                                                                                                                                        Entropy (8bit):5.077824311544019
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4G93gkIk6wy7Ndc8:t47N9U/vmRk3gBnV
                                                                                                                                                                                        MD5:455D4C6D10C83A1C3F62725C71F25BB9
                                                                                                                                                                                        SHA1:61F339D3E56879E1B4680D7229BF8B88BE9CBC8D
                                                                                                                                                                                        SHA-256:7834ADC55F57ED2863E9F0BF3D4944458EDD13D85F3207F7FE8BA2B2BFFBA464
                                                                                                                                                                                        SHA-512:C0C7A0378A799AB3D867B4FD63D6133564E1BB35C797D59DA621B235A73C18D4B90E308731CD09A1731175212D75CF9CDA31DF539230048BA60108A1069E8673
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/flag/v6/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m13.18 4 .24 1.2.16.8H19v7h-5.18l-.24-1.2-.16-.8H6V4h7.18M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:M3U playlist, ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):542
                                                                                                                                                                                        Entropy (8bit):5.74139689204605
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:PGfGZOIpQazQie2BFniB8cMI9koN/CLU1C1a5RE8iSy0pQiIKODXw6y:OfGZOIOaQmm8cMI9kos65Rlry0pQvY6y
                                                                                                                                                                                        MD5:B0B08E199813461F7E9F3F4E9123A704
                                                                                                                                                                                        SHA1:1197D8B6A1BDB00B061F9CAF63587D9964FEAC31
                                                                                                                                                                                        SHA-256:04881BB193EFC83806651E2077AD5A3D032CD68868F31939A8812A32B4AA47AE
                                                                                                                                                                                        SHA-512:4FDE4C28591440FB5013FFC319D02501FB6DDB6B5968C298E9F9064C87E733A396C4DA99494E6989F092EFB7C02AE142973B011AB3F7CF69DFF7D6BDA297194C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:TYPE=SUBTITLES,GROUP-ID="subs",NAME="es-ES (auto-generated)",DEFAULT=NO,FORCED=NO,URI="/ext_tw_video/1704868170375274497/pu/pl/s0/3SAZY-sivZ-YLz3o.m3u8",LANGUAGE="es-ES",AUTOSELECT=YES,CHARACTERISTICS="twitter.show-text-when-muted,twitter.auto-generated".#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=1017127,BANDWIDTH=1148078,RESOLUTION=1280x720,CODECS="mp4a.40.2,avc1.640020",SUBTITLES="subs"./ext_tw_video/1704868170375274497/pu/pl/avc1/1280x720/gKc1rNA_hsj77Ou9.m3u8?container=fmp4.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):593
                                                                                                                                                                                        Entropy (8bit):4.524151373929859
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t47N9U/vmRGtKL62ZG3XcZsRq6JoNiLrRKMszLgWEajiexYNjbv:t4jU/vNKLgXc6RqCKkE+qTCn
                                                                                                                                                                                        MD5:CD203C4E6B3788438827E21F28380A98
                                                                                                                                                                                        SHA1:374FE8D0C91F9C94E8FEDA631E20D11C55E1C9B0
                                                                                                                                                                                        SHA-256:396B1892EBAA72D0874C8D0A3AFB87B803560058D84FAB6A29761A4D6238F8ED
                                                                                                                                                                                        SHA-512:2E4278A0355E84888561BABF3D0FDABD29AEF0FEFDA84199E794D4CBFC6E01FEEA9C0E91F5EC521E0197F1569788FD36DFC2A0F0BC7186A4D805EB8A9763579A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M6 12c0-3.31 2.69-6 6-6s6 2.69 6 6c0 1.66-.67 3.16-1.77 4.25l-.71-.71C16.44 14.63 17 13.38 17 12c0-2.76-2.24-5-5-5s-5 2.24-5 5c0 1.38.56 2.63 1.47 3.54l-.71.71C6.67 15.16 6 13.66 6 12zm8 0c0-1.1-.9-2-2-2s-2 .9-2 2c0 .74.4 1.38 1 1.72V22h2v-8.28c.6-.34 1-.98 1-1.72zm-9.06 7.08.71-.71C4.01 16.74 3 14.49 3 12c0-4.96 4.04-9 9-9s9 4.04 9 9c0 2.49-1.01 4.74-2.65 6.37l.71.71C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2736224
                                                                                                                                                                                        Entropy (8bit):5.266310917196674
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:49152:Ct4TAmnhvF+xi/Y+usSLdoiRBT256Tg5Q:BW
                                                                                                                                                                                        MD5:A00C2BFB04F68E674BD4175268CDCC67
                                                                                                                                                                                        SHA1:AF5A69A74E832791E87427027FFFF16940EA7C12
                                                                                                                                                                                        SHA-256:A7088FB8D607AA14DEC9FEA84027CEE1CF7800F414AD7BC8727848CD574B1492
                                                                                                                                                                                        SHA-512:1CD27A00B07564FCD872460457A084F8DC91BF3300E38A524B3CCE72D3A9774836DC328EFDAAA459155085E16911E14B2B9F560CD6A6D34408D4D4A833AE59C8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/main.184bfeea.js
                                                                                                                                                                                        Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,d,n)=>{var t=n(379404);t.loadLanguage.registerChunkLoader((function(e){return n(831893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=t},831893:(e,d,n)=>{var t={"./ar":[240421,"vendor","i18n/ar"],"./ar-x-fm":[397180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[397180,"vendor","i18n/ar-x-fm"],"./ar.js":[240421,"vendor","i18n/ar"],"./bg":[216664,"vendor","i18n/bg"],"./bg.js":[216664,"vendor","i18n/bg"],"./bn":[793458,"vendor","i18n/bn"],"./bn.js":[793458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[690186,"vendor","i18n/cs"],"./cs.js
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1524)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1747
                                                                                                                                                                                        Entropy (8bit):5.473923300926167
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIyyDplm66lW7y5KYJzGpOyZktEJzBiVBzy/+QyZUTWmEyDH:mydlmflqyAYJztqJzBk8+ICyj
                                                                                                                                                                                        MD5:BD545633F7BD85F6156E7EBC03CD5C89
                                                                                                                                                                                        SHA1:AB37F5FB555512F807C0FDD74789A94594B4BADC
                                                                                                                                                                                        SHA-256:255B9AB2A06BBA3EC18A8AEBDCCADDD0C3917F9AA30500FD7E77977246F1342F
                                                                                                                                                                                        SHA-512:E45A4095FD5C4DBAE0CB75CF956BFC04B274CF0338D530CBE665DAF587DB2DF72968ED718BDDB35B09037A0A2BB436A0F1EB9139D70387C4E05A933FE2E20942
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.Compose~bundle.DirectMessages~bundle.DMRich.e2f69e1a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.Compose~bundle.DirectMessages~bundle.DMRich"],{158804:(e,t,r)=>{r.d(t,{Z:()=>_});var s=r(807896),o=r(202784),i=r(377089),c=r(830700),n=r(824797),d=r(246110),a=r(460673),l=r(348501),u=r(923335),w=r(392160),h=r(99072),m=r(407419);const b=(e,t)=>t.tweetId,p=(e,t)=>{const r=t.tweetId,s=r&&m.Z.select(e,r);return s?(0,h.z0)(e,s):void 0},_=(0,w.Z)().propsFromState((()=>({community:p,hydratedTweet:m.Z.createHydratedTweetSelector(b)}))).propsFromActions((()=>({createLocalApiErrorHandler:(0,u.createLocalApiErrorHandlerWithContextFactory)("QUOTE_TWEET_CONTAINER"),fetchCommunityIfNeeded:h.ZP.fetchOneIfNeeded})))((({community:e,createLocalApiErrorHandler:t,fetchCommunityIfNeeded:r,hydratedTweet:u,onPress:w,tweetId:h,withBirdwatchPivot:m=!0,...b})=>{const{featureSwitches:p,viewerUserId:_}=o.useContext(l.rC),C=(0,a.z)(),f=null==
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):151953
                                                                                                                                                                                        Entropy (8bit):5.2872878773679695
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:1vSxr+NgOqngX03iOYj+mexKkT2LFkj75kb4FeYzADLhn6i5tlAAD9yCQSRAoQ7F:r036BqT2LFkj75kbz5HDyQvb3xBUou
                                                                                                                                                                                        MD5:4512742B0B3E836D3A58116A2C1B7318
                                                                                                                                                                                        SHA1:EA3164CE6AE0A417E733136CA9C99A415A72E69C
                                                                                                                                                                                        SHA-256:AA9967A53E1CAB3424D5BC07590D918152094C2E4E1F86233D6D64338A337B05
                                                                                                                                                                                        SHA-512:D19B48E8F7E997AECE42553E01E9EB0DCB52F9C5D96AC9A1975A3F2B1DD6672886A1FA1037448541A5F978AE46A26249F438957FECA483E2625A2FA8F67F59A9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/ondemand.LottieWeb.bcf9974a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.LottieWeb"],{548888:(t,e,i)=>{var s,a;"undefined"!=typeof navigator&&(a=window||{},void 0===(s=function(){return function(t){"use strict";var e,i="http://www.w3.org/2000/svg",s="",a=-999999,r=!0,n=(/^((?!chrome|android).)*safari/i.test(navigator.userAgent),Math.round,Math.pow),h=Math.sqrt,o=(Math.abs,Math.floor),l=(Math.max,Math.min),p={};!function(){var t,e=["abs","acos","acosh","asin","asinh","atan","atanh","atan2","ceil","cbrt","expm1","clz32","cos","cosh","exp","floor","fround","hypot","imul","log","log1p","log2","log10","max","min","pow","random","round","sign","sin","sinh","sqrt","tan","tanh","trunc","E","LN10","LN2","LOG10E","LOG2E","PI","SQRT1_2","SQRT2"],i=e.length;for(t=0;t<i;t+=1)p[e[t]]=Math[e[t]]}(),p.random=Math.random,p.abs=function(t){if("object"==typeof t&&t.length){var e,i=T(t.length),s=t.length;for(e=0;e<s;e+=1)i[e]=Math.abs(t[e]);return i}return Math.abs(t)};var
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):335
                                                                                                                                                                                        Entropy (8bit):4.848782964528927
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6xjU5SWcYISJ2gLGpnQEVRp3:t4noU/vmRxxVzMHUFXMU5SWclS4AuQQv
                                                                                                                                                                                        MD5:9F4AFB8B5C116B8C96AD6A0BF69021DB
                                                                                                                                                                                        SHA1:DA12B34E4705D9875C8CC67EFE0058698E537A78
                                                                                                                                                                                        SHA-256:61B18613E4A65CB373AED90B59C16370DF577861FBA91C5029B2BFFE6E14EAEB
                                                                                                                                                                                        SHA-512:3839B172D4A4C0A1D07829DF590C8B3F780DCED47C3C17C79B2B07E71DA35CAED39338E4FDF5A7D6A38C327DB481CD7C41BC601EABB9E01F6FED5D02BE083FE2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zM15 21H9v-1.39l3-1.54 3 1.54V21zm2-10c0 2.76-2.24 5-5 5s-5-2.24-5-5V3h10v8zm3-.62-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (555)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2473498
                                                                                                                                                                                        Entropy (8bit):5.6665138476081145
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:kBh7k79pwlx08qyqsJfmjEwcMIIJmMtjOFmimDM5vAyJ:k7k79pAx0brsxmjEwcMNbtKFmVDM5vAC
                                                                                                                                                                                        MD5:5BDC213718B5E58CDC9646967810459E
                                                                                                                                                                                        SHA1:80A2B274802A65A8828300F961E8EA30166767E7
                                                                                                                                                                                        SHA-256:FD8D118FE8AC283B6E6ECE58B4BCBBC06CD734F11761FAA7C46FF08069F711F5
                                                                                                                                                                                        SHA-512:C164C540F71C99784277E542399DACBA89FAFB9DE63ECBFBAFAC636DBFD75A46093D5A71D8F0B63D2FBA65FAE20E84C0FDC2786E221BB57F553A7C656EC8C5F9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/player/da154528/player_ias.vflset/en_US/base.js
                                                                                                                                                                                        Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONIN
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (38748)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):38911
                                                                                                                                                                                        Entropy (8bit):5.27776648870929
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:1xTm/WCEl+EZPYJxJtTxhybi3zp6Q0IkKuxFY5Out2V7WfwbdMvy/JYhqFEBu:Xa9NybhQLQMv2gu
                                                                                                                                                                                        MD5:00150531162644D51BE58363C5A0A818
                                                                                                                                                                                        SHA1:692660E64F8F51A7BD657791502A5A98A133901C
                                                                                                                                                                                        SHA-256:61958B9C42CA3C1D5C038EA94A8CAF66E07ABEE483DD634A67BD35CEC96F6A9B
                                                                                                                                                                                        SHA-512:6BBCA9FDD22BE195FD052500987266D5F5F6683299D377797BB6F0F46FEE22A2EDC7ECE174DBA83D80F09F8FA9A78E79BEED267B38B66FB55B0D003E86AD5C84
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia.729b2d7a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia","icons/IconFilm-js"],{968307:e=>{var t,i={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"withAllowVideoDownloadDefaultQuery",selections:[{kind:"RequiredField",field:t={alias:null,args:null,concreteType:"UserPreferences",kind:"LinkedField",name:"user_preferences",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"allow_video_downloads",storageKey:null}],storageKey:null},action:"THROW",path:"user_preferences"}],type:"Query",abstractKey:null},kind:"Request",operation:{argumentDefinitions:[],kind:"Operation",name:"withAllowVideoDownloadDefaultQuery",selections:[t]},params:{id:"lPWKtmnm-k8AdT8wxWbYEA",metadata:{},name:"withAllowVideoDownloadDefaultQuery",operationKind:"query",text:null}};i.hash="b7936a001deb28c7874bfcc3602d264b",e.exports=i},84061:(e,t,i)=>{i.d(t,{Z:()=>li});var a=i(807896),n=(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):55086
                                                                                                                                                                                        Entropy (8bit):7.996256444899342
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:1536:GhswQxNDlIjByS89kO003oPUWaG4Y4ywdmh1er1+:Ghsw2DlIjBVNOX4SG4Nyjh1ec
                                                                                                                                                                                        MD5:AFD96DFC0825F512BDECB3E7E969A909
                                                                                                                                                                                        SHA1:BD0986B564DC741346765708724B06C046ACA972
                                                                                                                                                                                        SHA-256:05A98F1B02D0970F4FA60F0F482C18856AA877E90D3679350A98083F8E5DF370
                                                                                                                                                                                        SHA-512:B7A39CA5303B1DCC52B548A36910C0C03A6099082E401A42414795106588FF1AE0262DD895730288FCA2AB2ADF0CCC34EED53BD227BF501570A2025C45B002F2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFF&...WEBPVP8 .....m...*....>m4.G$(.%&sKy...cn...?......T.(.mg...7.K..I........Q.oN+......?.w..w.............>F.K......S...y.t?.....-.......S.........o._.=....'..._......u_...>............'...W.w..S......@.............-....$.|.....5............C.....~.....|=-...=.V<e`/.wb......P5..P5..P5..P5..P5..P5..P5..P5..P5.c...}."...~N.......X.{..3.....p.=...:$.](..X.a..*..{..v....&.S.\.W]........E."2m.....T .M......X..j..Hwr...t.@v..r.........c...4...?.~..Ak..J.....:..6p........P........,..^...)P...=rT..Q...(.1.T.hTG.../".0.,...F#......i...o\.-.....\..l.p...I..0.(.q............&a&/.7.......~..}_`)p/n...RP....th...`m..j.8..okL..WD..h..t.. W.j&.....FN#G.r..M...8./^..;.6%]J..1>ku.CQ0DU.[@J..q..M.K..d.~s'...I...)..g'.9..0.E.'8ffN......_*_...q.>..........l.* .k.(...@....".E7.4.k..>|...$....F....Dr.%...7.wK%..?..v3F......YA`A^..f.A....B...&.t....)..i...i.......ET..o.u......q5v.2z..l..=P..7.".X.w.N.U.o...s."C*.n@p.b.!j.....)b..AI.t%W..{b."b...|J.[.av!..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):241
                                                                                                                                                                                        Entropy (8bit):5.137838894912298
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4hNpDCbNBdANjcmgTLMAqY:t47N9U/vmRhNpCsYNLzqY
                                                                                                                                                                                        MD5:2BEBB6EA2A23E97C81427106D9722D4E
                                                                                                                                                                                        SHA1:38DC371BFBF0DCA768A702E89ED00877F34621E7
                                                                                                                                                                                        SHA-256:4C4B6AEA58201D13608EEB52B960E052E9C7D677B7281CAF0E6B713A3E2F223B
                                                                                                                                                                                        SHA-512:F4BE381ECF6616EB82FC4B139BC67E6EEE70B1B71581150FF4E69E09E0B6EDA8729536413CDAAB38642F0616944089F96A3DA8369B56870D1118E91B67C2FEC9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3 3.03V21h14l4-4V3.03H3zM6 6h12v2H6V6zm7 9v-2h5v2h-5zm0-3v-2h5v2h-5zm-1 6H6v-8h6v8zm4-2h3.99L16 19.99V16z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (10435)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10602
                                                                                                                                                                                        Entropy (8bit):5.487568579556275
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:qzt+14jFQ/ZBPTzcpJYCoqPRmeVvOYshHZ97ovrx:qzwUQ/Z9oDBVvOYa7oTx
                                                                                                                                                                                        MD5:187925F103A1D8E61424F570FE8BB043
                                                                                                                                                                                        SHA1:16B2775AE6179498296BC8BA3B5E530EFF6F4A16
                                                                                                                                                                                        SHA-256:3B7A9BCC78EF1E522D38B2DA85887F37BE68EBCC45966E48806994F320953D5D
