Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://hkdiscord.antsoon.com/

Overview

General Information

Sample URL:https://hkdiscord.antsoon.com/
Analysis ID:1500867
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Javascript uses Websockets
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=2224,i,8966026879840272210,12955159944427756410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6020 --field-trial-handle=2224,i,8966026879840272210,12955159944427756410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2920 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4232 --field-trial-handle=2224,i,8966026879840272210,12955159944427756410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hkdiscord.antsoon.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://hkdiscord.antsoon.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://hkdiscord.antsoon.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://hkdiscord.antsoon.com/loginHTTP Parser: !function(){if(null!=window.websocket){if(function(n){try{var o=localstorage.getitem(n);return null==o?null:json.parse(o)}catch(n){return null}}("token")&&!window.__overlay__){var n=null!=window.discordnative||null!=window.require?"etf":"json",o=window.global_env.gateway_endpoint+"/?encoding="+n+"&v="+window.global_env.api_version;null!=window.discordnative&&void 0!==window.uint8array&&void 0!==window.textdecoder?o+="&compress=zstd-stream":void 0!==window.uint8array&&(o+="&compress=zlib-stream"),console.log("[fast connect] "+o+", encoding: "+n+", version: "+window.global_env.api_version);var e=new websocket(o);e.binarytype="arraybuffer";var i=date.now(),w={open:!1,identify:!1,gateway:o,messages:[]};e.onopen=function(){console.log("[fast connect] connected in "+(date.now()-i)+"ms"),w.open=!0},e.onclose=e.onerror=function(){window._ws=null},e.onmessage=function(n){w.messages.push(n)},window._ws={ws:e,state:w}}}}()
Source: https://discord.com/safetyHTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fwww.youtube.com%2Fembed%2FG1teGChUJQM%3Ffeature%3Doembed%26autoplay%3D1&display_name=YouTube&url=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DG1teGChUJQM&image=https%3A%2F%2Fi.ytimg.com%2Fvi%2FG1teGChUJQM%2Fhqdefault.jpg&key=96f1f04c5f4143bcb0f2e68c87d65feb&autoplay=1&type=text%2Fhtml&schema=youtube
Source: https://discord.com/safetyHTTP Parser: Iframe src: https://www.youtube.com/embed/LvtpbOarcWE?si=O8nndJAAsReS1PZn
Source: https://discord.com/safetyHTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fwww.youtube.com%2Fembed%2FG1teGChUJQM%3Ffeature%3Doembed%26autoplay%3D1&display_name=YouTube&url=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DG1teGChUJQM&image=https%3A%2F%2Fi.ytimg.com%2Fvi%2FG1teGChUJQM%2Fhqdefault.jpg&key=96f1f04c5f4143bcb0f2e68c87d65feb&autoplay=1&type=text%2Fhtml&schema=youtube
Source: https://discord.com/safetyHTTP Parser: Iframe src: https://www.youtube.com/embed/LvtpbOarcWE?si=O8nndJAAsReS1PZn
Source: https://hkdiscord.antsoon.com/loginHTTP Parser: Number of links: 0
Source: https://hkdiscord.antsoon.com/loginHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://hkdiscord.antsoon.com/HTTP Parser: Base64 decoded: 1724885609.000000
Source: https://hkdiscord.antsoon.com/loginHTTP Parser: <input type="password" .../> found
Source: https://discord.com/safetyHTTP Parser: No favicon
Source: https://discord.com/safetyHTTP Parser: No favicon
Source: https://support.discord.com/hc/en-usHTTP Parser: No favicon
Source: https://hkdiscord.antsoon.com/loginHTTP Parser: No <meta name="author".. found
Source: https://hkdiscord.antsoon.com/loginHTTP Parser: No <meta name="author".. found
Source: https://discord.com/safetyHTTP Parser: No <meta name="author".. found
Source: https://discord.com/safetyHTTP Parser: No <meta name="author".. found
Source: https://hkdiscord.antsoon.com/loginHTTP Parser: No <meta name="copyright".. found
Source: https://hkdiscord.antsoon.com/loginHTTP Parser: No <meta name="copyright".. found
Source: https://discord.com/safetyHTTP Parser: No <meta name="copyright".. found
Source: https://discord.com/safetyHTTP Parser: No <meta name="copyright".. found
Source: chromecache_463.2.drString found in binary or memory: "https://www.facebook.com/discord/", equals www.facebook.com (Facebook)
Source: chromecache_463.2.drString found in binary or memory: "https://www.youtube.com/discord", equals www.youtube.com (Youtube)
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: ;e.GUIDELINES_MAY_2020="/archive/guidelines/may-2020";e.FALL_RELEASE_2023="/fallrelease";e.MOBILE_REDESIGN_2023="/mobile";e.REFRESH_XBOX_OFFER="/new/discord-xbox-offer-2019";e.REFRESH_WHY_DISCORD="/why-discord-is-different";e.WHY_DISCORD="/why-discord";e.XBOX_OFFER="/discord-xbox-offer-2020";e.COLLEGE_BRUINS="/bruins";e.COLLEGE_ANTEATERS="/anteaters";e.COLLEGE_GAUCHOS="/gauchos";e.COLLEGE_BEARS="/bears";e.COLLEGE_SLUGS="/slugs";e.BACK_TO_SCHOOL_GIVEAWAY_INSTAGRAM="/terms/back-to-school-2020/instagram";e.BACK_TO_SCHOOL_GIVEAWAY_TWITTER="/terms/back-to-school-2020/twitter";e.SNOWSGIVING_GIVEAWAY_INSTAGRAM="/terms/snowsgiving-2020/instagram";e.SNOWSGIVING_GIVEAWAY_TWITTER="/terms/snowsgiving-2020/twitter";return e}(M||{});i.AppRoutes=(0,E.wrapPaths)(h),i.WebRoutes=(0,E.wrapPaths)(M),i.SOCIAL_LINKS=Object.freeze({FACEBOOK_URL:"https://www.facebook.com/discord/",INSTAGRAM_URL:"https://www.instagram.com/discord/",YOUTUBE_URL:"https://www.youtube.com/discord/", equals www.facebook.com (Facebook)