                                                                                                                                                                                        SHA-512:B8E3D8B47492389700CDE15B6D80AAEA266C8300C2B55FC4B3F9A89C3FF59DBEF114BBD74A1B3C40EC8D1E70489732937173B4E9F941A1440969532E8ACB13BA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAutomation~bundle.SettingsRevamp.398d347a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAutomation~bundle.SettingsRevamp"],{418379:e=>{e.exports={queryId:"_ckHEj05gan2VfNHG6thBA",operationName:"DisableUserAccountLabel",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},819586:e=>{e.exports={queryId:"rD5gLxVmMvtdtYU1UHWlFQ",operationName:"UserAccountLabel",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},226624:(e,t,a)=>{"use strict";a.d(t,{PP:()=>Z,cs:()=>U,ET:()=>w,MB:()=>S,iR:()=>f});var n=a(424869),o=a.n(n),s=a(472599),l=a(17360),i=a(418379),r=a.n(i),c=a(819586),u=a.n(c),d=a(297534);const h=(e,t)=>{var a;return(null==t||null==(a=t.user)?void 0:a.result)||(0,s.ZP)("GQL AccountTaxonomy: Failed to load User Account Label",{extra:(0,d.dL)(e)}),(0,l.jB)(e)},b=(e,t)=>((null==t?void 0:t.disable_user_account_label)||(0,s.ZP)("GQL AccountTaxonomy: Failed to load Disable User Account Status",{extra:(0,d.dL)(e)}),(0,l.jB)(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):151
                                                                                                                                                                                        Entropy (8bit):5.020176826819927
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHqJtxTcR+NkzlFWttxci:tI9mc4slhohC/vmI4ItxTcM6D0Ci
                                                                                                                                                                                        MD5:ABCB07D23B020A9464DD70FA10C0D9D3
                                                                                                                                                                                        SHA1:38EC787E83181D5907C71676C2C4A21EF4D5B72D
                                                                                                                                                                                        SHA-256:D721B8669114FBCDA49F612047DC68869FD406A82AC9BAA420ECF35FFEB05C2E
                                                                                                                                                                                        SHA-512:5218BB6A31E50DA5F42ADD673562C03B970C77FC85E9037ECB85ED9B005015EB754017B27351F04DA7622FBE2EED0CC4CCCF82CF73F6EFAD6C1665789AFD9E51
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/copy/v2/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19 6v15H8V6h11m-4-4H4v16h1V3h10V2zm5 3H7v17h13V5z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):165
                                                                                                                                                                                        Entropy (8bit):4.914928959846639
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcH0wvl7MJJTTtX+nIVrtXypS0:tI9mc4slhohC/vmI4PSTTl+n8le7
                                                                                                                                                                                        MD5:A64DE7E4B8E12D0201357414E2ED618D
                                                                                                                                                                                        SHA1:2DEE7B56217F540787CA82D03AB6171D08E23BE1
                                                                                                                                                                                        SHA-256:BA0D0E7E11AC72A801626946BE1B061DD59D990DD33077A37A08149917A7E930
                                                                                                                                                                                        SHA-512:A947F3619B2150621376D0CAC479AB6F522CAE7E651A917565050A4BC5ABCE6E60B3652DAC4D1CF90C0255FA09FC8EAA9B31EB6EF6A23D2E31AB497C86AAACB4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/list_play_arrow/v7/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 19v-8l7 4-7 4Zm7-12H2v2h20V7Zm-9 6H2v-2h11v2Zm0 4H2v-2h11v2Z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):216989
                                                                                                                                                                                        Entropy (8bit):5.393013398766525
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:6x3Hk7Giy5sV+ZzpYeWDDcjSRs/2syXHGWLu8lz+uNfikXm:6x3Hk7Giy59ZzpYeCcjSRtXHQ8HfNXm
                                                                                                                                                                                        MD5:EE4918C9B3302FA4BD29C0B7CFC31679
                                                                                                                                                                                        SHA1:B695C54E448ADB1AB5F964DB40EEF119F912D1E4
                                                                                                                                                                                        SHA-256:067A29041AF4FFB6D50B636A89C678DFED771F42BE3DFA7FA1596F5D868B22F2
                                                                                                                                                                                        SHA-512:462C3F99B1786AD543D5391A646124B109E4D2FC89D02429E5D719A164AA4CEC0BD370A9642ADA22768F6BC551A3BE07666844EC02BC79F5D750B1C546FC4402
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSpaceAnalytics~bundle.AudioSpaceR.e02a51ea.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSpaceAnalytics~bundle.AudioSpaceR","icons/IconHelpCircle-js"],{389150:(e,t,n)=>{n.d(t,{S:()=>s});n(906886),n(743108);var i=n(615579);function s(e){return(t,n)=>{const s=e.analytics.contextualScribeNamespace,a={...e.details,scribe_context_namespace:s,...n},[,r,o,c,l,d]=t.split(":"),u={page:r,section:o,component:c,element:l,action:d},p=Object.keys(u).reduce(((e,t)=>{const n=u[t];return n&&"*"!==n&&(e[t]=n),e}),{}),h={...p,action:p.action,data:{items:[{item_type:i.Z.ItemType.AUDIO_SPACE,audio_space_details:a}]}};e.analytics.scribe(h)}}},703295:(e,t,n)=>{n.d(t,{ZL:()=>a,he:()=>d,p$:()=>l});n(571372);var i=n(545843),s=n(64450);class a{constructor(e,t){this.environment="production",this.session_uuid=null,this.client=new i.ZP({errorFilter:o,host:c(this.environment)}),this.chat_token=e,this.auth_token=t}dispatch
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):648
                                                                                                                                                                                        Entropy (8bit):4.380679704687561
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4noU/vmRfhAZY75jQOglOfYcgUKa1rTdnSbzUMoElCInaGLKphWXpVn1:t4oU/vCOa75cOglOfWUzddnSXkUaGLYS
                                                                                                                                                                                        MD5:3DFBA54305D790EEE8D1ED17694E3796
                                                                                                                                                                                        SHA1:8D0B1DDEE9A50BA3AAA040F11859C2543325C97F
                                                                                                                                                                                        SHA-256:BDBC7B228AFDC12B4290348DEE94F07413262E4EAC967AB91946823E45710748
                                                                                                                                                                                        SHA-512:0FDBB45059C9036353594B3D4F5CEDC908AA5FB332B594D66C654821BFF09E50C739E274B744CFCD5F91ACF2B39D190E2B32EC84697EA9F04FB6A2720F9E7291
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m3.15 3.85 4.17 4.17L6.16 9H3v6h3.16L12 19.93v-7.22l2.45 2.45c-.15.07-.3.13-.45.18v1.04c.43-.1.83-.27 1.2-.48l1.81 1.81c-.88.62-1.9 1.04-3.01 1.2v1.01c1.39-.17 2.66-.71 3.73-1.49l2.42 2.42.71-.71-17-17-.71.71zM11 11.71v6.07L6.52 14H4v-4h2.52l1.5-1.27L11 11.71zm-.67-4.92-.71-.71L12 4.07v4.39l-1-1V6.22l-.67.57zM14 8.66V7.62c2 .46 3.5 2.24 3.5 4.38 0 .58-.13 1.13-.33 1.64l-.79-.79c.07-.27.12-.55.12-.85 0-1.58-1.06-2.9-2.5-3.34zm0-3.58V4.07c3.95.49 7 3.85 7 7.93 0 1.56-.46 3.01-1.23 4.24l-.73-.73c.61-1.03.96-2.23.96-3.51 0-3.52-2.61-6.43-6-6.92z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):219
                                                                                                                                                                                        Entropy (8bit):4.761347757859317
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4T7HVaar7D93JnGLXeSV:t4noU/vmRT70arpUXNV
                                                                                                                                                                                        MD5:366B82D23090B2A9BA414E77922CE82B
                                                                                                                                                                                        SHA1:1EC32038785C0B7E0591E910D0BCB5BDA337F37D
                                                                                                                                                                                        SHA-256:BF44FEFE6CEA80E391078F4DC8DA39A1CC34704B2B88F2D6402E3CA9F6DCFA47
                                                                                                                                                                                        SHA-512:2DD8EE2C7DBD8CD86C99210C733B33CDE0FD32CAF813E55A74E4C007241CC261EF32B3C091924AE735C50D9A4C80E82DCC38FA643185BF0434B57005C5FAC6F8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.5 2 2 6.5 2 12s4.5 10 10 10 10-4.5 10-10S17.5 2 12 2zM9.8 17.3l-4.2-4.1L7 11.8l2.8 2.7L17 7.4l1.4 1.4-8.6 8.5z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):938
                                                                                                                                                                                        Entropy (8bit):7.355440549055422
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:giqqqqqqqqqqqqqqR9YTI4g87FykD8zButoG8CUUbttH3Uvn:ge4gAtoBuR8C7tkvn
                                                                                                                                                                                        MD5:9D63D918311F32D8CB5DF053A11E0768
                                                                                                                                                                                        SHA1:254631B961C65EDAAC15577A7EFFFCADFA53C488
                                                                                                                                                                                        SHA-256:B490A530AA7FE473868CA661FEC89A10E2A8A763DEFF8F845E603B6CE8C0E8BA
                                                                                                                                                                                        SHA-512:22960550755F4EB7A3DA2F0A1DC29FC1B954E5D9F6C25A6D1804E168349B47D286118BEAFA60B6C34530EA61276E1EAB98A67C12733DF1CBCC9A9D2A161C0D33
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.............e..5...cPLTE.................................................... ..........PP.............@@....``....00.pp...........tRNS.@... 0`....p.P........IDATx.....@..P.qH.?.7{....k.l...........!......w..l.iq_#b......)"Vw...#2..O...R....G...a.T0..O....V...cN...3....^u$...^.4Ph+q..V....<...8vPI{.....8...Q....V.i...B...h.;...N....Ja7.pJ.'..N 5?.a.+n....U.+.p........../E.v1.`..l... ..3../C.Q.s.TK%.3x.w....`....}!hZ.R......^...}K.....X....Ls(.9....x....J&...........@.....d.... .0.s.L.1@_....w5.q.6C.r.l...%....9..d.`<....}Q........9..d.........C2.0....fs......._(.!..^.J..\o....>R.......w_l.Z..].....p.............g.f...g}..=j..l)$.a..q.<.G..C......{...=........,...a........\i..W........<\..t...UDK.A...[.B..+...H.,C..1.=M..q.$.J...&....HX9<...2..O.&x,2Mv.2M9./.....}.e....6.*......../......!R.N...].....xy.i.P.n.M....q?B..x...#.>A.#..p.I...!........=a........4.........IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (49323)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):135735
                                                                                                                                                                                        Entropy (8bit):5.338048157213654
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:ntbIZq0tBCuS1nakvgetUr6e2vpK/g2oce2NMm52M2MHOO:VIZq0j1ybUonO
                                                                                                                                                                                        MD5:5D5AE07864836EB2E40D036127E60B29
                                                                                                                                                                                        SHA1:FA9944A49368898002BCDF379A1E138AC7BB5391
                                                                                                                                                                                        SHA-256:31738C645C12CC81D78BBD40DB5E066A97F24761C89472CC4D4841EDA3FADE0C
                                                                                                                                                                                        SHA-512:6CB3371F2C84AA952EEFBC8633E34EDB309D86742ECF52DAD185976B05A8A3B36C4936EAFC337D48F9E505DB79326E3D0278D9116D6C9350164416606DDAC86A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://wnatsapp.cn.com/assets/aKk_FUKN8RQ.css
                                                                                                                                                                                        Preview:form{margin:0;padding:0}label{color:#606770;cursor:default;font-weight:600;vertical-align:middle}label input{font-weight:normal}textarea,.inputtext,.inputpassword{-webkit-appearance:none;border:1px solid #ccd0d5;border-radius:0;margin:0;padding:3px}textarea{max-width:100%}select{border:1px solid #ccd0d5;padding:2px}input,select,textarea{background-color:#fff;color:#1c1e21}.inputtext,.inputpassword{padding-bottom:4px}.inputtext:invalid,.inputpassword:invalid{box-shadow:none}.inputradio{margin:0 5px 0 0;padding:0;vertical-align:middle}.inputcheckbox{border:0;vertical-align:middle}.inputbutton,.inputsubmit{background-color:#4267b2;border-color:#DADDE1 #0e1f5b #0e1f5b #d9dfea;border-style:solid;border-width:1px;color:#fff;padding:2px 15px 3px 15px;text-align:center}.inputaux{background:#ebedf0;border-color:#EBEDF0 #666 #666 #e7e7e7;color:#000}.inputsearch{background:#FFFFFF url(/rsrc.php/v3/yL/r/unHwF9CkMyM.png) no-repeat left 4px;padding-left:17px}.html{touch-action:manipulation}body{back
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):484
                                                                                                                                                                                        Entropy (8bit):4.378279176071406
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4noU/vmRhChc2LX7pC52k+N4ezW0qw9DIRSY:t4oU/vYqVG2kCCw2Rz
                                                                                                                                                                                        MD5:2739BB8635C4631E78B240C8B83D102A
                                                                                                                                                                                        SHA1:38B8FDB6A8444513D18378E789547B377CA46DDB
                                                                                                                                                                                        SHA-256:FDE8C85A62FB4E29C3CD902167B791D0D06C3AEEF85C8DDDF3212287FB771A0B
                                                                                                                                                                                        SHA-512:A2A5F5AF163E487943608C9646A6F30BF870607FC7753C14621BC9592483713D9E2F4B40A63030AC820F56E310D3116E78E3E959AD869E9F77FFE9EC6C133CD8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/gear/v6/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19.56 12c0-.39-.03-.77-.09-1.14l2.19-2.13-2-3.46-2.92.83c-.6-.48-1.27-.87-2-1.14L14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46-2.19-2.13c.06-.37.09-.75.09-1.14zM12 16c-2.21 0-4-1.79-4-4s1.79-4 4-4 4 1.79 4 4-1.79 4-4 4z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2629)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2850
                                                                                                                                                                                        Entropy (8bit):5.420609983771754
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIHfH3fsBRkwU4na9dh4mLj+05tVpAiKMHKATGF0bCieiXbWmRw:zvsBSDYa9fi0XHAizK8BpbA
                                                                                                                                                                                        MD5:978DD76FC81714F061D878C91C434974
                                                                                                                                                                                        SHA1:1D14FE9C84862983CBCCD9B297DD5B2A286992DA
                                                                                                                                                                                        SHA-256:DF8295DCA764CA3068AF739E9569C8959FDF96109F729BF3D74823BBAE73E0E1
                                                                                                                                                                                        SHA-512:4C9AD83FDD5074EACFACB9656438A0192FD5E29BAEEBCC8E1C04DE413FA40AE0494989CB461EDB73E95D2087C99D1018D22E373C0078331CF326732023CCFB13
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerMiniUI~loaders.video.VideoPlayerEventsUI.c33393ea.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerMiniUI~loaders.video.VideoPlayerEventsUI"],{998448:(e,t,a)=>{a.d(t,{GS:()=>o,Js:()=>i,M2:()=>s,Nj:()=>d,cm:()=>c,gF:()=>n,iG:()=>p,lO:()=>u});var r=a(645184),l=a.n(r);const n=l().fb236728,i=l().e9bd453e,s=l().f17dfdb6,o=l().ec8ab8b4,c=l().b8b6344a,d=l().c9a642fa,u=l().c27e60b0,p=l().d2969f10},224897:(e,t,a)=>{a.d(t,{Z:()=>f});var r=a(807896),l=a(202784),n=a(645184),i=a.n(n),s=a(882392),o=a(973186),c=a(238250),d=a(728904),u=a(6019);const p=i().f1ad0df1,y=i().ef16ab2b,m=l.memo((({playerState:e,style:t})=>{const a=l.useMemo((()=>[b.label,t]),[t]),r=(e=>{const t=(0,d.Ci)(e);if(!t)return null;const{advertiserName:a,currentTimeMs:r,displayType:l,durationMs:n}=t;if(n&&(e.isPlaying||r<n)){const e=(0,d.mr)((n-r)/1e3);return l===u.ak.AD?a?y({advertiserName:a,timeRemaining:e}):p({timeRemaining:e}):e}return n?(0,d.mr)(n/1e3)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1266)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1489
                                                                                                                                                                                        Entropy (8bit):5.439653091151409
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:iWGKfWGE5FZFDALFZwBpsyFs2Nnfjeg/u7rF6AeEA9AM9fOOtRv0ayTetPre/DEq:iIyvDDFskfjeTlAEMwOtRvwetPreVACT
                                                                                                                                                                                        MD5:A8F27076341309E9756CD076891D04A8
                                                                                                                                                                                        SHA1:B19D3CE7FAD1BE1773DB721E21645F380E316D8E
                                                                                                                                                                                        SHA-256:C4A2D6340734FF573E4AEEA003683D0846DE90AF279764CBFCD57A6EC5C30FCD
                                                                                                                                                                                        SHA-512:0E5F168A430672169941C69181EC67F3D06BF94469AA306BAB116C8FCEDB95FB963C7AD1A8FD0778E06160EEE7D8740BB1C0D8848384C1148F56F6C965143637
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.JobSearch~bundle..4a25bb7a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.JobSearch~bundle."],{445737:(e,l,a)=>{a.d(l,{Q:()=>f,e:()=>i});var r=a(645184),t=a.n(r);const n=t().c69eb656,o=t().g46ae43c,u=t().jf7d4cc6,b=t().b2214572,i=Object.freeze({full_time:n,full_time_contract:o,part_time:u,contract_to_hire:b}),c=t().f8337bd6,s=t().i935bf88,f=Object.freeze({annually:{label:c,value:1},hourly:{label:s,value:2}})},383710:(e,l,a)=>{a.d(l,{GJ:()=>f,MW:()=>s});a(571372);var r=a(301503),t=a(645184),n=a.n(t),o=a(445737);const u=n().d39bc8b5,b=n().a4499237,i=n().ded923b5,c=e=>Math.floor(e/1e3),s=(e,l,a=1)=>{if(a===o.Q.hourly.value)return e&&l?i({min:e,max:l,interval:o.Q.hourly.label}):e?u({min:e,interval:o.Q.hourly.label}):l?b({max:l,interval:o.Q.hourly.label}):"";{const a=e?`${c(e)}K`:null,r=l?`${c(l)}K`:null;return e&&l?i({min:a,max:r,interval:o.Q.annually.label}):e?u({
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1598
                                                                                                                                                                                        Entropy (8bit):5.602807997817461
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:WKZPK9fwaT1LknzOOvXTvpLVLovmqhspXWh57HA7//C5OEn8Ekmnv2U2nZOfuce:X89vOSOvjvp+bhiXWj7uhEn8Nmeb5
                                                                                                                                                                                        MD5:04853FB1D0EE3B1B1E0BC3531692FCBA
                                                                                                                                                                                        SHA1:2FA9AD71CAB6B03AA801A145C13F81139913B44B
                                                                                                                                                                                        SHA-256:AC0A32CDDC95FABB9DB28BD854FD4068C77FE9AEAD5AAEFBE1F2DE507D43AA99
                                                                                                                                                                                        SHA-512:7C2E765633B7C4AA654C963DAFE73ACA6C2524F54C161952D143AC3487D2DEB384E1D3B6CE473555560A1F57ED233D99EE6E3B4E57D35882105079FE403F1269
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://pbs.twimg.com/profile_images/1665361225964724227/Ih_qZzED_mini.jpg
                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"............................................................................9.'bt.h@'.....................................`LG.dW.a....+..r....2+..........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):37412
                                                                                                                                                                                        Entropy (8bit):6.807848065167052
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:RPoN4KPNN5FtGU7z/S66MGvL5AhmbjhUGDQg:Be4YVFIUXh6MGvL2hmbjqA
                                                                                                                                                                                        MD5:76C7D062C72B94A9F37FAD8C984D31A3
                                                                                                                                                                                        SHA1:0BBC2C95427F84C8CC3AC0B4CCFE295992CF495F
                                                                                                                                                                                        SHA-256:173F7E7018B250210F90E3F7F66E8A548E1273FA5AE3D486FDE276BE50ED3ABD
                                                                                                                                                                                        SHA-512:0ACFF9624AE36561695C21A0DB9D0869EAA7EDA811EEC574167FC99DA722C2DAB63C21F15710AD7F5A8DF2D9A843FBA6B3BEB1E2427471D6F2E5C027F8B25999
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:G@...B. .............H...Vireo.2.7.3B..&....................................................................................................................................................G@...............*..........................................................................................................................................................................GP........................./D...............................................................................................................................................................GA.0.P....~..........1.!z...!K...........gM@...G.M@@@P..........b.`....h.. ..........E...H..,. .#..x264 - core 161 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.orgG.../x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=0 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chromaG..._qp_offset=0 threads=3 lookahead_threads=1 sliced_thread
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):511
                                                                                                                                                                                        Entropy (8bit):4.622942488641842
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:trwdU/gKup+tiHD6x2wiHDXx2wiHDi25iHDV25iHDc:tYU/duItq68wqMwqt5qw5qc
                                                                                                                                                                                        MD5:A229E3CF403001E92CB1EA441D880E54
                                                                                                                                                                                        SHA1:1C4518AA326967D4BC424FD14C65D1A3276B5100
                                                                                                                                                                                        SHA-256:952AC1A0AE07753F75FA27BBE483E71C43B29DF5C160AAE33BB447C0E5B5E751
                                                                                                                                                                                        SHA-512:6B30EE9BECA55C6FC5A92330CEB5AAA3F70E1B1A166A6CE7FF0059F619F525673B8160D2A6D35E6D6B35CB52FDB547F3EEB8F960B2E7356C4C2C699115FEBA66
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/icons/web/youtube_outline/waveform/v1/24px.svg
                                                                                                                                                                                        Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="11" y="2" width="2" height="20" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="15" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="7" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="3" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="19" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.</svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (38648)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):38871
                                                                                                                                                                                        Entropy (8bit):5.349948452551805
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:/5dsMnZ6qD50ezkyZ0MOEh0b90euQ+5fzvhfxAqSFg6aG4uz7bkWawi0iTP95QdG:/7sMZ/0yhFfjluOdIIJiIZiM
                                                                                                                                                                                        MD5:93E0EBCA3CE4307A398D9A461F4D32D3
                                                                                                                                                                                        SHA1:7CA878497A998D883884FBA2660506189CA648DD
                                                                                                                                                                                        SHA-256:5BCD00463862BE000EE05F615B39CBA9F9F54799EDB770EBD7ACDDA8269A162B
                                                                                                                                                                                        SHA-512:B0441C6A9D0DC34593A4A3F4CE5C813FE9CCAF8234C85BF706D04C6CCBD28F3EE165F59016D1EAFFA9D673FDF9E9D8A574F478212863EF6C987AB29B055C161D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpaceDetail~bundle.AudioSpacePeek~bundl.a25fb11a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpaceDetail~bundle.AudioSpacePeek~bundl"],{262002:(e,t,n)=>{n.d(t,{Z:()=>r});n(906886),n(202784);const r=(0,n(656499).Z)({loader:()=>Promise.all([n.e("shared~loader.AudioDock~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSpaceAnalytics~bu"),n.e("shared~loader.AudioDock~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSpaceAnalytics~bundle.AudioSpaceR"),n.e("shared~loader.AudioDock~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpaceDetail~bundle.Audi"),n.e("shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa"),n.e("shared~loader.AudioDock~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpaceD"),n.e("shared~loader.AudioDock~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.Audi
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (28766)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):28956
                                                                                                                                                                                        Entropy (8bit):5.283773549524062
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:p7zVA+5tS77W/AQUl/XNtTGKy/JusVK7xnHy2lvScdA699ED9nT1SMAH9qOFqzaB:t9Kxt7Y7EnF
                                                                                                                                                                                        MD5:1A2CB17436F80812B340C592FB210A65
                                                                                                                                                                                        SHA1:D1808CDAD7BFC5361C81B22C6AE359E9C6FC2410
                                                                                                                                                                                        SHA-256:595CCC52D385AB62173D621AB38C527FE1427BFBD8F3D40DF9D823CC9EED1B33
                                                                                                                                                                                        SHA-512:0A83AC07ABE1859D094AF4CA2CA288978865EACE64FB9704D10F4F3C7E19BE4074B7884D7731924B5C87A756C71B22A6738B5539EE123A01BF80156F8C704E08
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.ea9bdc7a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{471457:e=>{var l={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunitiesSpotlight_communitiesModule",selections:[{alias:null,args:null,concreteType:"CommunitiesModuleConfig",kind:"LinkedField",name:"config",plural:!1,selections:[{alias:null,args:null,concreteType:"CommunityResults",kind:"LinkedField",name:"community_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"CommunitiesSpotlight_community"}],type:"Community",abstractKey:null}],storageKey:null}],storageKey:null}],storageKey:null}],type:"CommunitiesModule",abstractKey:null,hash:"47cfd1c78137fb43ffbdfed140227082"};e.exports=l},617517:e=>{var l={argumentDefinitions:[],kind:"Fragment",
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1232)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1455
                                                                                                                                                                                        Entropy (8bit):5.452662838555556
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:fWGKfWGE5p18uOAZTxg1s/WwsZq7Qx7WNArKNdekv/O29rsRPTQEPWms18uW:fIK1L9g1q7QxyH3BaisWms1LW
                                                                                                                                                                                        MD5:B0A1A059A3AC3E9FFA1999FD1239A78D
                                                                                                                                                                                        SHA1:C93F853EF8B497F33A431BF9A732452AC3975656
                                                                                                                                                                                        SHA-256:95CD01550018FDF74C57AB8758021598FACF72869846EE923B406352DC7ECFD6
                                                                                                                                                                                        SHA-512:AD0E9F1C9D4B797E6BD2F9A4AF4B70F4BBD449AC5501CA5D23226992FD274CB8DF6EABA09E1B98572B1EC6786068D9F86B7D1A2175A56753E8E6EB0C94CF75EE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~bundle.TwitterArticles~bundle.ComposeMedia~bundle.Grok~bundle.Chat~loaders.video.Play.e4d9f7ea.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.TwitterArticles~bundle.ComposeMedia~bundle.Grok~bundle.Chat~loaders.video.Play"],{138725:e=>{for(var r=[],n=0;n<256;++n)r[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var t=n||0,o=r;return[o[e[t++]],o[e[t++]],o[e[t++]],o[e[t++]],"-",o[e[t++]],o[e[t++]],"-",o[e[t++]],o[e[t++]],"-",o[e[t++]],o[e[t++]],"-",o[e[t++]],o[e[t++]],o[e[t++]],o[e[t++]],o[e[t++]],o[e[t++]]].join("")}},619157:e=>{var r="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(r){var n=new Uint8Array(16);e.exports=function(){return r(n),n}}else{var t=new Array(16);e.exports=function(){for(var e,r=0;r<16;r++)0==(3&r)&&(e=4294967296*Math.random()),t[r]=e>>>((3&r)<<3)&255;return t}}},726426:(e,r,n)=>{var t=n(619157),o=n(138725)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (718)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):941
                                                                                                                                                                                        Entropy (8bit):5.357077661086532
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:iWGKfWGE5dNUG1b79VKYqIE7504lpTigQ9gxgCBmrpZWmkNUG1bY:iI+NUG19cd17VqeglXWmkNUG1U
                                                                                                                                                                                        MD5:CEAAC41456859D31263A7458F7DA736C
                                                                                                                                                                                        SHA1:D91098D4CEDF08591D6AB9D7013B4CF63B376C5B
                                                                                                                                                                                        SHA-256:1B6922C155FBDCFF03D177D48A21075884C9B60EFB24DC743A5A3D8762030E22
                                                                                                                                                                                        SHA-512:28F436D1ADFAB19057B49B076DE6CD495E1653E167207134DB7B777D283B3A642568BD8BD01AD8F2977B662E3EF101B94EF0F508D56E297A033637E5F50F187A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.DMDrawer~bundle.MultiAccount~bundle.AccountAnalytics~bundle.Comm.7adf520a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.DMDrawer~bundle.MultiAccount~bundle.AccountAnalytics~bundle.Comm"],{679098:(e,t,n)=>{n(826590);var r=null;e.exports={inject:function(e){r=e},get:function(){return r}}},277660:(e,t,n)=>{var r=n(679098),u=n(606161).useTrackLoadQueryInRender,a=n(524550),s=n(400023),o=(n(202784).useDebugValue,n(703383).getFragment);e.exports=function(e,t){var n=r.get();return n?n.useFragment(e,t):function(e,t){u();var n=o(e);return s(n,"first argument of useFragment()"),a(n,t,"useFragment()").data}(e,t)}},400023:(e,t,n)=>{n(202784).useRef,n(826590);e.exports=function(e,t){}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DashMenu~loader.SideNav~loader.DMDrawer~bundle.MultiAccount~bundle.AccountAnalytics~bundle.Comm.7adf520a.js.map
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6529
                                                                                                                                                                                        Entropy (8bit):4.679709782974826
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:xm6jey1gwRj0yKmn1Z2rUKO5YhhzFEyDeg5n:M6CIgwJ0xm1wS5Yvzt
                                                                                                                                                                                        MD5:BFC8E752C754A9B52D6BD4A963A7B9C3
                                                                                                                                                                                        SHA1:7DDEF10D9AD3F43C89164B7DEBBC9CE26512B036
                                                                                                                                                                                        SHA-256:704A5E15AE1068E4DF52A8BCFF04270EFDAD595CF685E0ECCFF86AB335471A46
                                                                                                                                                                                        SHA-512:FF6415C30F7839666CE0BDB20FEA71D19630EA75904A4AAD710DC6431604532FBA48CFDA4B326BEAA6502ED727A0A9208DD624A4AC37B7601526BD611D7364BA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/search/audio/failure.mp3:2f6b9d06b5b159:0
                                                                                                                                                                                        Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..T.................................................@...................................trak...\tkhd....................T.................................................@...............mdia... mdhd.............D..T.U......"hdlr........soun.................[minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................hstsz.......................~.......k...................a...c...[...Z...c...`...d..._...^...\...e..."....stco................udta....meta......."hdlr........mdirappl.............nilst.....nam....data........error....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 00000063 0000000000004B5D 0000000
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4121)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4279
                                                                                                                                                                                        Entropy (8bit):5.184686119812763
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIgsoCJ4X8wILly1uyalqolvFrA3AqFzzhq1Ok61B5RP1FCRuf/o6CfF8fjcSSF4:YCuN8y1undlZKFkcVRP7CRTt8fjjoY
                                                                                                                                                                                        MD5:17B0D94990A6BCCDE0B5B642A4F08C2D
                                                                                                                                                                                        SHA1:7496082A45CB04CEB38DF2187C4CDA826D9EE0A6
                                                                                                                                                                                        SHA-256:EA73FADDDD4C4DDF0AFBED44FE70C7A88094363590B49A11F0938E9FBCA5E4AF
                                                                                                                                                                                        SHA-512:C2C5C812A9255CF6D2714D346DAEF5C4BE6C762AF150E42779993854AB606D3703417A71EB668C45594C26AEE4D44D4663E78FCB39E18B27ACCE270A122C2187
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.WideLayout~bundle.Conversation.88ee4caa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~bundle.Conversation"],{693077:(t,e,i)=>{i.r(e),i.d(e,{StickyView:()=>d,default:()=>g,roundToNearestDevicePixel:()=>p,useStickyViewNotify:()=>u});var s=i(202784),o=i(325686),n=i(655249),c=i(854044),r=i(973186),h=i(166927),a=i(206149),l=i(308329);const p=({cssPixels:t,dpr:e})=>Math.round(t*e)/e;class d extends s.PureComponent{constructor(t){super(t),this._setContentRef=t=>{this._contentNode=t},this._setContainerRef=t=>{this._containerNode=t},this._handleProgrammaticScroll=t=>{this._prevScrollY=(this._prevScrollY||0)+t,this.setState({contentOffset:Math.max(0,this.state.contentOffset+t)})},this._handleLayout=t=>{const e=t.nativeEvent.layout.height>this.state.contentHeight;this._updatePositioning(e)},this._forceUpdatePositioning=()=>{this._updatePositioning(!0)},this.state={stickyTop:!0,stickyThreshold:0,contentOffset:0,contentHeight:0,stickyOffset:0,position
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (17922)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1973721
                                                                                                                                                                                        Entropy (8bit):5.497968366763848
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:JgxQ48ncnWcVW6aNfUT8KSzMwFfChiXdUEg5Nq2:yOOnHVWRzMwFfChiXdUEV2
                                                                                                                                                                                        MD5:E2E7DBB1D00D5E16C8147C336468021E
                                                                                                                                                                                        SHA1:A25B3310BBC11FC8A9E2B30E5D3E4AE77269E2CC
                                                                                                                                                                                        SHA-256:A7D466AEEC7E2DC46438976278509716E124CD2E19E0BD9AAB6BA3D695D09C55
                                                                                                                                                                                        SHA-512:86F48BFE1A89758C199730EDFE98280013216FAB3D76628BCB37092BDAAB9C134484E37E10C4425242F0B1A6532D4269B12053A41E3DE1CD4495E8B036DF4237
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3iMda4/yW/l/en_US/WITi8Z9Vlpc.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("PolarisChainedPostsPaginationQuery_subscribe.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{defaultValue:null,kind:"LocalArgument",name:"after"},{defaultValue:null,kind:"LocalArgument",name:"before"},{defaultValue:null,kind:"LocalArgument",name:"data"},{defaultValue:null,kind:"LocalArgument",name:"first"},{defaultValue:null,kind:"LocalArgument",name:"last"}],b=[{kind:"Variable",name:"after",variableName:"after"},{kind:"Variable",name:"before",variableName:"before"},{kind:"Variable",name:"data",variableName:"data"},{kind:"Variable",name:"first",variableName:"first"},{kind:"Variable",name:"last",variableName:"last"}],c={alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},d={alias:null,args:null,kind:"ScalarField",name:"pk",storageKey:null},e={alias:null,args:null,kind:"ScalarField",name:"inventory_source",storageKey:null},f={alias:null,args:null,kind:"ScalarField",name:"width",storageKey:null},g={alias:null,args:null,kind:"Scal
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3384)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3580
                                                                                                                                                                                        Entropy (8bit):5.292679736494994
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:OiilX8tgk9tpssV67CvN3Vb192tDWQ5aW:1im39osV6mF51eiQL
                                                                                                                                                                                        MD5:B26D26B34CB1D25BADF6FEFE03F55089
                                                                                                                                                                                        SHA1:A9A6D658760AB4E50839C0517BF66FF0C2B89C54
                                                                                                                                                                                        SHA-256:A9D6142C9B0B15363C68563E682011F2288FE8A3770C079A473A0C15A8162878
                                                                                                                                                                                        SHA-512:1393768087CB5D38F59FD26011392FDA9A1DF8E346875CA3F063314CD243A47268647B2708835EA08C7334389E80B470133B372E2442CBB458EAC48E38BAD05A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule.fa93f60a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule"],{384361:(e,t,s)=>{s.d(t,{Z:()=>v});s(906886),s(136728);var i=s(202784),n=s(963752),o=s(229496),a=s(645184),r=s.n(a),l=s(700446),p=s(957604),c=s(855258),_=s(987053),d=s(76687),u=s(348501),h=s(240611),b=s(378956),w=s(185114);const m=r().ib65b1c6,g=r().f55cebb8,f=r().dcc304d6,S=r().g61ed8a4,y={clientId:w.fp,scope:"name email",usePopup:!0};class I extends i.PureComponent{constructor(...e){super(...e),this.state={isScriptLoaded:!1},this._is3rdPartyIntegrationDisabled=(0,p.L)("responsive_web_3rd_party_category_sign_in_with_apple",this.context.featureSwitches),this._isSSORedirectEnabled=this.context.featureSwitches.isTrue("responsive_web_sso_redirect_enabled")||this.context.featureSwitches.isTrue("responsive_web_repeat_profile_visits_notifications_device_follow_only_version_enabled")||this.context.feat
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):172
                                                                                                                                                                                        Entropy (8bit):6.1888101623087435
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:yionv//thPl9vt3lY1zTu7ei2lJ3IM/Qskyrzjds8W8dW5vNmH2Y732QoOrZ3D5Y:6v/lhPezi2Xx/QI/jd0p5v8H/7311rZu
                                                                                                                                                                                        MD5:94B3D54162F3B71D7E8F4F719020025C