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: ;e.GUIDELINES_MAY_2020="/archive/guidelines/may-2020";e.FALL_RELEASE_2023="/fallrelease";e.MOBILE_REDESIGN_2023="/mobile";e.REFRESH_XBOX_OFFER="/new/discord-xbox-offer-2019";e.REFRESH_WHY_DISCORD="/why-discord-is-different";e.WHY_DISCORD="/why-discord";e.XBOX_OFFER="/discord-xbox-offer-2020";e.COLLEGE_BRUINS="/bruins";e.COLLEGE_ANTEATERS="/anteaters";e.COLLEGE_GAUCHOS="/gauchos";e.COLLEGE_BEARS="/bears";e.COLLEGE_SLUGS="/slugs";e.BACK_TO_SCHOOL_GIVEAWAY_INSTAGRAM="/terms/back-to-school-2020/instagram";e.BACK_TO_SCHOOL_GIVEAWAY_TWITTER="/terms/back-to-school-2020/twitter";e.SNOWSGIVING_GIVEAWAY_INSTAGRAM="/terms/snowsgiving-2020/instagram";e.SNOWSGIVING_GIVEAWAY_TWITTER="/terms/snowsgiving-2020/twitter";return e}(M||{});i.AppRoutes=(0,E.wrapPaths)(h),i.WebRoutes=(0,E.wrapPaths)(M),i.SOCIAL_LINKS=Object.freeze({FACEBOOK_URL:"https://www.facebook.com/discord/",INSTAGRAM_URL:"https://www.instagram.com/discord/",YOUTUBE_URL:"https://www.youtube.com/discord/", equals www.youtube.com (Youtube)
Source: chromecache_315.2.drString found in binary or memory: ntegreerd.","SECURITY_RULES_LINE_3":"Voer geen acties uit die de betrouwbaarheid of integriteit van onze services en data kunnen schaden. Voorbeelden van schadelijke activiteiten die niet zijn toegestaan in dit programma zijn: bruut forceren, denial of service (DoS), spammen, timingaanvallen enz.","SECURITY_RULES_LINE_4":"Gebruik geen scanners of geautomatiseerde hulpmiddelen om risico\'s op te sporen.","SECURITY_RULES_LINE_5":"Informatie over gevonden problemen mag niet openbaar worden gemaakt of worden gedeeld tot we ons onderzoek hebben afgerond en het probleem hebben opgelost. Na bevestiging mag je informatie over de problemen die je hebt gevonden vastleggen en publiceren in overeenstemming met HackerOne\'s [richtlijnen voor openbaarmaking](https://www.hackerone.com/disclosure-guidelines).","SECURITY_SPECIAL_TITLE":"Speciale risico\'s","SECURITY_SPECIAL_SUBTITLE":"Deze gebieden zitten complex in elkaar. Eventuele meldingen moeten eerst goed worden overwogen.","SECURITY_OUT_OF_SCOPE_TITLE":"Risico\'s buiten het belangengebied","SECURITY_OUT_OF_SCOPE_SUBTITLE":"Als je risico\'s meldt, hou dan rekening met (1) aanvalsscenario / de mogelijkheid om te profiteren van de bug en (2) de beveiligingsimpact van de bug. De volgende problemen worden meestal gerekend tot problemen buiten het belangengebied (geen lange lijst):","SECURITY_SPECIAL_VULNERABILITIES":"Speciale risico\'s","SECURITY_BEST_EFFORT_DEFENSES_TITLE":"Best Effort Defenses","SECURITY_BEST_EFFORT_DEFENSES_SUBTITLE":"Some areas are treated as best-effort protections. Complete compromise of these systems is still in-scope, but bypasses are generally out-of-scope.","SECURITY_THANKS_TITLE":"Met speciale dank aan:","SECURITY_REFRESH_METADATA_TITLE":"Bonus voor beveiligingsbugs | Discord","SECURITY_REFRESH_METADATA_DESCRIPTION":"Beveiliging staat bij ons hoog in het vaandel en we belonen mensen die kwetsbaarheden in onze beveiliging op een verantwoorde manier bij ons melden.","STREAMKIT_METADATA_TITLE":"Streamkit","STREAMKIT_METADATA_OGTITLE":"Tools voor streamers, YouTubers en community\'s","STREAMKIT_METADATA_DESCRIPTION":"Integreer je Discord-server in vertrouwde services: Patreon, Nightbot, Muxy, Twitch, YouTube, Twinge, Mixer, GameWisp, XSplit en OBS. En bots om je communityserver te verbeteren.","STREAMKIT_REFRESH_METADATA_TITLE":"Verbeter je Discord-server met StreamKit","STREAMKIT_REFRESH_METADATA_SUBTITLE":"Integreer je Discord-server met vertrouwde services en tools om je Discord-communityserver te verbeteren.","STREAMKIT_HERO_TITLE":"Discord\'s StreamKit","STREAMKIT_HERO_SUBTITLE":"Mede mogelijk gemaakt door de apps die je al kent en waardeert.","STREAMKIT_ONBOARD_COMMUNITY_TITLE":"Zet je community op Discord","STREAMKIT_ONBOARD_COMMUNITY_SUBTITLE":"Met Discords StreamKit kun je de server van je Discord-community uitbreiden met tools die je al kent. Maak je Discord-server aan, voeg wat botvriendjes toe en maak reclame voor je community!","STREAMKIT_ONBOARD_COMMUNITY_STEP_SETUP_TITLE":
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: t.isReleaseChannel)(o)?o:void 0,r);e.addEventListener("click",(function(){(0,n.default)(s,null!=o,E,_,!1)}));"A"===e.nodeName&&e.setAttribute("href",_)}));["landing","landingTV"].includes(e)&&r.default.addConditionalChangeListener((function(){if(null!=r.default.fingerprint){o.default.trackOtt(e,r.default.fingerprint);return!1}}));window.onYouTubeIframeAPIReady=function(){document.querySelectorAll("[data-track-youtube]").forEach((function(i){var a=new window.YT.Player(i,{events:{onStateChange:function(i){i.data===T.PLAYING&&o.default.track(E.WebAnalyticsEvents.MKTG_VIDEO_PLAYED,{video_url:null==a?void 0:a.getVideoUrl(),page_name:e})}}})}))};!function(){var e=document.createElement("script");e.src="https://www.youtube.com/iframe_api";var i=document.querySelector("body");null==i||i.append(e)}()}},69630:(e,i)=>{"use strict";Object.defineProperty(i,"__esModule",{value:!0});i.default=void 0;i.default=function(){document.querySelectorAll("[data-open-cookie-settings]").forEach((function(e){ equals www.youtube.com (Youtube)
Source: chromecache_480.2.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/3abab6ef\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: http://bit.ly/raven-secret-key
Source: chromecache_383.2.dr, chromecache_392.2.drString found in binary or memory: http://discord.gg/fortnite).
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/add-inverted-param/
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/define-locale/
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/dst-shifted/
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/js-date/
Source: chromecache_448.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/min-max/
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/zone/
Source: chromecache_352.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_413.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_358.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_315.2.drString found in binary or memory: https://Youtu.be/dQw4w9WgXcQ
Source: chromecache_393.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://app.box.com/s/5puqm5ijahrrdao7yldi7fr3zah5i1am
Source: chromecache_463.2.drString found in binary or memory: https://assets-global.website-files.com/6257adef93867e50d84d30e2/6286368c5f5cc306ac2a4672_Jobs%20and
Source: chromecache_502.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: chromecache_502.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
Source: chromecache_502.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: chromecache_463.2.drString found in binary or memory: https://cdn.discordapp.com/assets/homepage/1.m4a
Source: chromecache_463.2.drString found in binary or memory: https://cdn.discordapp.com/assets/homepage/2.m4a
Source: chromecache_463.2.drString found in binary or memory: https://cdn.discordapp.com/assets/homepage/3.m4a
Source: chromecache_463.2.drString found in binary or memory: https://cdn.discordapp.com/assets/homepage/4.m4a
Source: chromecache_463.2.drString found in binary or memory: https://cdn.discordapp.com/assets/homepage/5.m4a
Source: chromecache_463.2.drString found in binary or memory: https://cdn.discordapp.com/assets/homepage/6.m4a
Source: chromecache_463.2.drString found in binary or memory: https://cdn.discordapp.com/assets/homepage/background-art__2__720.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.discordapp.com/assets/homepage/background-art__2__720.png);
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6257bee91e6309a5a6f6b994_arrow.svg
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6257bf8b5ba300233705a542_en.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6257c2a1e7544e303083b2b1_bolg.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f125430509b9016776_ko.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f1254305732a01676d_cs.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f13fcb6e76c05b504e_hi.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f14edab152b8959405_lt.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f14edab1b0029593fc_es-ES.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f1544a7ab7c66e9ccb_fr.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f16128094022db6768_da.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f17c26b5fe5a53876f_el.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f1921c0cf82fc59da7_fi.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f19e6ac41dcce39561_hu.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f1aeebe9064763c90c_hr.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f1bd099a25f8f77ea4_it.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f1c50496ce73c40d99_de.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f1e819841940bec47d_ja.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f33fcb6ea5c95b5069_zh-TW.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f36e94d725ce411ab6_ro.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f37c26b54f6a53877f_uk.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f37c26b5e22453877d_no.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f39e6ac4c46ce39566_ru.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f3c504963019c40db7_pl.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f3d809bc2503e62bec_pt-BR.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f3e00ff80959abff2a_nl.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f465c529bf26e211a1_th.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f49e6ac45f35e39568_zh-CN.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f49e6ac47674e39567_sv-SE.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f4e819840d89bec4d2_vi.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f4e819848178bec4d1_tr.png
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62d01c2078d11b68a1633276_Rectangle%201%2
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652736292cbf8363b43d077a_ggsans-Normal.w
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c30510e4ad4333a421_ggsans-BoldItal
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c30510e4ad4333a424_ggsans-Bold.wof
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c31428bfb1c99aecbb_ggsans-BoldItal
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c31643fb931ea525ec_ggsans-Normal.t
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c319ba7da75394c4b9_ggsans-BoldItal
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c319ba7da75394c4cb_ggsans-Medium.w
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c319ba7da75394c4dc_ggsans-Semibold
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c322c77e92a43343ef_ggsans-ExtraBol
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c322c77e92a43343f3_ggsans-ExtraBol