                                                                                                                                                                                        SHA1:FB9C707DCD66F1BA05B738638D622767C0997F60
                                                                                                                                                                                        SHA-256:22E8BADEEF599FF6C09F19DD7E354108600C40D094AFB8508562F0839C79DB63
                                                                                                                                                                                        SHA-512:0AD31B5687A84F382C22B82427317078B54FE2D29DD5D0183933FBBBAEEF2D63F2D3D37021D8A7278E11C000B8553E3DB9224A45A7C52268E5C4B836A8A3F45B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR................a...sIDATx..A.. ........&a.... ..H@...>...\.W.....H@.....MZP.......>.6..._..@...E.`......K.{.bx.=.... J..Tg.D...~.|..\......IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 336x188, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17026
                                                                                                                                                                                        Entropy (8bit):7.987922749617672
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:55XXteXgfIrvmQp9bmtY/maksAijDAZoqvr3VtG8V7c6O:PXkXg8QF7dFZ9e0G
                                                                                                                                                                                        MD5:36BEF61CAF83801A72C32E1F786788C4
                                                                                                                                                                                        SHA1:95F12747C5A52A193EBA855E74C65749B0880DAE
                                                                                                                                                                                        SHA-256:EFE0D15BB6750B54E8CB715FFCE63EDD6D0DC1D4FC9E13541725BBB72288BA69
                                                                                                                                                                                        SHA-512:A6BFE84151D818DF5A9AC164CCDD914CC199CC99D2B8768ADEA04360232046E1B964359458CA9E99C924B434B7A0EF45D143D79F1785DBE67EA0E446270235CB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFFzB..WEBPVP8 nB.......*P...>M..D"....~.(...^.....~....S..}{.../.?........y...._._.....~....+............2?.?.~.{........w....O._..=v..=..u...@.....b...O.3...f.:<9y../...|c./C<..s.......#./......#..;........~.....WO|.K......./[..x....g.'.o.>...~.z'.....O.......f.t._...U....t.<.-.R[......5....&..U....m.P^:2......q..ZOP;k...|../..F.H..n....}..U@:....9.!.#.6..D...w+..A..N.L[.H.......z..b...eu.@..d1...D..(Wy!dl"...3.1.l...<....A..6.|.D...). .bn.4..Q...........,...hI.Ao.x..,..k..5..H3G....U.~hZ.H..w.........^.sq.......6...w..6hj.n...Y...X.w.(..|..7.=...IJG.... .....=.m.Wr.,\....`...>..U.%..G....M....&..,....@.Q.=#m......,rU).>.DP(.W..=."..zB.Z./.W.%...L@...gg...+9#..d!....]..(.....).FH.p*.r....b.m.$..2.W]..S.3...?...:..c...k.u!..8..m...b%..X.F ..R....A.c.Z...."z.).Us}y....Gh+.s.....fpM.3.^=@..?9T.f.u..&...g.t.......`.U3.N...nK..._E..Pjj.z.....V.m..;..>AI..hmq..|.?..%.........)K...t[..D......}..m.,....Z.J.-....>OB..&+M.a.0.M.+...Z.'...c.!.Zro
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):163
                                                                                                                                                                                        Entropy (8bit):4.900439585813596
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHMwYSf104XTIUGnYRt8n+R9ZK/:tI9mc4slhohC/vmI4NX104XEUv8
                                                                                                                                                                                        MD5:5D73D2DFB1BEA872F0CEB93909FE6887
                                                                                                                                                                                        SHA1:DEF95E494B458D0E5B4BC0B082AB6C791216E932
                                                                                                                                                                                        SHA-256:EB908A46A75151ADC11154E759DB9BE111AFC67CDA5317AC26B43E3654FD4BD7
                                                                                                                                                                                        SHA-512:2F44B65FE52EE707D1696DE15EC18DB38521D5A848C3F9BD1352BF7BC2A8CA07CF28A98ED891D663F062CA952C72F0082ADB556053D827811E638D649E8FCB2D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22 7H2v1h20V7zm-9 5H2v-1h11v1zm0 4H2v-1h11v1zm2 3v-8l7 4-7 4z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):331
                                                                                                                                                                                        Entropy (8bit):4.856840067199089
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4bib4Gt/6qnFJ+5LZ9i3JvGUuWLV1iDQ38:t47N9U/vmReb4s6qbmqvVU8M
                                                                                                                                                                                        MD5:F7D38F81D0E430C65C517D480A82DEC2
                                                                                                                                                                                        SHA1:61A70D1586756FC2570A6DF4B440C10EBE3312B0
                                                                                                                                                                                        SHA-256:D63DF87F634535A4731B74CD9893C855373507C3250FF485E982442DAB0380BA
                                                                                                                                                                                        SHA-512:273652346614D9F8DE8B0AAB7BD13D4F5EBFBA1D27338D87E4F27DA58925FA9699E0367C9C0B74BCF6AF95AD5B9A48ECCEE0710F1593ABB96B705A551D202FE9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 18.93V21h-2v-2.07c-3.9-.49-6-3.8-6-6.93h2c0 1.93 1.36 5 5 5s5-3.07 5-5h2c0 3.13-2.1 6.44-6 6.93zM12 15c1.66 0 3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3S9 4.37 9 6.07v5.86c0 1.7 1.34 3.07 3 3.07z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (43448), with NEL line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):143485
                                                                                                                                                                                        Entropy (8bit):5.413355635096018
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:bOhZOcK5C4V/qqHZPWBBJ6qzwqCKuR0KM9M5DQmXlkRKKFJ9QHHxXkE4NRRTYF17:Kucy1HZwv6q8qCRR3MO5hoRBD0
                                                                                                                                                                                        MD5:A2B383F006C9484F3DFC2D433E205805
                                                                                                                                                                                        SHA1:FBBE1D999A1180987DB11E4A250681DC7B117D5B
                                                                                                                                                                                        SHA-256:5C5182E139635B9164F1F08D45778007047CAC78688A866C7190C1E6C21F3582
                                                                                                                                                                                        SHA-512:E77E058EBB0727A1E70F4626CBF032EA4FA02F0D8D95ADE744E3857F8FF6F4690AA0ABDC5E347E1158EBD0830353EB18085306770A4E5084995BFACB91E1A5E9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-serviceworker/serviceworker.4f2224ca.js
                                                                                                                                                                                        Preview:(()=>{var t={7111:(t,e,r)=>{"use strict";var n=r(6733),o=r(9821),i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not a function")}},7988:(t,e,r)=>{"use strict";var n=r(2359),o=r(9821),i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not a constructor")}},8505:(t,e,r)=>{"use strict";var n=r(6733),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||n(t))return t;throw new i("Can't set "+o(t)+" as a prototype")}},9736:(t,e,r)=>{"use strict";var n=r(95),o=r(2391),i=r(1787).f,a=n("unscopables"),u=Array.prototype;void 0===u[a]&&i(u,a,{configurable:!0,value:o(null)}),t.exports=function(t){u[a][t]=!0}},6637:(t,e,r)=>{"use strict";var n=r(966).charAt;t.exports=function(t,e,r){return e+(r?n(t,e).length:1)}},7728:(t,e,r)=>{"use strict";var n=r(1321),o=TypeError;t.exports=function(t,e){if(n(e,t))return t;throw new o("Incorrect invocation")}},1176:(t,e,r)=>{"use strict";var n=r(5052),o=String,i=TypeError;t.exports=function(t){if(n(t))re
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8186)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8330
                                                                                                                                                                                        Entropy (8bit):5.320238807381525
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:/92vRm5pyCXC+YeDGyvTxXWXHtrKWE6KP4oQnN054yZO+Ld/:/92v05pyCXCpeDdvTxGtrKWEz41nN05n
                                                                                                                                                                                        MD5:A419DAF81C81C86E51719D0EA5BC125D
                                                                                                                                                                                        SHA1:794F2A1CFAAB69E1DF78ED19CA374A1B27B47D90
                                                                                                                                                                                        SHA-256:12001D671607975B64853329F2B06FF73C68AA0023C02E08245D112E6CDB2051
                                                                                                                                                                                        SHA-512:056C8141CC38B3AB1FB60F1DC409AAD236477F1DB4B0D1B076C9C05E85B5E9BC920B50DB4D4FE0AC3328EFE8488213595BD207229C5855EFF7A53834B2F3C376
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.PushNotificationsPrompt.08244c1a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.PushNotificationsPrompt"],{162607:(e,t,i)=>{i.r(t),i.d(t,{PushNotificationsPromptContainer:()=>v,default:()=>E});var s=i(202784),o=i(888990),n=i(645184),r=i.n(n),a=i(882998),l=i(801206),c=i(229496),h=i(418958);const d=r().ia5e7488;function p({ariaLabel:e,closeIcon:t,color:i="white",disabled:o=!1,isOnMedia:n,onClose:r,size:a="medium",style:l,testID:p}){const m=t||s.createElement(h.default,{testID:p});return s.createElement(c.ZP,{accessibilityLabel:e||d,borderColor:"transparent",color:i,disabled:o,icon:m,onPress:r,size:a,style:l,type:n?"onMediaDominantColorFilled":void 0})}const m=s.memo(p);var u=i(499439),g=i(392160),f=i(43510),b=i(799629);const w=(0,g.Z)().propsFromState((()=>({promptAllowed:f.selectIsEligibleForPushPrompt}))).propsFromActions((()=>({addToast:b.fz,dismissPushNotificationsPrompt:f.dismissPushNotificationsPrompt,pushSubscribe:f.pushSubscribe}))).withAnalyti
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 336x188, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):17026
                                                                                                                                                                                        Entropy (8bit):7.987922749617672
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:55XXteXgfIrvmQp9bmtY/maksAijDAZoqvr3VtG8V7c6O:PXkXg8QF7dFZ9e0G
                                                                                                                                                                                        MD5:36BEF61CAF83801A72C32E1F786788C4
                                                                                                                                                                                        SHA1:95F12747C5A52A193EBA855E74C65749B0880DAE
                                                                                                                                                                                        SHA-256:EFE0D15BB6750B54E8CB715FFCE63EDD6D0DC1D4FC9E13541725BBB72288BA69
                                                                                                                                                                                        SHA-512:A6BFE84151D818DF5A9AC164CCDD914CC199CC99D2B8768ADEA04360232046E1B964359458CA9E99C924B434B7A0EF45D143D79F1785DBE67EA0E446270235CB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.ytimg.com/vi/yKyk20b_Csw/hqdefault.jpg?sqp=-oaymwEcCNACELwBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLAb_0bLn4Ks-LzrNZHwv-wb4vUY8g
                                                                                                                                                                                        Preview:RIFFzB..WEBPVP8 nB.......*P...>M..D"....~.(...^.....~....S..}{.../.?........y...._._.....~....+............2?.?.~.{........w....O._..=v..=..u...@.....b...O.3...f.:<9y../...|c./C<..s.......#./......#..;........~.....WO|.K......./[..x....g.'.o.>...~.z'.....O.......f.t._...U....t.<.-.R[......5....&..U....m.P^:2......q..ZOP;k...|../..F.H..n....}..U@:....9.!.#.6..D...w+..A..N.L[.H.......z..b...eu.@..d1...D..(Wy!dl"...3.1.l...<....A..6.|.D...). .bn.4..Q...........,...hI.Ao.x..,..k..5..H3G....U.~hZ.H..w.........^.sq.......6...w..6hj.n...Y...X.w.(..|..7.=...IJG.... .....=.m.Wr.,\....`...>..U.%..G....M....&..,....@.Q.=#m......,rU).>.DP(.W..=."..zB.Z./.W.%...L@...gg...+9#..d!....]..(.....).FH.p*.r....b.m.$..2.W]..S.3...?...:..c...k.u!..8..m...b%..X.F ..R....A.c.Z...."z.).Us}y....Gh+.s.....fpM.3.^=@..?9T.f.u..&...g.t.......`.U3.N...nK..._E..Pjj.z.....V.m..;..>AI..hmq..|.?..%.........)K...t[..D......}..m.,....Z.J.-....>OB..&+M.a.0.M.+...Z.'...c.!.Zro
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (25714)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):25856
                                                                                                                                                                                        Entropy (8bit):5.294023703360793
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:wNN68liNs6SZSuAgL8lSPFZ+DTtuAeP7SkMiS0UEZc4LGeft0cwDuFr2DlRNQYtQ:Wmger2UomuFrgY
                                                                                                                                                                                        MD5:438A38B820D90CFE78D0D20ABD965B7B
                                                                                                                                                                                        SHA1:FA21182BAD3661E3827962C87E0DA4EC29548FF3
                                                                                                                                                                                        SHA-256:5690CFF2861C6D5499D0C839C22DAC6686201487C0FDD85AF60AD04662A58783
                                                                                                                                                                                        SHA-512:AC516F993E4BA35934E3C68F3DF049D08EBB88F999059021471BEBF0AB9EC66FBFEEB6F61EAE46E4AB628607409F14CCBD07F50A2F52C4CD21B899DAE3C82AB5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.SuperFollowsSubscribe.884ae9da.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.SuperFollowsSubscribe","icons/IconShareStrokeBold-js"],{471190:e=>{var l,a,n,r,t,i,s,o,u,c,d,m,p={fragment:{argumentDefinitions:l=[{defaultValue:null,kind:"LocalArgument",name:"screenName"}],kind:"Fragment",metadata:null,name:"SuperFollowsSubscribeQuery",selections:[{alias:"user",args:a=[{kind:"Literal",name:"s",value:"f3d8"},{kind:"Variable",name:"screen_name",variableName:"screenName"}],concreteType:"UserResults",kind:"LinkedField",name:"user_result_by_screen_name",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[n={alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[r={alias:null,args:null,kind:"ScalarField",name:"super_follow_eligible",storageKey:null},t={alias:null,args:null,kind:"ScalarField",name:"super_following",storageKey:null},{args:null
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (948)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1147
                                                                                                                                                                                        Entropy (8bit):5.378216381099995
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:iWGKfWGE519sZuLIFnKZkOrZpSGQHtI/5WQaQPWy+4i2pS3WmI9sk:iI+994f+ZqyWreWy32WmI9n
                                                                                                                                                                                        MD5:2D7B1637BEEA5D616C9AA166EDEA4F67
                                                                                                                                                                                        SHA1:3CACF19B7535FC7E4C331B88873687399A2FC3C2
                                                                                                                                                                                        SHA-256:594B86A5735915E8953D59B6A314AEC83C95E0D1BD33D05D4260846967B8D869
                                                                                                                                                                                        SHA-512:D457ACD459302AF474A5B335C6643AD97A4B5132F3770467E91059086C91958E64CCA4CA40B03D1EEDAAA9D75C25E2436C879E4C68D184D0CB86050AC87CAE3F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~ondemand.SettingsRevamp~bundle.Settings.826d060a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome~ondemand.SettingsRevamp~bundle.Settings"],{544337:(e,n,t)=>{t.d(n,{D0:()=>l,c$:()=>a,fD:()=>r,iB:()=>f,jk:()=>u});var o=t(260328),s=t(472599);const i=2,c=1e3,r=Object.freeze({AcceptAllCookies:"acceptAllCookies",RefuseNonEssentialCookies:"refuseNonEssentialCookies",Invalid:"invalid",NotSet:"notSet"});function l(e){const n=(0,o.bL)(e);return n?v(n)?d(n)?n[1]?r.AcceptAllCookies:n[2]?r.RefuseNonEssentialCookies:((0,s.ZP)("Invalid consent signal state"),r.Invalid):r.NotSet:r.Invalid:r.NotSet}function u(e){(0,o.kA)({consent_version:i,text_version:c,1:!0},e)}function a(e){(0,o.kA)({consent_version:i,text_version:c,2:!0},e)}function v(e){return!(e[1]&&e[2])}function d(e){return e[1]||e[2]}function f(e){const n=(0,o.bL)(e);return!n||(!v(n)||!d(n)||n.consent_version<i||n.text_version<c)}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):264
                                                                                                                                                                                        Entropy (8bit):6.909369303018702
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:6v/lhPK36Sj1mDOAsEoTtCisY6XdjtiKWDbka1fO9sup:6v/7iqeK8Ci565srbUD
                                                                                                                                                                                        MD5:802B5AA3DDBBD128AEA160F1A34C4C8D
                                                                                                                                                                                        SHA1:355F27C6F73E934DFAAC9A30F46801088FD4AE04
                                                                                                                                                                                        SHA-256:A3D392C82856C904FCFE02DC05C746DD74778725F7588EEF570EDD134633D32C
                                                                                                                                                                                        SHA-512:868490C15057FACC0315DDC041BE1A666BD7AE78A7F880018444204A7A659F4EA49678577EC9179907AA6FA71145FD582B3850AD12033F030F5E431091C2DED3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png
                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....IDATx......0...9.iNs.S..R..eu.....8.)N.I.]n.4{iR....6.]....N...7...X3.$.,....}kHm:.w p..<...,..xsC}F.X.o..^....G......;.2.......].O.......d*. .g.:.c..G`.....#.(.P...y,z..U..5o..HdI...8.Xv.b(..C..J.....K........IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):41736
                                                                                                                                                                                        Entropy (8bit):7.201481367856966
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:z067kfwLyIox3ip9b8ZLbj2uHQeBZZt0d4b:z0akYupx3ip9oZLbCuPLZo4b
                                                                                                                                                                                        MD5:2E1D0BFF4AE658472712E7DD2173715D
                                                                                                                                                                                        SHA1:8699B9E5279EB50210A793F9A0B9F7C2D9B4CF8F
                                                                                                                                                                                        SHA-256:506B408DF25FD8F3CDF674C0BD7A4F96E302DDC8217AE3AA3CD6A5507C860982
                                                                                                                                                                                        SHA-512:663E353D885337EA4DD97B83833777F21B33B42A3EC3C338F9DBDF04EF142767E30E902EA38A9B7F89E1F9078AF37DF93368CFD17ABD53100B6EE0858683827C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://video.twimg.com/ext_tw_video/1234901094393712640/pu/vid/6000/9000/492x270/sfBvmkXUvklmkD8a.ts
                                                                                                                                                                                        Preview:G@...B. .............H...Vireo.2.9.0E.w.....................................................................................................................................................G@...............*..........................................................................................................................................................................GP........................./D...............................................................................................................................................................GA.0.P.."P~..........1.1.!..1.A..........gM@...G.M@@@P..........b.`....h.. ..........E...H..,. .#..x264 - core 161 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.orgG.../x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 me=hex subme=4 psy=0 mixed_ref=0 me_range=16 chroma_me=1 trellis=1 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chromaG..._qp_offset=0 threads=3 lookahead_threads=1 sliced_thread