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c32cbf8363b43e6604_ggsans-Medium.t
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c32f7c60601a65e6cc_ggsans-MediumIt
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c341a1afd425063916_ggsans-ExtraBol
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c341a1afd42506392f_ggsans-Semibold
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c3494978451827c572_ggsans-Medium.w
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c3494978451827c58c_ggsans-NormalIt
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c3494978451827c5bc_ggsans-NormalIt
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c34f8aed6dc77e4877_ggsans-ExtraBol
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c35928b933259f0f31_ggsans-Semibold
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c35ca90c6ad859f555_ggsans-BoldItal
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c35ca90c6ad859f564_ggsans-ExtraBol
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c35ca90c6ad859f588_ggsans-Normal.e
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c36b454129b33d2564_ggsans-MediumIt
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c36c440af015499282_ggsans-Bold.wof
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c36db4c75529857736_ggsans-ExtraBol
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c36db4c75529857759_ggsans-Normal.w
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c36db4c75529857767_ggsans-Semibold
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c37e8a69256e2797b9_ggsans-ExtraBol
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c381a76d398864458d_ggsans-Semibold
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c387dadfeed3df77a3_ggsans-Bold.ttf
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c387dadfeed3df77d4_ggsans-MediumIt
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c387dadfeed3df77dd_ggsans-MediumIt
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c387dadfeed3df77e1_ggsans-NormalIt
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c3950eb10349a53936_ggsans-Medium.e
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c39794d5ec26842c01_ggsans-Bold.eot
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c3ad2d5a4b94b1345f_ggsans-NormalIt
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c3ca731b7fff229a99_ggsans-Semibold
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c3cf7d717a309b578e_ggsans-ExtraBol
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c3cf7d717a309b579e_ggsans-Semibold
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c3fd070a45d90e0f94_ggsans-Semibold
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/65273da61428bfb1c9a2b291_abcgintonord-80
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/65273da62cbf8363b445b021_abcgintonord-80
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/65273da649497845182f7341_abcgintonord-80
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/65273da6fd070a45d9154a27_abcgintonord-80
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/65274471f1a58fe9565b9ca9_60ae8e384c11e54
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/65e5baf6b5e4414d366b9dd7_ABCGintoNormalV
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/65e807de140a10ba516f4805_ggsansmono-Norm
Source: chromecache_375.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/65e807de693dc15751ec6ede_ggsansmono-Bold
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/662632b7f75202aa67c25126_turnip.webp
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/662f81b86a7749c6703ed047_dis_icon_Star%2
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/662fa569e650b7bdf2f5d8b4_WUMPUS_LEAN_MOU
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/66349b219b15d5875c1e47bf_Property%201%3D
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/66349b3378e1057faaf58ac5_Property%201%3D
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/66349c8a486afee7b4b834b6_Property%201%3D
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6638bdbd1150b7c8509fb2be_Discord_Website
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664754815450cb39bca27b05_Smoke.gif
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664daa37ea162cadf9603500_Art-p-500.webp
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664daa37ea162cadf9603500_Art-p-800.webp
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664daa37ea162cadf9603500_Art.webp
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664f28347027689069a4147e_wumpus.webp
Source: chromecache_463.2.drString found in binary or memory: https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/665643dd8c7ac752237b5cef_Discord-OG-1200
Source: chromecache_502.2.drString found in binary or memory: https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck
Source: chromecache_387.2.drString found in binary or memory: https://developer.zendesk.com/documentation/classic-web-widget-sdks/web-widget/getting-started/legal
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://dis.gd/contact
Source: chromecache_448.2.drString found in binary or memory: https://dis.gd/cprog)
Source: chromecache_448.2.drString found in binary or memory: https://dis.gd/cprog).
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://dis.gd/exam
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://dis.gd/request
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://dis.gd/request).
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://dis.gd/vfqual
Source: chromecache_448.2.drString found in binary or memory: https://discord.com
Source: chromecache_463.2.dr, chromecache_392.2.drString found in binary or memory: https://discord.com/
Source: chromecache_463.2.drString found in binary or memory: https://discord.com/#maincontent
Source: chromecache_463.2.drString found in binary or memory: https://discord.com/#organization
Source: chromecache_463.2.drString found in binary or memory: https://discord.com/#primaryimage
Source: chromecache_463.2.drString found in binary or memory: https://discord.com/#schema/logo/image
Source: chromecache_463.2.drString found in binary or memory: https://discord.com/#webpage
Source: chromecache_463.2.drString found in binary or memory: https://discord.com/#website
Source: chromecache_315.2.drString found in binary or memory: https://discord.com/acknowledgements)
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://discord.com/acknowledgements).
Source: chromecache_383.2.dr, chromecache_392.2.drString found in binary or memory: https://discord.com/blog/important-policy-updates)
Source: chromecache_265.2.drString found in binary or memory: https://discord.com/channels/
Source: chromecache_463.2.drString found in binary or memory: https://discord.com/company
Source: chromecache_463.2.drString found in binary or memory: https://discord.com/download
Source: chromecache_463.2.drString found in binary or memory: https://discord.com/features
Source: chromecache_534.2.dr, chromecache_265.2.drString found in binary or memory: https://discord.com/login
Source: chromecache_463.2.drString found in binary or memory: https://discord.com/nitro
Source: chromecache_448.2.drString found in binary or memory: https://discord.com/privacy
Source: chromecache_315.2.drString found in binary or memory: https://discord.com/privacy)
Source: chromecache_265.2.drString found in binary or memory: https://discord.com/register
Source: chromecache_463.2.drString found in binary or memory: https://discord.com/search?q=
Source: chromecache_463.2.drString found in binary or memory: https://discord.com/support
Source: chromecache_463.2.drString found in binary or memory: https://discord.com/terms
Source: chromecache_463.2.drString found in binary or memory: https://discord.com/webflow-scripts/bodyEnd.js
Source: chromecache_463.2.drString found in binary or memory: https://discord.com/webflow-scripts/head.js
Source: chromecache_463.2.drString found in binary or memory: https://discord.com/webflow-scripts/landing.js
Source: chromecache_463.2.drString found in binary or memory: https://discord.com/webflow-scripts/loginOrDownload.js
Source: chromecache_463.2.drString found in binary or memory: https://discord.com/webflow-scripts/newHomepage.js
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://discord.gg/EZGAM3
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://discord.gg/EZP3Z33
Source: chromecache_315.2.drString found in binary or memory: https://discord.gg/GEGE1Z1
Source: chromecache_315.2.dr, chromecache_281.2.drString found in binary or memory: https://discordapp.com
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://discordapp.page.link
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://discordmerch.com
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://discordmerch.com/evergreenfooter
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://discordstatus.com
Source: chromecache_270.2.dr, chromecache_436.2.drString found in binary or memory: https://ekr.zendesk.com/compose_product/web_widget/295fe470747d02554f02d1793e4a002ed91540c7?features
Source: chromecache_502.2.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: chromecache_352.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: chromecache_300.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_300.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.25.0/LICENSE
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://goo.gl/forms/oZfKBStV3sR8GHdU2
Source: chromecache_270.2.dr, chromecache_436.2.drString found in binary or memory: https://hammerandchisel.zendesk.com/system/brands/360000043331/final_avatar_thumb.png
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://itunes.apple.com/us/app/discord-chat-for-games/id985746746
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_352.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://play.google.com/store/apps/details
Source: chromecache_463.2.drString found in binary or memory: https://schema.org
Source: chromecache_270.2.dr, chromecache_436.2.drString found in binary or memory: https://static.zdassets.com/web_widget/classic/latest/web-widget-main-295fe47.js
Source: chromecache_393.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://stor.re/7J8C/Cx3q
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://stor.re/7J8C/tFvg
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://stor.re/DQgm/paHz
Source: chromecache_448.2.drString found in binary or memory: https://support.discord.com/hc/articles/115001494012)
Source: chromecache_448.2.drString found in binary or memory: https://support.discord.com/hc/articles/115001494012).
Source: chromecache_448.2.drString found in binary or memory: https://support.discord.com/hc/articles/360001107231)
Source: chromecache_315.2.drString found in binary or memory: https://support.discord.com/hc/articles/360001107231).
Source: chromecache_315.2.drString found in binary or memory: https://support.discord.com/hc/articles/360047132851)
Source: chromecache_448.2.drString found in binary or memory: https://support.discord.com/hc/articles/360047132851).
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://support.discord.com/hc/en-us/articles/360012668071
Source: chromecache_448.2.drString found in binary or memory: https://support.discord.com/hc/en-us/articles/360040724612)
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://support.discord.com/hc/en-us/articles/360040724612);
Source: chromecache_315.2.drString found in binary or memory: https://support.discord.com/hc/pt-br/articles/360012668071-Pol%C3%ADtica-de-Reembolso
Source: chromecache_393.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_315.2.drString found in binary or memory: https://twitter.com/ProRivalry/status/864916530286411776
Source: chromecache_448.2.drString found in binary or memory: https://twitter.com/RivalEsportsGG/status/864916530286411776
Source: chromecache_315.2.drString found in binary or memory: https://twitter.com/RivalEsportsGG/status/864916530286411776?lang=pl
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://twitter.com/discord
Source: chromecache_383.2.dr, chromecache_392.2.drString found in binary or memory: https://twitter.com/discord).