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (13182)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):13322
                                                                                                                                                                                        Entropy (8bit):5.271050418386873
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:drr0FPbpCyCdKNVPU3og3N21Y/qRhKrgS4r9C+H8Jwk:drr0ZBCdKNVPU3og3N21Y/qRhZ9k+HsN
                                                                                                                                                                                        MD5:04A6DFC6E3AF4AB3E040FBA952506859
                                                                                                                                                                                        SHA1:815D8496A643953B01074A4F0D69875C402F6F64
                                                                                                                                                                                        SHA-256:6579C032A2FE4C91363A7DFAA2939988F34BCD5F2207B5A48982D4DDFEFD2D43
                                                                                                                                                                                        SHA-512:72C66BE1F9D5CFD63A5C21D08CE458B68BC8DCCAD84531AAA03057AD91B002FDE338E3CE5366DF6AEBE8E6F6BB1B8F1E993695C8DA83DC6A83B0A86AE6B9DA52
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.EventSummaryHandler.63d7080a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.EventSummaryHandler"],{156871:(e,t,n)=>{n.d(t,{Z:()=>p});var r=n(807896),o=(n(906886),n(202784)),i=n(35953),a=n(932430),l=n(645184),s=n.n(l),c=n(117540);const d="image",m=s().f93bb3ee;class p extends o.Component{constructor(...e){super(...e),this._renderContent=({resourceSelectionHandler:e,useMinimumData:t})=>{const{accessibilityLabel:n,hideAcceptOverlay:l,shouldShowAltLabel:s,...c}=this.props;return o.createElement(o.Fragment,null,o.createElement(i.Z,(0,r.Z)({},c,{accessibilityLabel:n,onVariantSelection:e,previewMode:t,testID:d})),s?o.createElement(a.Z,{align:"left",altLabel:n}):null)}}render(){const{hideAcceptOverlay:e,image:t}=this.props;return o.createElement(c.Z,{acceptLabel:m,hideAcceptOverlay:e,renderContent:this._renderContent,resourceId:"string"==typeof t?t:t.url})}}},375197:(e,t,n)=>{n.r(t),n.d(t,{default:()=>Re});var r=n(316742),o=n(615579),i=n(676275),a=n(5399
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (16146)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16276
                                                                                                                                                                                        Entropy (8bit):5.4419042051853665
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:5TIyc6dCs5p9DbVlq9nOJs/JYDJ+e1suzfOGu8eL3viOke:5TIyc6dCs5p9X7q9OJs6DJ+mzflu8eTL
                                                                                                                                                                                        MD5:529150FD48F33BD1069FA33CBB960A5C
                                                                                                                                                                                        SHA1:ABD21C4D1A16892A6E579030C76B5AC4308F1C2E
                                                                                                                                                                                        SHA-256:78193B7E7D907F62E5C50A70EA47A2BBB47E38BF927662696DE4A1AB9CA0BFB2
                                                                                                                                                                                        SHA-512:E3F12C9A13950B6699AC2EC76BD7A265601FD6557392418A39A65382B31962D4AF9667F5CA4536B7D5828AF270610E10ED55FFAD7DD9B1B6CCC9D709E8CE214E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.Bookmarks.19eefe7a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Bookmarks"],{216201:e=>{e.exports={queryId:"Ot54pgahJ8YEV3Ja23q8Vg",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","c9s_tweet_anatomy_moderator_badge_enabled","tweetypie_unmention_optimization_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_visibility_results_prefer_gql_limited_act
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):648
                                                                                                                                                                                        Entropy (8bit):4.380679704687561
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4noU/vmRfhAZY75jQOglOfYcgUKa1rTdnSbzUMoElCInaGLKphWXpVn1:t4oU/vCOa75cOglOfWUzddnSXkUaGLYS
                                                                                                                                                                                        MD5:3DFBA54305D790EEE8D1ED17694E3796
                                                                                                                                                                                        SHA1:8D0B1DDEE9A50BA3AAA040F11859C2543325C97F
                                                                                                                                                                                        SHA-256:BDBC7B228AFDC12B4290348DEE94F07413262E4EAC967AB91946823E45710748
                                                                                                                                                                                        SHA-512:0FDBB45059C9036353594B3D4F5CEDC908AA5FB332B594D66C654821BFF09E50C739E274B744CFCD5F91ACF2B39D190E2B32EC84697EA9F04FB6A2720F9E7291
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/volume_off/v4/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m3.15 3.85 4.17 4.17L6.16 9H3v6h3.16L12 19.93v-7.22l2.45 2.45c-.15.07-.3.13-.45.18v1.04c.43-.1.83-.27 1.2-.48l1.81 1.81c-.88.62-1.9 1.04-3.01 1.2v1.01c1.39-.17 2.66-.71 3.73-1.49l2.42 2.42.71-.71-17-17-.71.71zM11 11.71v6.07L6.52 14H4v-4h2.52l1.5-1.27L11 11.71zm-.67-4.92-.71-.71L12 4.07v4.39l-1-1V6.22l-.67.57zM14 8.66V7.62c2 .46 3.5 2.24 3.5 4.38 0 .58-.13 1.13-.33 1.64l-.79-.79c.07-.27.12-.55.12-.85 0-1.58-1.06-2.9-2.5-3.34zm0-3.58V4.07c3.95.49 7 3.85 7 7.93 0 1.56-.46 3.01-1.23 4.24l-.73-.73c.61-1.03.96-2.23.96-3.51 0-3.52-2.61-6.43-6-6.92z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):211
                                                                                                                                                                                        Entropy (8bit):4.924417291349329
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8mRKuw6Y8:t4noU/vmREaI8Kw6Y8
                                                                                                                                                                                        MD5:DBF72CAC4571210883C7748A6E8B9C71
                                                                                                                                                                                        SHA1:984DFE134C779FD952ED67C1CEAB88D14FDCF122
                                                                                                                                                                                        SHA-256:62714BADF737F2D069588724ADE1CB6B79AEF821C432875C614997E351F76341
                                                                                                                                                                                        SHA-512:AD53CBDD55542FCCD83387639BAD59372949B1933F603B44EB6859F1EB344B8F2F11241EC954628F9025E88CB308F67051C408151800176B45F49A398140744E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/clapperboard/v1/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM5 9l1 3h3L8 9h2l1 3h3l-1-3h2l1 3h3l-1-3h3v11H3V9h2z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (533)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5547
                                                                                                                                                                                        Entropy (8bit):5.234104150395812
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:+E8YzVFXsVws8HYnkfI+C4yVdbaiGkNF2LSaAuEeRzgf5j6YJR79hamaWslv0Rw:+ajsVws8Hlzg2i/N9hzWgf5jhJR79haZ
                                                                                                                                                                                        MD5:936A7C8159737DF8DCE532F9EA4D38B4
                                                                                                                                                                                        SHA1:8834EA22EFF1BDFD35D2EF3F76D0E552E75E83C5
                                                                                                                                                                                        SHA-256:3EA95AF77E18116ED0E8B52BB2C0794D1259150671E02994AC2A8845BD1AD5B9
                                                                                                                                                                                        SHA-512:54471260A278D5E740782524392249427366C56B288C302C73D643A24C96D99A487507FBE1C47E050A52144713DFEB64CD37BC6359F443CE5F8FEB1A2856A70A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/desktop/28b0985e/jsbin/intersection-observer.min.vflset/intersection-observer.min.js
                                                                                                                                                                                        Preview:/*.. Copyright 2016 Google Inc. All Rights Reserved... Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE... https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document..*/.(function(f,h){function t(a){this.time=a.time;this.target=a.target;this.rootBounds=a.rootBounds;this.boundingClientRect=a.boundingClientRect;this.intersectionRect=a.intersectionRect||q();this.isIntersecting=!!a.intersectionRect;a=this.boundingClientRect;a=a.width*a.height;var b=this.intersectionRect;b=b.width*b.height;this.intersectionRatio=a?b/a:this.isIntersecting?1:0}function d(a,b){b=b||{};if("function"!=typeof a)throw Error("callback must be a function");if(b.root&&1!=b.root.nodeType)throw Error("root must be an Element");.this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}function y(a,b){var c=null;return function
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):44406
                                                                                                                                                                                        Entropy (8bit):7.995043072798002
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:vfEzUmnLWlgQ+o+Wqscrhm3hvv/71iLM/QAvWvqzeymrbfFQ86glnha3EY+OUgCs:6Um6gwGVWpnCM+iErbf5xldY+hgtf
                                                                                                                                                                                        MD5:8E70BB1ACFA2F9859F3A03FDE66AD1D0
                                                                                                                                                                                        SHA1:D5D2CA1F9AF034D23F3E74C1E8F82DAA26BE8528
                                                                                                                                                                                        SHA-256:32C2FC34AC58BB0AC6562F0590D38D0657C67E970A2A7808A75890C248C18A7A
                                                                                                                                                                                        SHA-512:DC4B448DC8F09DDB40393761E0C73D45D7B579BA23D678FA60BCC3BDBFEB245FDCC631732B8C35D6E4C3EB29B94C3A14C3AE35052926BC97FC3339DD3A3C217F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:RIFFn...WEBPVP8 b...ps...*....>m4.G.(.%'.jY...eno .1.h.p....y!...UQ...,".......A.9....e..N......../.../L~'zo....k>.3.....m.........?.{............/._.{Vy......T.....o....d.....q.m..z..................I.........|m....}....K.7{{8z.....5.....i......{...1..B.0.T..{.e..c.=\..^6.......Z......Y..Q.H0..P.?...... H..p.?l.u...*B.....8u.._..9hCL..r..v/t.SU*..l....b..............B.$.e.......^...Ir.eT.......1...qc.....V^........J..Q.....1...^..[......0.<....... ...geW..Z.!5j<....i..3.i.F+h...[.3LC.;j..i...6..c=-...?h..U.........Y...)..............a...6....h.%....3Jn..l ..h.b.Z..b-.....riv.e.I..AFf.'..B3....YKxa......u..#.qN.v...?..]p.kGD|..P.`...).)..>*.+.Z.f..L.P3...?.D.b .W..G.d..`@..A..r....].E.<a..h..\z......Q......0....T....._..+$>..4....qX..N...X./L.....t.B.T..xy......QE+...OCT x...../.B{.i...i....>$...........&...V.v.;ybI,.`r..0.oq.>.M.-......V./......:P..q...].^e@I."r6.V.%......d..<...bk>......8.B,....(.W..\..+_....}. =".b0...v.l30u|..&...7.K....../
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (11555)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11779
                                                                                                                                                                                        Entropy (8bit):5.319525087228688
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:R0k5iRrDfDOv/RuAHAOU9nXBZZCSEIW3umA86ufIOrBCHJ2VdrMPVFcBm1TseAgA:R0AiRrD7Ov/RuAIngBIW3umAXU18uCb4
                                                                                                                                                                                        MD5:22E093EDBE5CDB6A9725ED152FDEB52F
                                                                                                                                                                                        SHA1:FC2A5B4620E0601F4F8CFDA6DF7978C743D99390
                                                                                                                                                                                        SHA-256:2D8508B58A38ACC969C897BF7B1BA1EEA0137A4CB3EA49AC8D575261D2245C28
                                                                                                                                                                                        SHA-512:82E63A7125294DE9256FC7049730F2307320837FC400AD644ABC6C71AD61DB1FEDADDCF574767FAB3408EF2D17309C725E35745323DB0A349E9D8F3BA3E156F5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight.bc7f55ca.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight"],{160100:(e,t,o)=>{o.d(t,{Z:()=>r});var n=o(202784),l=o(325686);function r({children:e}){const t=n.useRef(null);return n.useLayoutEffect((()=>{if(t.current){t.current.querySelectorAll('a[href], input, button, [role="button"]').forEach((e=>{e.setAttribute("tabindex","-1"),e.setAttribute("role","presentation")}))}}),[]),n.createElement(l.Z,{ariaHidden:!0,ref:t,style:a.root},n.createElement(l.Z,{style:a.overlay}),e)}const a=o(973186).default.create((e=>({root:{position:"relative",pointerEvents:"none",userSelect:"none"},overlay:{height:"100%",pointerEvents:"none",position:"absolute",userSelect:"none",width:"100%",zIndex:1}})))},875219:(e,t,o)=>{o.d(t,{Z:()=>z});o(136728);var n=o(202784),l=o(645184),r=o.n(l),a=o(765526),i=o(348501),s=o(460673),c=o(328994),d=o(739397),u=o(444
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):324
                                                                                                                                                                                        Entropy (8bit):4.519025420255455
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4sl5RINAvxm6lzjQewRNGBvLl1ZX1i0dTnUMSdR+trpYmQkDEJM:t4vqNAJXpQewC5pDpU6VYFG7
                                                                                                                                                                                        MD5:DDABFA57FD16BDBA85E2FD30B2B0FEFF
                                                                                                                                                                                        SHA1:9FC8CD1D34223C54E0C86922F2DE68AACBE6E57A
                                                                                                                                                                                        SHA-256:B60F66156BC26031D7F02CC7CAAA6D7277D56F1821ED55280F67446AA3643640
                                                                                                                                                                                        SHA-512:1AD6D890CADC461D74821065143FBE1AFC882C106ED646F41CB2BC12D00D6FCC6E9C68C7FAA7F260F2FABAFF68689EA0DF48CEA54FF40AF505B4A632D67F1B5B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path d="M13 9v2h7V4h-2v2.74C16.53 5.07 14.4 4 12 4c-2.21 0-4.21.9-5.66 2.34S4 9.79 4 12c0 4.42 3.58 8 8 8 2.21 0 4.21-.9 5.66-2.34l-1.42-1.42C15.15 17.33 13.65 18 12 18c-3.31 0-6-2.69-6-6 0-1.65.67-3.15 1.76-4.24C8.85 6.67 10.35 6 12 6c2.21 0 4.15 1.21 5.19 3H13z"></path>.</svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (9899)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10027
                                                                                                                                                                                        Entropy (8bit):5.347198345978397
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:9Khj10SJn7WyZVnB1wrD6QU17El27U4NMTziEmvHfT2wHuP:9KhuSJn7W0VnBWv3U17El27U4NMTzi/q
                                                                                                                                                                                        MD5:DD38275C4F7B797009BC1D6526E5C4B0
                                                                                                                                                                                        SHA1:4F10E5F60CFA36EDC3C964F30BEAA0B4BBF4E6A8
                                                                                                                                                                                        SHA-256:993A376B05E699599419B7D4D2AC146122903BC11CEB030A8BDFBE56B5EF526A
                                                                                                                                                                                        SHA-512:58EEB69DA02FB6CFF783BF0484A4B59B6640AF69B53D151DBEF766B3E6CF571AAA419C0ED4B5BC323DBD281BA6AC2DDE41ABECC3B3DDAF42C1006880D2B5FE97
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.NotABot.bf67ed6a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.NotABot"],{697279:(e,t,a)=>{a.d(t,{DX:()=>p,Ns:()=>d,VT:()=>l,ZV:()=>i,aU:()=>c});var s=a(645184),r=a.n(s);const n=r().c6614cc0,o=r().f8d3b50a;function c(e,t=!0){let a="number"==typeof(null==e?void 0:e.amount_local_micro)?e.amount_local_micro:0;return t&&(a+=l(e)),a}function i(e){return"number"==typeof(null==e?void 0:e.tax_amount_local_micro)?o:n}function l(e){return"number"==typeof(null==e?void 0:e.tax_amount_local_micro)?e.tax_amount_local_micro:0}function p(e,t){return Array.isArray(e)?e.find((e=>{var a,s;return(null==e||null==(a=e.metadata)?void 0:a.seated)===t&&!0===(null==e||null==(s=e.metadata)?void 0:s.purchasable)})):void 0}function d(e,t){return Array.isArray(e)?e.find((e=>(null==e?void 0:e.charge_interval)===t)):void 0}},759249:(e,t,a)=>{a.r(t),a.d(t,{default:()=>L});a(906886);var s=a(202784),r=a(963752),n=a(325686),o=a(107267),c=a(870451),i=a(882392),l=a(97318
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (10949)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11172
                                                                                                                                                                                        Entropy (8bit):5.318091917205849
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:mY0Qm1VA9lil9XuvSLp8E0CvOGN5LiAPVqgB4sOVG4:mY0QVaX/HOGDLiiM44g4
                                                                                                                                                                                        MD5:4E76BA058EC770617086FA9306C98D9F
                                                                                                                                                                                        SHA1:67403F990E50D99D18FC9DC1FDF89BB5EE73106B
                                                                                                                                                                                        SHA-256:9BC70E2C69862ED305FA85B1E5230FF29EEE8A30B8B59C7EB821D294A845205E
                                                                                                                                                                                        SHA-512:E11642DC4E712029EC2C047D1E62E9FFC9731964E9C8D370E0A050739CABAA23D9C8677CCC4F638E527A119F94DCC28375330DE55AFBE976A7A5C2C1C251E121
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioS.25fa091a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioS"],{468139:(t,e,i)=>{i.d(e,{Z:()=>x});i(906886);var n=i(202784),o=i(325686),s=i(645184),l=i.n(s),r=i(215019),a=i(703655),d=i(990867),h=i(235193),c=i(206149),u=i(463142),p=i(229496),f=i(411839),v=i(715686),_=i(973186),b=i(246737);let w;const g=l().gea7aa3c,m=l().b6462b32,y=t=>function(){if(void 0!==w)return w;const t=document.createElement("template");t.innerHTML='<div dir="rtl" style="width: 1px; height: 1px; position: fixed; top: 0px; left: 0px; overflow: hidden"><div style="width: 2px"><span style="display: inline-block; width: 1px"></span><span style="display: inline-block; width: 1px"></span></div></div>';const e=t.content.firstChild;if(!(e&&e instanceof window.HTMLElement))return w;document.body&&document.body.appendChild(e);const i=e.scrollLeft;return e.remove(),w=0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x656, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5139
                                                                                                                                                                                        Entropy (8bit):2.2888254208119294
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:7vTtRWsBR//odViUoIUELto1111111111111111111111111111111111111111C:7vbhIPwELF7h
                                                                                                                                                                                        MD5:8E7209C41493AE4F5B93D90528D72FA6
                                                                                                                                                                                        SHA1:3A102EBD627D27D0D340AFACA634AC01AF408D7F
                                                                                                                                                                                        SHA-256:0D619C47882913966B6D0DCC9A0A901DF1E509ECE32CFA06E449D96BD582D052
                                                                                                                                                                                        SHA-512:90C302A07F5E6E59659B0AF1F90238AE0FE8119E3C9DDD78B5052C5BFBB83481F86C82B2B2AEF9C9527E43C8DAD505ADB9C19A20B2BCE78F2EED411B7EDD0FB0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://pbs.twimg.com/ext_tw_video_thumb/1234901094393712640/pu/img/WppoJN395kMSE1VO.jpg