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://twitter.com/discord_jp
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://twitter.com/discord_support
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://twitter.com/lovelessashi/status/864953511850594304
Source: chromecache_315.2.drString found in binary or memory: https://twitter.com/lovelessashi/status/864953511850594304?lang=pl
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://twitter.com/sn0wbirdtbh/status/864934396373151745
Source: chromecache_315.2.drString found in binary or memory: https://twitter.com/sn0wbirdtbh/status/864934396373151745?lang=pl
Source: chromecache_413.2.drString found in binary or memory: https://use.typekit.net
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://www.dropbox.com/scl/fo/2vittfakjukwa3zl4gnxh/AOS0AZlx-zA4TjDyv-M-dgk?rlkey=kn0v1lcqfq1lurj3l
Source: chromecache_393.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_393.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_393.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_393.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_393.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_463.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_448.2.drString found in binary or memory: https://www.hackerone.com/disclosure-guidelines)
Source: chromecache_448.2.drString found in binary or memory: https://www.hackerone.com/disclosure-guidelines).
Source: chromecache_463.2.drString found in binary or memory: https://www.instagram.com/discord/
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://www.missingkids.org/gethelpnow/cybertipline).
Source: chromecache_315.2.dr, chromecache_463.2.dr, chromecache_448.2.drString found in binary or memory: https://www.tiktok.com/
Source: chromecache_337.2.dr, chromecache_480.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_463.2.drString found in binary or memory: https://www.youtube.com/discord
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_252.2.drString found in binary or memory: https://www.zendesk.com/answer-bot/
Source: chromecache_252.2.drString found in binary or memory: https://www.zendesk.com/embeddables/
Source: chromecache_252.2.drString found in binary or memory: https://www.zendesk.com/guide/#gallery
Source: chromecache_252.2.drString found in binary or memory: https://www.zendesk.com/guide/features/knowledge-capture-app/
Source: chromecache_463.2.drString found in binary or memory: https://x.com/discord
Source: chromecache_315.2.dr, chromecache_448.2.drString found in binary or memory: https://youtu.be/dQw4w9WgXcQ
Source: classification engineClassification label: mal52.phis.win@25/546@0/62
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=2224,i,8966026879840272210,12955159944427756410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hkdiscord.antsoon.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6020 --field-trial-handle=2224,i,8966026879840272210,12955159944427756410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4232 --field-trial-handle=2224,i,8966026879840272210,12955159944427756410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=2224,i,8966026879840272210,12955159944427756410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6020 --field-trial-handle=2224,i,8966026879840272210,12955159944427756410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4232 --field-trial-handle=2224,i,8966026879840272210,12955159944427756410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1500867 URL: https://hkdiscord.antsoon.com/ Startdate: 29/08/2024 Architecture: WINDOWS Score: 52 30 Antivirus / Scanner detection for submitted sample 2->30 32 Javascript uses Websockets 2->32 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 18 192.168.2.5 unknown unknown 6->18 20 192.168.2.6 unknown unknown 6->20 22 239.255.255.250 unknown Reserved 6->22 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 6 6->16         started        process5 dnsIp6 24 142.250.181.226 GOOGLEUS United States 11->24 26 142.250.181.227 GOOGLEUS United States 11->26 28 57 other IPs or domains 11->28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://hkdiscord.antsoon.com/100%Avira URL Cloudphishing
https://hkdiscord.antsoon.com/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
http://momentjs.com/guides/#/warnings/zone/0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
http://tools.ietf.org/html/rfc19500%URL Reputationsafe
http://momentjs.com/guides/#/warnings/min-max/0%URL Reputationsafe
https://npms.io/search?q=ponyfill.0%URL Reputationsafe
https://cdn.cookielaw.org/vendorlist/googleData.json0%URL Reputationsafe
http://momentjs.com/guides/#/warnings/define-locale/0%URL Reputationsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c387dadfeed3df77dd_ggsans-MediumIt0%Avira URL Cloudsafe
https://cdn.cookielaw.org/vendorlist/iab2Data.json0%URL Reputationsafe
https://twitter.com/discord).0%Avira URL Cloudsafe
https://discord.com/#website0%Avira URL Cloudsafe
https://discord.com/channels/0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c3cf7d717a309b578e_ggsans-ExtraBol0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f3d809bc2503e62bec_pt-BR.png0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f1544a7ab7c66e9ccb_fr.png0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/662fa569e650b7bdf2f5d8b4_WUMPUS_LEAN_MOU0%Avira URL Cloudsafe
https://github.com/zloirock/core-js0%Avira URL Cloudsafe
http://bit.ly/raven-secret-key0%Avira URL Cloudsafe
https://discord.com/0%Avira URL Cloudsafe
https://twitter.com/RivalEsportsGG/status/864916530286411776?lang=pl0%Avira URL Cloudsafe
https://www.youtube.com0%Avira URL Cloudsafe
https://twitter.com/sn0wbirdtbh/status/864934396373151745?lang=pl0%Avira URL Cloudsafe
https://cdn.discordapp.com/assets/homepage/4.m4a0%Avira URL Cloudsafe
https://support.discord.com/hc/en-us/articles/360040724612)0%Avira URL Cloudsafe
https://stor.re/7J8C/tFvg0%Avira URL Cloudsafe
https://support.discord.com/hc/articles/360047132851).0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c3cf7d717a309b579e_ggsans-Semibold0%Avira URL Cloudsafe
https://discord.gg/EZP3Z330%Avira URL Cloudsafe
https://discord.com0%Avira URL Cloudsafe
https://x.com/discord0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c3494978451827c5bc_ggsans-NormalIt0%Avira URL Cloudsafe
https://ekr.zendesk.com/compose_product/web_widget/295fe470747d02554f02d1793e4a002ed91540c7?features0%Avira URL Cloudsafe
https://twitter.com/lovelessashi/status/864953511850594304?lang=pl0%Avira URL Cloudsafe
https://discord.com/#schema/logo/image0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f14edab1b0029593fc_es-ES.png0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f37c26b5e22453877d_no.png0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c3494978451827c572_ggsans-Medium.w0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c36db4c75529857736_ggsans-ExtraBol0%Avira URL Cloudsafe
https://twitter.com/sn0wbirdtbh/status/8649343963731517450%Avira URL Cloudsafe
https://discord.com/webflow-scripts/newHomepage.js0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664daa37ea162cadf9603500_Art-p-500.webp0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f39e6ac4c46ce39566_ru.png0%Avira URL Cloudsafe
https://discord.gg/GEGE1Z10%Avira URL Cloudsafe
https://www.dropbox.com/scl/fo/2vittfakjukwa3zl4gnxh/AOS0AZlx-zA4TjDyv-M-dgk?rlkey=kn0v1lcqfq1lurj3l0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f19e6ac41dcce39561_hu.png0%Avira URL Cloudsafe
https://stor.re/DQgm/paHz0%Avira URL Cloudsafe
https://discordapp.page.link0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f3e00ff80959abff2a_nl.png0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f49e6ac47674e39567_sv-SE.png0%Avira URL Cloudsafe
https://support.discord.com/hc/en-us/articles/360040724612);0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c341a1afd42506392f_ggsans-Semibold0%Avira URL Cloudsafe
https://discord.com/privacy0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6257bf8b5ba300233705a542_en.png0%Avira URL Cloudsafe
http://discord.gg/fortnite).0%Avira URL Cloudsafe
https://support.discord.com/hc/articles/360001107231).0%Avira URL Cloudsafe
https://twitter.com/RivalEsportsGG/status/8649165302864117760%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c34f8aed6dc77e4877_ggsans-ExtraBol0%Avira URL Cloudsafe
https://support.discord.com/hc/en-us/articles/3600126680710%Avira URL Cloudsafe
https://use.typekit.net0%Avira URL Cloudsafe
https://discord.com/acknowledgements).0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f1921c0cf82fc59da7_fi.png0%Avira URL Cloudsafe
https://www.zendesk.com/guide/features/knowledge-capture-app/0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c31643fb931ea525ec_ggsans-Normal.t0%Avira URL Cloudsafe
https://discord.com/webflow-scripts/loginOrDownload.js0%Avira URL Cloudsafe
https://www.youtube.com/discord0%Avira URL Cloudsafe
https://hammerandchisel.zendesk.com/system/brands/360000043331/final_avatar_thumb.png0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f49e6ac45f35e39568_zh-CN.png0%Avira URL Cloudsafe
https://discord.com/register0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c3950eb10349a53936_ggsans-Medium.e0%Avira URL Cloudsafe
https://discord.com/webflow-scripts/head.js0%Avira URL Cloudsafe
https://www.hackerone.com/disclosure-guidelines).0%Avira URL Cloudsafe
https://stor.re/7J8C/Cx3q0%Avira URL Cloudsafe
https://discord.com/#maincontent0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c387dadfeed3df77d4_ggsans-MediumIt0%Avira URL Cloudsafe
https://goo.gl/forms/oZfKBStV3sR8GHdU20%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c3494978451827c58c_ggsans-NormalIt0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/65273da649497845182f7341_abcgintonord-800%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/665643dd8c7ac752237b5cef_Discord-OG-12000%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c35928b933259f0f31_ggsans-Semibold0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/65274471f1a58fe9565b9ca9_60ae8e384c11e540%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c39794d5ec26842c01_ggsans-Bold.eot0%Avira URL Cloudsafe
https://cdn.discordapp.com/assets/homepage/3.m4a0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c35ca90c6ad859f564_ggsans-ExtraBol0%Avira URL Cloudsafe
https://dis.gd/request).0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f37c26b54f6a53877f_uk.png0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/662632b7f75202aa67c25126_turnip.webp0%Avira URL Cloudsafe
https://dis.gd/cprog).0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c381a76d398864458d_ggsans-Semibold0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/65e807de693dc15751ec6ede_ggsansmono-Bold0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664daa37ea162cadf9603500_Art-p-800.webp0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c30510e4ad4333a421_ggsans-BoldItal0%Avira URL Cloudsafe
https://dis.gd/exam0%Avira URL Cloudsafe
https://twitter.com/discord_support0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6257bee91e6309a5a6f6b994_arrow.svg0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c36db4c75529857759_ggsans-Normal.w0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://discord.com/safetyfalse
    unknown
    https://hkdiscord.antsoon.com/true
      unknown
      https://hkdiscord.antsoon.com/logintrue