                                                                                                                                                                                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1599
                                                                                                                                                                                        Entropy (8bit):5.267838660635414
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                                        MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                        SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                        SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                        SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (54419)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):54558
                                                                                                                                                                                        Entropy (8bit):5.466029540882985
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:R0wyRTbvXTTrj7TkS8tQMTLCAn1dXp02zLmYwPRFolzNXaVgPa5h0:R0wyRTbvXTTrj7TR8KMTeAn1dXpLLKRa
                                                                                                                                                                                        MD5:DDB63BE3180CFE01CAC09E03E07ADC3E
                                                                                                                                                                                        SHA1:576148C6224915B08A70D607F0B878ABA982403B
                                                                                                                                                                                        SHA-256:C0A4314FDAE95B406FD3232661CF48CEAC2233861599B47826B54835DA88FCD6
                                                                                                                                                                                        SHA-512:928A3F70050EE57B6A3A008F654602F3D89D50DC8A3B1C44616FEB93262A5051182DEC3698904232ACB378891F936CC02289683EACE2D273526E637B54FD2446
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.AppModules.dccc0e8a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AppModules","bundle.TrustedFriendsManagement"],{663143:(e,t,s)=>{"use strict";s.d(t,{BH:()=>N,Qj:()=>U,Wc:()=>F,sI:()=>H});var i=s(202784),o=s(882392),n=s(973186),r=s(645184),a=s.n(r),c=s(763014),l=s(90649),p=s(407307),u=s(81921),d=s(833330),h=s(440271),m=s(880166),f=s(62295),b=s(721783);const g=a().a17a75da,_=a().e7342ed4,y=a().b6a43e78,v=a().b469e406,w=a().b8505290,S=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"e1a49407"},i.createElement(o.ZP,null,e)):void 0,k=a().ae8b0564,E=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"be54ed41"},i.createElement(o.ZP,null,e)):void 0,T=a().f2adab0e,P=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"jb19eb17"},i.createElement(o.ZP,null,e)):void 0,A=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"bbfee611"},i.createElement(o.ZP,null,e)):void 0,C=a().b7821a74,x=({userFu
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (19142)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):276926
                                                                                                                                                                                        Entropy (8bit):5.410601314257933
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:IPHaQFj9XsJ/yfJJub/9OD47YzP4HEGlP2IUeQtse+s/hNC/8XZEnxOyH7me4S//:aTxmGsP2Icn6t/gTSDOOF
                                                                                                                                                                                        MD5:06E54AA8485AFCA3279F3C8266539EF1
                                                                                                                                                                                        SHA1:B9968CE1A674F9DEDDD9BCCDB522D2B792FB9F96
                                                                                                                                                                                        SHA-256:E2B147F1D7E6DCF2095138EC478C6769ECF017904229493F14D0D1BAF1841EB2
                                                                                                                                                                                        SHA-512:81370BC01F8F577CE8B4D6CFB22F5ECFE183A909C7C9FAB203A084C09478F0C0FCBAD116A9712B916447CBC80A23F1759D2D976A39C4E175DA286F45CE0EB7A4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.cdninstagram.com/rsrc.php/v3/ya/r/JcZfFI94ia7.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (24935)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):25065
                                                                                                                                                                                        Entropy (8bit):5.331174045132896
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:l9q3Z2LKk8piGOeOIrt2p34uezOMMFFcz6jC:SHUlU2p34ueSC
                                                                                                                                                                                        MD5:F96A30CF50545ACFA2E5C1538C68F7F2
                                                                                                                                                                                        SHA1:2850F43C7684AF448B0A0906BC4B948464EB4467
                                                                                                                                                                                        SHA-256:A80C691A12135D4098124D000A3D11BC5CF653233727735C9301B8C559018F35
                                                                                                                                                                                        SHA-512:919524144B4337FA256D8E68E80B63F87231ED86BFDE47E16E97BAA78A8AF6EBE67208894863B5B657398F272E9A4D5197A30064BE637AE9B83F89ED4E26C5EE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.GifSearch.b0bb44ea.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.GifSearch","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js"],{549690:(e,t,o)=>{o.r(t),o.d(t,{GifSearchCategoryScreen:()=>d,default:()=>h});var n=o(807896),r=o(202784),i=o(645184),s=o.n(i),a=o(397442),l=o(300292);const c=s().f5ff0d6f,d=e=>{const{searchBox:t,...o}=e,{history:i,location:s}=o,d=s.state&&s.state.category,h=d&&d.display_name;return r.createElement(l.Z,{backButtonType:"back",documentTitle:c({category:h}),history:i,middleControl:t},r.createElement(a.Z,(0,n.Z)({category:d},o)))},h=d},741849:(e,t,o)=>{o.r(t),o.d(t,{default:()=>g});var n=o(202784),r=o(645184),i=o.n(r),s=o(950148),a=o(300292),l=o(460673);const c=i().c6f5ac52,d=(0,l.Z)((e=>{var t;const{analytics:o,location:r,searchBox:i,...l}=e,{history:d}=l,h=null==(t=r.state)?void 0:t.searchFocused,u=n.useCallback((()=>{h||o.scribeAction("cancel"),d.goBack({backLocation:"/"})}),[o,d,h]);return n.createEle
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1605
                                                                                                                                                                                        Entropy (8bit):5.267731896790209
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehq:3q3+pUAew85zvc/hq
                                                                                                                                                                                        MD5:34A05309E10878781A76F3793010D70A
                                                                                                                                                                                        SHA1:AAE3464E7969FB7115B936C274E9E6E471CC5CE7
                                                                                                                                                                                        SHA-256:E56A073B617303AEE8E2C36466B6B06B3FAAEBD41AF0ABDEC0254FBC0E51B29D
                                                                                                                                                                                        SHA-512:EF843F89005B8E2D598D627C12A196169421B29A06B83C7D1B3AABF407D3A23FE03B2FF4F34BC6DDB838C793F419B212D73B401E6473CC780B505D2F91E2C61C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (49298), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):209234
                                                                                                                                                                                        Entropy (8bit):5.54609482679802
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:pShBB9AX3tRxrHoXXt/w2oolGna2d2bhr7+gkKHT5ysloT0wF:pShBB9AX3tRxLoXX1ZGa2d2xBz3oT3F
                                                                                                                                                                                        MD5:EBC5A1CD8968B5F3E547B82EA2245C7A
                                                                                                                                                                                        SHA1:5AD5857758B1FC2F4AF58BB0B71A04F05D25F496
                                                                                                                                                                                        SHA-256:8DF859C19AF7E65D5C0A6C38F94E09F31266FFF92E8A18ED5CA6FFFA19B0F8D8
                                                                                                                                                                                        SHA-512:B70E451DFABDD6F221D69A5B287C43ACD05555CB1A3DF8B88DDEA158DC83E373AB8952D04434DBDED98C267EC59579012A65BD6CB2F37D171E99BB1E46F6F274
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.97bee1ba.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker"],{971969:(f,k,e)=>{e.r(k),e.d(k,{default:()=>c});var a=e(645184),d=e.n(a);const c={compressed:!0,spriteSheetColumns:50,spriteSheetRows:72,categories:[{id:"people",name:d().i506b710,emojis:".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11471)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11608
                                                                                                                                                                                        Entropy (8bit):5.2437802541540455
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:pwj2J0b6i2iNgjEJcR2GSiHpMYz86bO+G1GX+lY+FO65zqN7CBmSDtVZyo:+j2J0b6i2iSjEJcR2n+pMYz8x+G4X66g
                                                                                                                                                                                        MD5:6CA3FB453BF59CE2C5B07BB882737753
                                                                                                                                                                                        SHA1:596D9448BC3E608D5B3135214BF72EA44C5AC7E5
                                                                                                                                                                                        SHA-256:36D295238878ABA47C589F2E0E006F8A3081CA5F34642A823BCE0C0C66DF4693
                                                                                                                                                                                        SHA-512:21B67AE2CA4C5EB508278BA55EFC229E30B6ABC102FAF065C8D9C97C1948C09FE3649AA919F94C507064E0317A280A949EA11C1B4C3AABDEEC0499F4EBCED45D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.TweetCoinDetails.c0bfdd4a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.TweetCoinDetails"],{231486:e=>{var l,a,n,t,r,s,i,u,d,o,c,g,m,y,p={fragment:{argumentDefinitions:l=[{defaultValue:null,kind:"LocalArgument",name:"tweet_id"}],kind:"Fragment",metadata:null,name:"TweetCoinDetailsScreenQuery",selections:[{alias:null,args:a=[{kind:"Variable",name:"rest_id",variableName:"tweet_id"},{kind:"Literal",name:"s",value:"fd90"}],concreteType:"TweetResults",kind:"LinkedField",name:"tweet_result_by_rest_id",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections:[{alias:null,args:null,concreteType:"TweetAwardLeaderboard",kind:"LinkedField",name:"awards_granted_leaderboard",plural:!1,selections:[{alias:null,args:null,concreteType:"TweetAwardLeaderboardEntry",kind:"LinkedField",name:"entries",plural:!0,selections:[n={alias:null,args:null,kind:"ScalarField",name:"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 680x680, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):53386
                                                                                                                                                                                        Entropy (8bit):7.938385877689152
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:ELtuAwqrzdAvpC40JVuyHD4I666666qbzjvF5ACSJhRMm:OuAPzdp40Lx8I666666qLvFmDJom
                                                                                                                                                                                        MD5:DFEBEBC8D4F7A39B235AF1273DE5596D
                                                                                                                                                                                        SHA1:C449D4C8B48373DEEC86CCBCB3C5817BEAF21D93
                                                                                                                                                                                        SHA-256:E6B5597D0D8D0D04B3E773E7B10DB2E1526263E70769E7180EC587D8EA01DEDB
                                                                                                                                                                                        SHA-512:042F4EE9B9B17BF68C440F5A60BCCD09BE82A308CCFAD38091977AFCFB1667FA68A1978798C0F20B0DABA48643D2AFE6D3A1DC63E4559960D471DB663A9AD7E3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://pbs.twimg.com/media/ErgKd2kUUAc7JA7?format=jpg&name=small
                                                                                                                                                                                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...............................................................................P......................................................................................................h.l..+n..)Q.......f.C..:...0..ZME.;.4<.s.G7e.....IL=......8..'.....9.D..i...r.S..^...mb6..wy\..7{mv.w..Ux..V.....O}..7}\v.;a..p...r....={5....7..0y...F..n..H.B..7.8.s...m..38i.......s.i..o?..d.s.............y.zY9|.1../Y."..8...{.......F>6.,.......E........IoA\.^#...z..K...=.1..9.Je..n...r+..|.M..36~N...<.........4.R......6..k6.2.."...y..t..3.Nn....v....<F.....s:L.7...n.[Q.....Y.uz\..~...y.....ty..y.k. .....M.|.6.um......c..s..k#.Y...m.. .."....q...ek.5.{j..................n.(....~>?+..........l....+...`E.....,.5s..;}.3.9....`w...im.[\h8oE.ziu.S,>..M.....g...H.zrt{+...........:W7...>...-.n....:W......=..a.F.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9782
                                                                                                                                                                                        Entropy (8bit):7.976441725521671
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:ud+y950bPgYBKAAF/33dsqd/SOmxztK6TLSNEdcJzVkGWmn74X:OdmRMAAl3f1mxz8idcVVkGBnUX
                                                                                                                                                                                        MD5:841AA5132E8C25AB10F78F5E800425D5
                                                                                                                                                                                        SHA1:3AA1675B81D27B722A315D70BD9CF9EC8B9330BE
                                                                                                                                                                                        SHA-256:EB0D2603D4F0AE08B322BB9FF736125EF5D503F462B6C84FAE5A462CA8E023E3
                                                                                                                                                                                        SHA-512:9DF26669417632F5E574C48E4B01C58BB3DBAB8AE39DA5275340C530DD4E309AF3B245EB56EB816D8BB5EB2F066B9C608FFA758C38C1B57CB0422656A7A921EC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://i.ytimg.com/vi/FoN6kMaAJh0/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLDPMGmTt0QhssWhcayVE2RACwQZzA
                                                                                                                                                                                        Preview:RIFF.&..WEBPVP8 "&...}...*....>Q .D#.!$...p...j.....I.?B..=...K..w..?.<.9.........S{.~......?...........i...~.?.....o....l..........9....{.........?.......?.z....ob......^[...W...../....B=.........@.o......W...|..u.k....._..........._0.[..........D.1.#A(.3..Gw.......'..j...oB.Qd....b..AZ...D.7C".e.q.kH..._.........~ts..o.&...7.(.#bX...L.....q...<.*........;..P..m...9.ya......+...~....*....&..!..U.).m.!.qyn$...FwJ...L;..\...W.F...=.....==j..r.DzR....d04kp..}.....{t....o.OJ.L.....[h..`k?..x..r.7|i.^.V.&..S^.e........y...d.m.......Xe...>_VT.my.M..!.......ON.^&..J.."[...h!z.wl.......*5.{Y....d...9.U...~.lSvu..V?...:.D..'...ec...)..b>.i...l.e.Y.L.f*....mDx.~..W......Y..3..gx..A4/...|...9v..W../7...t..1..{.)....8....~...U..).'.._.0U...%W..".1..=(...J...*.A.....m..Pq/R..uv...q(.......^.....M..C.........@......_..r]....,t. ...E*....KR?'M..y>...F.g.L'j.c.L....3....f..>.... ..9.L.(..V..-D.,E..A....u. <_...WA2.[3?.`v.O[t...;p..#..q.{...&.R.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21
                                                                                                                                                                                        Entropy (8bit):3.8801799226757376
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:qsX4QXA8n:pICA8
                                                                                                                                                                                        MD5:6DA25D09495FCF438AC047A93B6D55DB
                                                                                                                                                                                        SHA1:3C47DE0B8ADACA2B257F236519FA5C5CDD6F01AB
                                                                                                                                                                                        SHA-256:16366D2552AA8349747C1168A3EF03665652B08D80385B6664C4CBF6A5B2F932
                                                                                                                                                                                        SHA-512:4FBD4D5CCEA6A02ABD760920EEEBAB5A079D156B03DB62FE2A41A8023D11B6604DC472F13DB142B9660D4C4E3A4327314FC83CED32AF18CEFA6D046865C287F2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://scontent.whatsapp.net/v/t39.8562-34/409933362_911111613911167_7807328441450442389_n.png?ccb=1-7&_nc_sid=73b08c&_nc_ohc=t1AIM8iu7NsAX_KjA_6&_nc_ht=scontent.whatsapp.net&oh=01_AdRrMrd_5iq-RpoevjTKd3FrQZfUOIyBSb7n7n4oiQZEZQ&oe=658299A8
                                                                                                                                                                                        Preview:URL signature expired
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5109)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5277
                                                                                                                                                                                        Entropy (8bit):5.536881459641171
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:mZqGQfdQGKy1zTTyhyF5wfDVn9z1R4H800Fx4crbnrbqFYs9FN9akjIW:mZqGQF5KMbyhyF5qVF1R4H8NFx4N1Njl
                                                                                                                                                                                        MD5:50BD2231C1A5DD5B154607DDEF03DC15
                                                                                                                                                                                        SHA1:E90E43687D97D634B13CD4C97FD292E0DD5998E8
                                                                                                                                                                                        SHA-256:1155A5967E09D66D7387E07468B0C3BF108711D0B24E6F83E41095D448603FF7
                                                                                                                                                                                        SHA-512:FD044ADB1000831651DBBDDEA896F64CE0C92212DC0DF0ACAE1B36D8DE3BD7A11F69D5D04E062D9F11E00759628812A8A1D067989BF60467A9D3AAA67BAD25D7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.92fb655a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~loader.LoggedOutNotifications"],{145988:e=>{e.exports={queryId:"BqIHKmwZKtiUBPi07jKctg",operationName:"EnableLoggedOutWebNotifications",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},288625:(e,t,o)=>{"use strict";o.r(t),o.d(t,{PromptStatus:()=>_,SET_PROMPT_STATUS:()=>T,default:()=>w,fetchLoggedOutNotificationsDataTypes:()=>b,loadLoggedOutNotificationData:()=>R,pushSubscribeLoggedOut:()=>V,resetLoggedOutNotificationState:()=>D,selectArkosePromptStatus:()=>U,selectBrowserPromptStatus:()=>L,selectFetchStatus:()=>I,selectInAppPromptStatus:()=>k,selectIsEligibleForPushPrompt:()=>K,selectLastSeenTimeStamp:()=>v,selectPushNotificationsPromptIsSeen:()=>C,setLastSeenTimeStamp:()=>N,setPromptStatus:()=>O,updatePromptStatus:()=>F,verifyArkoseTokenAndSavePushToken:()=>H,verifyArkoseTokenAndSavePushTokenActionTypes:()=>y});o(571372);var s=o(472599),r=o(1
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):341
                                                                                                                                                                                        Entropy (8bit):4.845385553639442
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPt:t4noOAvmRHnIq6JmM0T7QobETUrsOpk8
                                                                                                                                                                                        MD5:A83C2EDA381FB2C86BE7587C8D53C330
                                                                                                                                                                                        SHA1:ECA052D4491403B1731D2FA36176CDAA4DD76F11
                                                                                                                                                                                        SHA-256:B011A7CD5658F11324619697CE2EA15178B057622074AE6CB687A0E95D978EC2
                                                                                                                                                                                        SHA-512:03C807382DC1320EFE94B3B47F30988F9153DDB655245139ECF40D90C97760FBCCFB117933736137BA4280D8964896B0ABBB64278BDA324A75BA7CD27557FDBE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_fill/fashion/v2/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (42494)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):42876
                                                                                                                                                                                        Entropy (8bit):5.402734328367954
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:TXBVL3nIx/YswIDyOWVqIfc/UA27GZpGuCmWxKcojsqbcQnZCE1QJ0BUs:vuLpWV5MsQIuAPojllZmvs
                                                                                                                                                                                        MD5:C5AEEC6A91F476726B0D3456843ECC76
                                                                                                                                                                                        SHA1:D4187F862CC5B27430843B2468C0B305F71A7E4C
                                                                                                                                                                                        SHA-256:3D3974F9E2EBE6D19026A063C52C6FF772D8E7CB18F40FE782C7F74940EFBFAF
                                                                                                                                                                                        SHA-512:420BBB4E7B010B54766A75DC15DC6AF7ADE95434856500DD9A81F243ABDB599738E3CBCE98825E36554E494260568F6D9E45291B799B76574135ADB87E9E6D65
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.SettingsProfile.b2bcb6fa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.SettingsProfile","icons/IconEye-js"],{86466:e=>{var t,i,n={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"BlueVerifiedProfileEditCalloutQuery",selections:i=[{alias:null,args:null,concreteType:"TwitterBlueProfileEditWarningMessageConfig",kind:"LinkedField",name:"blue_profile_edit_warning_message_config",plural:!1,selections:[{alias:null,args:null,concreteType:"TwitterBlueProfileChangeCallout",kind:"LinkedField",name:"callout",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"label",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"link",storageKey:null},t={alias:null,args:null,kind:"ScalarField",name:"text",storageKey:null}],storageKey:null},{alias:null,args:null,concreteType:"TwitterBlueProfileChangeConfirmation",kind:"LinkedField",name:"confirmation",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2783
                                                                                                                                                                                        Entropy (8bit):7.581120215977826
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:W0zD/6e4vOyRvEmGPFjQBY7yCgeN9RxWF9cYxoI/g6R/TFmviOGXNAEU:W0zDSaMchFIS9RxWrWWBakCEU
                                                                                                                                                                                        MD5:77392211578DA5BED658AD18D2F29645
                                                                                                                                                                                        SHA1:866418218A4C2985468A6EAA9277D186086EBA9E
                                                                                                                                                                                        SHA-256:950E606CBCA85821FB720A18732F969450E31C66F1C01F17CF41BB0199EBF6F2
                                                                                                                                                                                        SHA-512:0A2D41B1C1EF85074A27D716FE43CAF839950F1652BAABB6C50D640AF890B99EB0655B530ADCF7E0168C19C3360E2CEC9A3AC5E19DC29941A2432B05AB142128
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H................................................g.....pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^.....`IDATx...u.6........;@|......1@.X.I..e...$Y.u.....g..^ V..{/.O.i.$S..\....>....|..W.(...................................................................................'...3V...*...5.L.{ZS...k.......^C.z^...V.C?_u...q...h!.L...W....Y.....c../.*...8..."S.a..c....e..R4...).g.....O......!...q....CT...(.....=D..Ra).....W|.8X..:.*...f^C.o.....$.,.w..'..g...w.Y@.......um\v.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):274
                                                                                                                                                                                        Entropy (8bit):5.064374319451513
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:tI9mc4slhLJ9hC/vmI4LyS7NHTZORTIhRJUTT6kg2AfI1NIfdAf7:t47N9U/vmRLy2NHTsYffLV6
                                                                                                                                                                                        MD5:A2ACF270DAF56F6484C50C1F74C5B676
                                                                                                                                                                                        SHA1:BD3B6DB51B936C0D49E293CB482CC2839A0D7D94
                                                                                                                                                                                        SHA-256:DB8400A38C08118E2FD10E60F84A2B4DE09A64721A665E23C37E03F092F41F94
                                                                                                                                                                                        SHA-512:6C94E190FA493AF676930E76713C5511FAD174C62506C7988072044C217ACC83847E8BCB4CC873A8B2B29D7B9FCB90CFE48336FB2450CFD7AE34C4F9C02A6CD8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/youtube_outline/news/v2/24px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 11v6H7v-6h4m1-1H6v8h6v-8zM3 3.03V21h14l4-4V3.03M20 4v11.99l-.01.01H16v3.99l-.01.01H4V4h16zm-2 4H6V6h12v2zm0 7h-5v-2h5v2zm0-3h-5v-2h5v2z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (606)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):34096
                                                                                                                                                                                        Entropy (8bit):5.378449957384625
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:mb8B0mcavIZpFObKaXefQReLTJcLOvoXpBdV7OXdoZqCbXf:o8BzcaAgW1cmrOf
                                                                                                                                                                                        MD5:E982EC2EB54932FD2A07AAF827B2BAD4
                                                                                                                                                                                        SHA1:16A5C8D4DB3214BB0F7C54ABB6F120D90451AAE9
                                                                                                                                                                                        SHA-256:2BCA78F4A88BA8DAD9E0C6B1C8532D1317C082FD26355132BEDA61E5C3F244E5
                                                                                                                                                                                        SHA-512:F4ED44BEEEDBB07F662819A4B4238583326F13FDAAF24FB50FBF5A614C27C0BC3C4552EAF08E7D5E29909B9266C9E67EEEE689D94E8594C50FC9A7168AB8077B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.youtube.com/s/player/da154528/player_ias.vflset/en_US/endscreen.js
                                                                                                                                                                                        Preview:(function(g){var window=this;'use strict';var gqb=function(a,b){a.ib("onAutonavCoundownStarted",b)},j6=function(a,b,c){g.Qu(a.element,"ytp-suggestion-set",!!b.videoId);.var d=b.playlistId;c=b.Wg(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.ZS&&(b.lengthText?(e=b.lengthText||null,f=b.lw||null):b.lengthSeconds&&(e=g.cH(b.lengthSeconds),f=g.cH(b.lengthSeconds,!0)));var h=!!d;d=h&&"RD"===g.xQa(d).type;var l=b instanceof g.ZS?b.isLivePlayback:null,m=b instanceof g.ZS?b.isUpcoming:null,n=b.author,p=b.shortViewCount,q=b.publishedTimeText,r=[],t=[];n&&r.push(n);p&&(r.push(p),t.push(p));q&&t.push(q);c={title:b.title,author:n,author_and_views:r.join(" \u2022 "),aria_label:b.ariaLabel||.g.qK("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Rk(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.us};b instanceof g.YS&&(c.playlist_length=b.playlistLength);a.update(c)},k6
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1330)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1553
                                                                                                                                                                                        Entropy (8bit):5.32476299576531
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIyo58RJm+2z+zTJQb1q1v3FdXq/PRFUWmEo5b:m5Dmi15VdXqXjUCe
                                                                                                                                                                                        MD5:AA9A9D70D5B04180B22E19DE1D4EF49F
                                                                                                                                                                                        SHA1:36A29EDBAA5F7A91246EE0FB0BCF26E91FEDA5A2
                                                                                                                                                                                        SHA-256:197FA0299BC5A7063C2D2BBF3B22A5CE6B303B9D4F488AEBD4ACF5017C13969F
                                                                                                                                                                                        SHA-512:239055DC5E3E53D70B3413C8B2200D7F36B4FA21589BE68FF644708CF1B32FD6C407BF3B9D841E4A8CAF694C18CFE6DF7968B0B221D4698051534ED23F089062
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundle.TwitterArticles~bund.6d598a5a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundle.TwitterArticles~bund"],{487398:(e,t,s)=>{s.d(t,{Z:()=>u});var l=s(202784),i=s(466999),n=s(325686),r=s(973186),c=s(645184);const o=s.n(c)().e5b0063d;let a=0;class d extends l.Component{constructor(){super(),this._listDomId=`accessible-list-${a}`,a+=1}render(){const{children:e,title:t}=this.props,s=o({title:t});return l.createElement(n.Z,{accessibilityLabelledBy:this._listDomId,accessibilityRole:"region"},l.createElement(i.Z,{accessibilityLevel:1,accessibilityRole:"heading",nativeID:this._listDomId,style:r.default.visuallyHidden},t),l.createElement(n.Z,{accessibilityLabel:s},e))}}const u=d},360131:(e,t,s)=>{s.d(t,{Z:()=>o});var l=s(202784),i=s(325686),n=s(973186);class r extends l.Component{shouldComponentUpdate(){return!1}render(){return l.createElement(i.Z,{style:c.root})}}const c=n.default.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4313)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4536
                                                                                                                                                                                        Entropy (8bit):5.322930549521214
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIRKEejNZb93zBMAt4GbV1KjRQ3w9pK8BRQ4j5lLX61z68/e0VqhDtmt+cOJD/l4:lKR/bhzB51CrngeHUWf2Mt85n1+99qhl
                                                                                                                                                                                        MD5:4473C2F8ADA6FB12C2E6E06D1881E5D7
                                                                                                                                                                                        SHA1:D42FD847B689F364404960BF3EF557A879E3ACC9
                                                                                                                                                                                        SHA-256:078A068C4928099EF9572505DF56AE391AD02BB6402C9254F76E13CCEC87453C
                                                                                                                                                                                        SHA-512:631DFBAC1D6E0113F581B96B819A4452A3032EA0EEEAB269FEABB9B7C6CC0409D537B018F6E2B95F7D2B645691E07730177B2B6DE89AE0A1E1A5D25E263182C5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.AccountAnalytics~bundle.Communities~ondemand.SettingsInternals~ondemand.Settings.8817944a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.AccountAnalytics~bundle.Communities~ondemand.SettingsInternals~ondemand.Settings"],{892051:(e,r,n)=>{n.d(r,{i:()=>y.ZP,k:()=>m});n(906886);var t=n(202784),o=n(928123),u=n.n(o),a=n(72845),c=n.n(a),l=n(57074),i=n.n(l),s=n(801206),f=n(463174),d=n(923335),y=n(823803);const h=({render:e})=>e({fetchStatus:y.ZP.LOADING,data:null,error:null,retry:s.Z});class v extends t.Component{constructor(...e){super(...e),this.state={error:null}}static getDerivedStateFromError(e){return{error:e}}componentDidCatch(e,r){if(!(e instanceof f.Z))throw e;this.props.errorHandler(e)}render(){return this.props.children(this.state.error,this.props.retry)}}const p=({query:e,queryRef:r,render:n})=>{const t=u()(e,r);return n({fetchStatus:y.ZP.LOADED,data:t,error:null,retry:s.Z})},m=(e,r)=>({fetchPolicy:n="store-or-network",render:o,variables:u})=>{const[a,l]=c()(e),s=(0,d.useCreateLo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):651
                                                                                                                                                                                        Entropy (8bit):4.46155201399217
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t47N9U/vmnqMViiuJJsUG0aLn+djONWQismTRIaZmU5SuX6RfM3FLvTkwWEarekr:t4jU/vns0aLn+djqWQismiaZ5SuKNMFo
                                                                                                                                                                                        MD5:C34B523D2E0170B739016B744ECD8132
                                                                                                                                                                                        SHA1:F7CA671F70271C053516306DF1820618C279E657
                                                                                                                                                                                        SHA-256:55C9BBA2243E3B97567B36A6F9C888A52805E5B6C391168C892D5D024BC01266
                                                                                                                                                                                        SHA-512:01AE29522C00F9761ECE2399306313A85BB5E65797011BAFFC40BBA54540B718F423F5707A67EB16B43B78EFFE1D40906B4E422D1AF7FCE8BBC0C32A8F9BAF46
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM8.48 8.45l-.71-.7C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l.71-.71C7.57 14.64 7 13.39 7 12s.57-2.64 1.48-3.55zm7.75-.7-.71.71c.91.9 1.48 2.15 1.48 3.54s-.57 2.64-1.48 3.55l.71.71C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25zM5.65 5.63l-.7-.71C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l.71-.71C4.02 16.74 3 14.49 3 12s1.02-4.74 2.65-6.37zm13.4-.71-.71.71C19.98 7.26 21 9.51 21 12s-1.02 4.74-2.65 6.37l.71.71C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08z"/></g></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):172
                                                                                                                                                                                        Entropy (8bit):6.1888101623087435
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:yionv//thPl9vt3lY1zTu7ei2lJ3IM/Qskyrzjds8W8dW5vNmH2Y732QoOrZ3D5Y:6v/lhPezi2Xx/QI/jd0p5v8H/7311rZu
                                                                                                                                                                                        MD5:94B3D54162F3B71D7E8F4F719020025C
                                                                                                                                                                                        SHA1:FB9C707DCD66F1BA05B738638D622767C0997F60
                                                                                                                                                                                        SHA-256:22E8BADEEF599FF6C09F19DD7E354108600C40D094AFB8508562F0839C79DB63
                                                                                                                                                                                        SHA-512:0AD31B5687A84F382C22B82427317078B54FE2D29DD5D0183933FBBBAEEF2D63F2D3D37021D8A7278E11C000B8553E3DB9224A45A7C52268E5C4B836A8A3F45B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png
                                                                                                                                                                                        Preview:.PNG........IHDR................a...sIDATx..A.. ........&a.... ..H@...>...\.W.....H@.....MZP.......>.6..._..@...E.`......K.{.bx.=.... J..Tg.D...~.|..\......IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):109434
                                                                                                                                                                                        Entropy (8bit):7.992943450652246
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:3072:5HbL2QgIeUuXH8XCL4M6Nm5EDr6ykdGoX9NI:5HbL2QjeUu3bL4MKDHT6O
                                                                                                                                                                                        MD5:4779435C8144A452558CC41D5ED8BDF5
                                                                                                                                                                                        SHA1:47C7091A0FDED69D478D98299FCDE16E1086768C
                                                                                                                                                                                        SHA-256:D4127BFE2E68058A051F4FF8B89C83FAF432D9DEE475EC89D024F7C558574E49
                                                                                                                                                                                        SHA-512:68F343243529C9D33FE47AB1DF29F41272E4209C190542AF899CD7E241D1C8C1AA06A8A4D8B5FC8C1CD5C1BB9B1DC661442910289132763CFDA5804E14E62A23
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.1....yKyk20b_Csw... ......0...j...........p.....Z...b.3.....(....?..x..!X.......R.@O..9...d5....^`2.....M.(.......d.r9..... ..Z;A.e.4......:.0/..I......`_S ..T.].4.w\.c.P......~(....]L.;Vn.7....(.i.}W1..z.?3..3...Y.bBb........}a(....~......!g.~.5.'...J0a.w.'=...U.6...]...K....ln..]o.kb.Jg..o..`y..Y.*.C{-...A......}aT.!f.1,..4\,.u8|}.[.Kq..q.>.u...D..b&..=....x..@g.j...%.TNI-$&c...!Q..!.6.l.3...Y..u....7..3..U...#....(.d..Lb.[.7.[S5..j..k.....`.4M....9...={..i.....~.\...:.I;x..F7.=40./..g.j.0...c.]...EBY..'b....jYoo.+.[.(.._...u$taLZ...z.ij...oH.......eL..1a......t..hR.~JddM.c6=5.+E....iU/.yK..8m.....I{.;..5..a(DGI..u.".l%....t..$.F...I..^...n.m.G.mXUe.o..x..M2.R=..H..A........;.c......R....3....X...b.....p<Z..8...z.........?..&.....H....6oFc..F.Ye....5..t.g...^Ah...X.........Yp^....3..F.BBg.RvK..>.sf........\.$.H!TP...S$6..dIa..1......+ON..Dgq..4.L......i..H..g...|NE...a..I..1..F..N.UA......z.l.g..xB.`....L....(8s;..<...]....f..@6k..]u...5.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):512481
                                                                                                                                                                                        Entropy (8bit):7.993137046975999
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:12288:ALLFeN19Y5Ak9sYMMNP38jYRTFDRKTsSHWp/W:UFuONsYMMNPMUuTt2pe
                                                                                                                                                                                        MD5:C1A6849DCAED7A16B123A25927AA52EF
                                                                                                                                                                                        SHA1:7A4D6B76E7B212440C30E7AEA58E1325DF36627D
                                                                                                                                                                                        SHA-256:D6D543D94FF02A30AE234CEF8EF067AA6CFF6204BFBCC48BF07874A340004797
                                                                                                                                                                                        SHA-512:0166C5D5081F80E6C45D6FD28DB686350EAAFFB04ABDEC0194880D191DA9C5D220FC63CE67369B128B72BB12EFD96D739DE87EB113FDABE8C57299FE59677FB1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.1....yKyk20b_Csw... ......0..j...........p........C.u".T....A......1...)..E..\..#.:o....U8...Dwcp..?25)..1.. .j..@..DRaW...+.....hq5.b#..>2...p..>._ZW$S{..8W...Q...7/F.W.....O..).qI...>..\n+L......|...G..s!H.,.M.U.a.B..m.4X...*(.VB].~.B\..gS..N.Q.....;@,..Noe].O...~........>...{.T....umCP........-r-*......Z.Q>..D..d'..m.5.cbI.A&......w.j...k{Ma.Q@.%.....f%.z.-..q...w@.K-...<.H...:.n.L~rx.i..q..}.^`I..g......HD.>:'S...B...h~.Y.oX.....N.fQ.."...(.....W....p`73). .UzQ.GB..OW.{.3FB...+.2.1..s.q..3.#..Q..;.....EU.Vg.....sXx.#d/F.A?...Q_..[....K.>n.........,.c3..Q.Rrj..q...f.h...sZ..B....|..h..,;.....m....)..g.A$..(..(..XOy.v....?.o.l.=Iv..S.8..."..wR..).0L.....x..=.......tNz....F.y.Q9.a_]z...xaj.....3O...V...S.K..c...u:......&.c&.L.3j..=M..k5!..p...^r..E.X.%.u..)#d.K.EC...Mu6y..E2.q...x0.M.7...N_j.....[.i..<..W......R.v.a..'.........74....O.....B.?/j..F._R04...T.yAT4$.....$.I.+H.A.JFU..A...<.......p..T.$......S....k.Tu...?v2X4|i.....Pm
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 176x176, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7527
                                                                                                                                                                                        Entropy (8bit):7.8977875069122065
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:7lUo+NAKxUppsD0XCF7FYGlQr/DiBagXvL/xN:pkUzsgSF7XQ60gXvL/xN
                                                                                                                                                                                        MD5:B1F772AF5E5D2875989C308CB75FF0ED
                                                                                                                                                                                        SHA1:21A69E8F4BC25D58D2127C7AFFAD881ABD49E508
                                                                                                                                                                                        SHA-256:86737AC5B0858991D52F510A4C98CB535614CC3F3EE6399DBEBD307C3E7A0950
                                                                                                                                                                                        SHA-512:22DA23C68895FB3F1CA5DCA54214AAAAD5B8EC04674D5263EE154D6E43C175E1AABD28317EFC40D07AC77CA37FADEDB94AAF545FF58455E4F528CCA3878E16C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://yt3.ggpht.com/kII-e8ZvEK4jO8Vf7zglzkfzaH093Eiyz59KXzFfp0AfXVw0Ij9Ckp5aDoHSVplmP9y3roBePQ=s176-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google.............................................................................................................................................................................................;.......................!...1...2AQ"aqr....#BRb..3S.4D...C.................................C.......................!..1aq."AQ.....23B...Rbr.....#...4CDSs...$............?....i..Wi$y....I,|O... 0.1^.99I...lmz...*U....v.._r.[...k.....P..@(......P..@(......P.F..2B.,N......Xj.#...hA.....].....(MU.'.E.5.O..l{.h.y..y..T..d.....".P..@(......P..@(......P..@My..y..U/V.../.CT,..@(......P..@(......P..@(..5.}....T.[.O..Y.P.(......P..@(......P..@(..........5R.oY>2.d5B....P..@(P..'F.n..[O>..Q;.}n.......9.)...v.....v.R{.......de..../....y...f..VR.W~.z..(rCL...\gI.]....m..b.y.....q|.....b.$4.?.7.t....6.F.m...O...:.}NG.|..,.N..k....`1X?.4...Q.V.}.:.`.....P..@(..5.}....T.[.O..Y.P.(.......ww.....@.)..dB.aH..A....F.5.........I.y?....h'iT..WZ
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2074
                                                                                                                                                                                        Entropy (8bit):5.509048804422822
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:8OLNKWMOLNKNFFZLOLNKDJOLNK33OLNK4RVc+o1OLNKPN0oD:8OLNKWMOLNKXFZLOLNKDJOLNKHOLNK0c
                                                                                                                                                                                        MD5:C0BD0769021BC3AA629F33AAABC24BE1
                                                                                                                                                                                        SHA1:8A1AD35DE337231C6B6A7310EE35AC7BDF3AF1CF
                                                                                                                                                                                        SHA-256:E7F5A1789B7CFBDF8D9D10CC0F5081F6A9CA19AD24F516A52AFC865CD0941B3B
                                                                                                                                                                                        SHA-512:283ACFF64099BB7F74499D6B83AA88B65DA748B6EC05AD1BCF5832E36277C299A7F43296A8ED474FB927D514C7D9A8CDCF0E669C15F24620FBF73E903A135F9C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Roboto+Mono:400
                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2) format('woff2');. unicode-range: U+0370-03FF;.}./* vietnamese */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (53594)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):53723
                                                                                                                                                                                        Entropy (8bit):5.436961598935802
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:oNbanKEDBFjnbXtfLNdtmWDm+sR2gjOtVO:oNGK0juW1sR2q
                                                                                                                                                                                        MD5:8ADD61EF343BB6F007C70848909B2CC4
                                                                                                                                                                                        SHA1:684B9BC0B36290931420EFA917C9E28FFCD6F240
                                                                                                                                                                                        SHA-256:0CD686DC46BFB7C3CDCAFD45422BFD808281F1547329A9C259C4FF28A0FE6F84
                                                                                                                                                                                        SHA-512:363291CD06612370EC3A7E6803853CFD3CF7965A627F38F5BDB44AC76C7A5C5CFD6CFA1382DBEC19C5BAFF3CA32C80A2941681114594C49F67F5676806919723
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.DashMenu.404b158a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.DashMenu","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconPlus-js","icons/IconPromotedPill-js","icons/IconSparkle-js"],{642805:(e,t,i)=>{i.r(t),i.d(t,{DashMenu:()=>se,default:()=>ae});var r=i(202784),n=i(325686),o=i(500474),s=i(645184),a=i.n(s),l=i(418958),c=i(463142),d=i(378705),u=i(229496),m=i(940080),h=i(20023),p=i(550829),b=i(41425),g=i(715686),w=i(973186);const y=a().af8fa2ae,f=r.createElement(l.default,null);class v extends r.Component{constructor(e){super(),this._isMounted=!0,this._setAnimationNode=e=>{this._animationNode=e},this._handleTransitionEnd=e=>{!1===this.state.isVisible&&e.target instanceof window.HTMLElement&&e.target===this._animationNode&&this.props.onDismissed()},this._handleMaskClick=()=>{this._handleDismiss()},this._handleEsc=e=>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2974)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):33972
                                                                                                                                                                                        Entropy (8bit):5.0220825370672
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:O1x8gVgZh0tAdSlyWl65b39dRxD/GXVPWBpNA:O1x8Az+d6yWl65b3F2NWB0
                                                                                                                                                                                        MD5:D86D3DE415F61FDD7761A3C3A6F1B325
                                                                                                                                                                                        SHA1:3A5A0D901730333A10C3A12F2ABA575AA6BE3493
                                                                                                                                                                                        SHA-256:362F551CD902C211E396C41F04FACE561B94309BC23EFA8A5EF10A93C7BCBE94
                                                                                                                                                                                        SHA-512:F20EE9FB088108A6EA18B6779496B2A9C75A1AFCB43912750210A563DA66AFDB3BF0F9688BB3685BD0D07772BFCC7775159260607D043AA8E7B6D0A59ACFDB07
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://static.cdninstagram.com/rsrc.php/v3/yg/l/0,cross/VQSbjpMcBPZzKruB281EDOjKfGi-Gaq32.css?_nc_x=Ij3Wp8lg5Kz"
                                                                                                                                                                                        Preview:._aa09{align-items:stretch;border:0;box-sizing:border-box;display:flex;flex-direction:column;flex-grow:1;flex-shrink:0;font:inherit;font-size:100%;margin:0 auto;max-width:600px;padding:0;position:relative;vertical-align:baseline;width:100%}._aa0a{align-items:stretch;border:0;box-sizing:border-box;display:block;flex-direction:column;flex-shrink:0;font:inherit;font-size:100%;margin:0;padding:0;position:relative;vertical-align:baseline}._aa08:last-child{margin-bottom:0}@media (min-width: 640px){._aa09{padding-top:60px}._aa08{background-color:rgb(var(--ig-primary-background));border:1px solid rgb(var(--ig-elevated-separator));border-radius:3px;margin-left:-1px;margin-right:-1px}._aa08{margin-bottom:60px}}@media (max-width: 640px){._aa09{margin-bottom:10px}}@media (max-width: 735px){._aa08{margin-bottom:15px}}.._aa65{align-items:center;display:flex;height:100%;justify-content:center;overflow:hidden;width:100%}._aa66{border-radius:8px}._aa64{align-items:stretch;border:0;box-sizing:border-box
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):124613
                                                                                                                                                                                        Entropy (8bit):5.310885670007126
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:PPZebe7+5ktB3TlfNfSnVlZanuPZUe8zTobdDEDsrVyNHDYaCbInEj:nZUqB3TlfNfSnVPie8zTobdDalNHgknK
                                                                                                                                                                                        MD5:DFDEDD2051C0ABFB2EEA1C2727D50FF1
                                                                                                                                                                                        SHA1:CB048365076E9ED8AE4A4DE13C6EF529315D5019
                                                                                                                                                                                        SHA-256:4A3F231D87A282C76F1E862A21394EFC0EFA1A5BB2517693E3164FC0EB468CCC
                                                                                                                                                                                        SHA-512:5669C75DD7DF0E1E610AD661B685C6C127D96BD9BC32DD9A8898CDA38BEDD056DB0C3600184A305A9D0E50CDD547494F022D4FD425CED8C8E7F5592C2E6E00BE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~bundle.RichTextCompose.f8331e8a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.RichTextCompose","icons/IconAccessibilityCircle-js","icons/IconBarChartHorizontalStroke-js"],{14248:e=>{var t,i,s,n={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"TweetBoostButtonQuery",selections:[{alias:null,args:null,concreteType:"UserQuickPromoteEligibilityResponse",kind:"LinkedField",name:"quick_promote_eligibility",plural:!1,selections:[{alias:null,args:null,concreteType:"AdvertiserAccount",kind:"LinkedField",name:"ads_account",plural:!1,selections:[t={alias:null,args:null,kind:"ScalarField",name:"rest_id",storageKey:null}],storageKey:null},i={alias:null,args:null,kind:"ScalarField",name:"is_eligible",storageKey:null},s={alias:null,args:null,kind:"ScalarField",name:"reason",storageKey:null}],storageKey:null}],type:"Query",abstractKey:null},kind:"Request",operation:{argumentDefinitions:[],kind:"Operation",name:"TweetBoostB
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (17239)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):17366
                                                                                                                                                                                        Entropy (8bit):5.367497562354531
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:XTOXhasugIsBfdpIllSaCepqvsbqYTDivVPBq5NWBsP9xhXoUje:XTMhaZgIsBF+llStBsb3iNENWuPtXoUi
                                                                                                                                                                                        MD5:793C9190A57F0478ECEB5080FEB05D50
                                                                                                                                                                                        SHA1:92A2C8B376F86E373B7758FB608B8C63F9153733
                                                                                                                                                                                        SHA-256:CDC6CB18DD362597AF7554DA0A735A583C6134C05947D2A7E7BC83052B7DBF7B
                                                                                                                                                                                        SHA-512:25A49D49C450EF3DF1AE39769ACF5FBA867CBE53FECBC4D40C815B9D9CE32FE092F13C12EC1C025434623F4C21852021BC77CC309A9815518BC02DF2CA8CD39A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.Report.baa7540a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Report"],{819565:(e,t,o)=>{o.d(t,{d:()=>s});var r=o(645184);const s={defaultToast:{text:o.n(r)().b6878b0a},showToast:!0}},517772:(e,t,o)=>{o.d(t,{D:()=>s});var r=o(645184);const s={defaultToast:{text:o.n(r)().ca96fe6e},showToast:!0}},995779:(e,t,o)=>{o.d(t,{W:()=>s,g:()=>r});o(571372);const r=Object.freeze({AppealTweetWarning:"appealtweet",LimitedDiscoveryAppealTweet:"limiteddiscoveryappealtweet",ProfileOnlyDiscoveryAppealTweet:"profileonlydiscoveryappealtweet",DMConversation:"reportdmconversation",DMMessage:"reportdmconversation",HideCommunityTweet:"hidetweet",Moment:"reportmoment",RemoveCommunityMember:"removecommunitymember",Tweet:"reporttweet",List:"reportlist",User:"reportprofile",Space:"reportspace",AppealSuspension:"appealsuspension",Notification:"notification"});function s(e){switch(e){case"appealtweet":case"limiteddiscoveryappealtweet":case"profileonlydiscoveryap
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1709)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1932
                                                                                                                                                                                        Entropy (8bit):5.206583302949581
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:iWGKfWGE5pdQMYisFZbIuW2aazKtZV0J+aEz97ii6liOI+AH6dtt6hrxowPRrH2g:iIK7kZUu6V0JOFq8VprHJWmsLu
                                                                                                                                                                                        MD5:B2EE14CB594488EBB89153932A819FEB
                                                                                                                                                                                        SHA1:2B4F206EF5170BBBD45E9C7B88D48B5EB5E56F5F
                                                                                                                                                                                        SHA-256:3DA93797506BC19BD805C82B12738EBA7CE4FB3AD08EA4AA3865387864D50D27
                                                                                                                                                                                        SHA-512:2C480BC92786CFB1717116B3ABF5057FB7A4A6B3E3671633C0E28EA65D40A63EB66D467D334377B63A64726D47F3C8308A620845F3D5A8100ADA65123C9B9E2F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~ondemand.SettingsInternals~bundle.Explore~bundle.Topics~bundle.Trends~loader.ExploreS.b86b7caa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~ondemand.SettingsInternals~bundle.Explore~bundle.Topics~bundle.Trends~loader.ExploreS"],{116739:(e,i,t)=>{t.d(i,{Z:()=>b});var n=t(28412),a=t(482249),l=t(78772),r=t(824797),o=t(210406),s=t(730669);const c=e=>{const i=(0,s.$)(),t=(e=>{if("SegmentedTimelines"!==e.body.__typename)return;const i=e.body.timelines.map((e=>({graphQLTimelineId:e.timeline.id,id:e.id,labelText:e.labelText,scribeConfig:(0,r.Z)(e.scribeConfig)?void 0:{...e.scribeConfig},refreshIntervalSec:e.refreshIntervalSec})));return{initialTabId:e.body.initialTimeline&&e.body.initialTimeline.id,tabs:i}})(e),n=((e,i)=>{const{header:t}=i;if(!t||"TopicPageHeader"!==t.__typename)return;const{__typename:n,facepile:a,topic:l,...r}=t,s=a&&(0,o.Zn)(e,a);return{...r,topicId:(0,o.S0)(e,l),facepile:s}})(i,e),a=((e,i)=>{const{navBar:t}=i;if(!t)return{};switch(t.__typename){case"TitleNavBar":return{title:t.ti
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):738880
                                                                                                                                                                                        Entropy (8bit):7.994313922735899
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:12288:UFtOtVnYTBk/GkIQG/trsUmEo2qVUNGN2tJ5QH1KxmORebG3g4hMiOfn/BlTBx5y:kt+VnYTJkIQ0FJXuOJ5u1Ym0ebG3g4iY
                                                                                                                                                                                        MD5:6E9EF376F9F4AA023726573A12AD3609
                                                                                                                                                                                        SHA1:5397EFDBB2159A36FE93155243947BF5B8BC22BE
                                                                                                                                                                                        SHA-256:062807148B7D6554CDACB4A34429BC46C39F127828EC3034EAA126E192E458A2
                                                                                                                                                                                        SHA-512:BB19194E93A5FCEF8FDAFC270455F7E9E2206B8560E38E6BCFCB9CCFF9788BA85929921637C199806BE328114B70A5888D4AADEF7B3DFF565A64F2CFA3468ABD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.1....yKyk20b_Csw... ........0..7j.............p..-..0Z....tmoof....mfhd...........\traf....tfhd....................tfdt......~....,trun.......c...|..20.......c...............J...............................K...............................K...............................U.......:.......................................9...............................$.......I..............@.......'................ ......................5.......................................#9...............................R...............................R...............................-.......................................k.......1.............................................................................................................../...............Y.......)...............R......................................................./...............................!...............................................>...............................................omdat..........g6.$....2.d......a..Z.F..f..0*FG.....e...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):406
                                                                                                                                                                                        Entropy (8bit):4.651423707267608
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t4noU/vmRpRD3kuFTUgF1rwnSh0HBSDK+TFmGbu:t4oU/vk1kuFTHFASh0HBJ+S
                                                                                                                                                                                        MD5:07316364645FFB2C33FC257FCFB34571
                                                                                                                                                                                        SHA1:889C3EBC5FD9ED8556FABFD1C7B255D57E46B60B
                                                                                                                                                                                        SHA-256:0F10421652B17118A44D84E207A04BB972DBF38C444D56C1701F8E961FB6FF4F
                                                                                                                                                                                        SHA-512:3B4CCF3C9DF86926DB5765CFF9764CBAEEF277631D8D703C956CCB9071E124DBA9A398DEA8D1DE20CDEFC6E4ABDACAC637FF2D97141F4AB9284A830F20F534C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17.5 12c0 2.14-1.5 3.92-3.5 4.38v-1.04c1.44-.43 2.5-1.76 2.5-3.34 0-1.58-1.06-2.9-2.5-3.34V7.62c2 .46 3.5 2.24 3.5 4.38zM12 4.07v15.86L6.16 15H3V9h3.16L12 4.07zm-1 2.15L6.52 10H4v4h2.52L11 17.78V6.22zM21 12c0 4.08-3.05 7.44-7 7.93v-1.01c3.39-.49 6-3.4 6-6.92s-2.61-6.43-6-6.92V4.07c3.95.49 7 3.85 7 7.93z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1604
                                                                                                                                                                                        Entropy (8bit):5.268027136303121
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUeh3:3q3+pUAew85zvc/h3
                                                                                                                                                                                        MD5:DC116BFBFD7B5EF441DA8062F5C02169
                                                                                                                                                                                        SHA1:0AE353B9604CF429F5C69530333E0C44B5E837DE
                                                                                                                                                                                        SHA-256:295EB26CB69D6F217D4323D4492C2668123E325A3F47403E38294913FD7A206D
                                                                                                                                                                                        SHA-512:56D00FD44F67A5B62D914926EE8254F391F8BB3FA90D380632492B14F0ECF43331EEB22405667A5BED05A665AB8219534C0F2CEB62FFB711C433C5BA982FBAD8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                        No static file info
                                                                                                                                                                                        Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                        Start time:16:26:59
                                                                                                                                                                                        Start date:21/12/2023
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                        Imagebase:0x7ff678760000
                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                        Start time:16:27:00
                                                                                                                                                                                        Start date:21/12/2023
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2408,i,11488082559725659666,9460014370547507807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                        Imagebase:0x7ff678760000
                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                        Start time:16:27:04
                                                                                                                                                                                        Start date:21/12/2023
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wnatsapp.cn.com
                                                                                                                                                                                        Imagebase:0x7ff678760000
                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                        Start time:16:27:52
                                                                                                                                                                                        Start date:21/12/2023
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7296 --field-trial-handle=2408,i,11488082559725659666,9460014370547507807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                        Imagebase:0x7ff678760000
                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                        Start time:16:28:07
                                                                                                                                                                                        Start date:21/12/2023
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1016 --field-trial-handle=2408,i,11488082559725659666,9460014370547507807,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                        Imagebase:0x7ff678760000
                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        No disassembly