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://discord.com/channels/chromecache_265.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c3cf7d717a309b578e_ggsans-ExtraBolchromecache_375.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/662fa569e650b7bdf2f5d8b4_WUMPUS_LEAN_MOUchromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://twitter.com/discord).chromecache_383.2.dr, chromecache_392.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f1544a7ab7c66e9ccb_fr.pngchromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c387dadfeed3df77dd_ggsans-MediumItchromecache_375.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://discord.com/#websitechromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        http://bit.ly/raven-secret-keychromecache_315.2.dr, chromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://github.com/zloirock/core-jschromecache_300.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f3d809bc2503e62bec_pt-BR.pngchromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://discord.com/chromecache_463.2.dr, chromecache_392.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://ampcid.google.com/v1/publisher:getClientIdchromecache_393.2.drfalse
        • URL Reputation: safe
        unknown
        https://support.discord.com/hc/en-us/articles/360040724612)chromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.youtube.comchromecache_337.2.dr, chromecache_480.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://discord.gg/EZP3Z33chromecache_315.2.dr, chromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.discordapp.com/assets/homepage/4.m4achromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://twitter.com/RivalEsportsGG/status/864916530286411776?lang=plchromecache_315.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://stor.re/7J8C/tFvgchromecache_315.2.dr, chromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c3cf7d717a309b579e_ggsans-Semiboldchromecache_375.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://support.discord.com/hc/articles/360047132851).chromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://twitter.com/sn0wbirdtbh/status/864934396373151745?lang=plchromecache_315.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f37c26b5e22453877d_no.pngchromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://discord.com/#schema/logo/imagechromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://x.com/discordchromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://ekr.zendesk.com/compose_product/web_widget/295fe470747d02554f02d1793e4a002ed91540c7?featureschromecache_270.2.dr, chromecache_436.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c3494978451827c5bc_ggsans-NormalItchromecache_375.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c3494978451827c572_ggsans-Medium.wchromecache_375.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://stats.g.doubleclick.net/j/collectchromecache_393.2.drfalse
        • URL Reputation: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c36db4c75529857736_ggsans-ExtraBolchromecache_375.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://discord.comchromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        http://momentjs.com/guides/#/warnings/zone/chromecache_315.2.dr, chromecache_448.2.drfalse
        • URL Reputation: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f14edab1b0029593fc_es-ES.pngchromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://twitter.com/lovelessashi/status/864953511850594304?lang=plchromecache_315.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://twitter.com/sn0wbirdtbh/status/864934396373151745chromecache_315.2.dr, chromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://discord.com/webflow-scripts/newHomepage.jschromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://discord.gg/GEGE1Z1chromecache_315.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664daa37ea162cadf9603500_Art-p-500.webpchromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f3e00ff80959abff2a_nl.pngchromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://schema.orgchromecache_463.2.drfalse
        • URL Reputation: safe
        unknown
        https://www.dropbox.com/scl/fo/2vittfakjukwa3zl4gnxh/AOS0AZlx-zA4TjDyv-M-dgk?rlkey=kn0v1lcqfq1lurj3lchromecache_315.2.dr, chromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f39e6ac4c46ce39566_ru.pngchromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://discordapp.page.linkchromecache_315.2.dr, chromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://stor.re/DQgm/paHzchromecache_315.2.dr, chromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f19e6ac41dcce39561_hu.pngchromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f49e6ac47674e39567_sv-SE.pngchromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://support.discord.com/hc/en-us/articles/360040724612);chromecache_315.2.dr, chromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        http://tools.ietf.org/html/rfc1950chromecache_352.2.drfalse
        • URL Reputation: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c341a1afd42506392f_ggsans-Semiboldchromecache_375.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6257bf8b5ba300233705a542_en.pngchromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://discord.com/privacychromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        http://discord.gg/fortnite).chromecache_383.2.dr, chromecache_392.2.drfalse
        • Avira URL Cloud: safe
        unknown
        http://momentjs.com/guides/#/warnings/min-max/chromecache_448.2.drfalse
        • URL Reputation: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c34f8aed6dc77e4877_ggsans-ExtraBolchromecache_375.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://support.discord.com/hc/articles/360001107231).chromecache_315.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://support.discord.com/hc/en-us/articles/360012668071chromecache_315.2.dr, chromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://twitter.com/RivalEsportsGG/status/864916530286411776chromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://npms.io/search?q=ponyfill.chromecache_315.2.dr, chromecache_448.2.drfalse
        • URL Reputation: safe
        unknown
        https://use.typekit.netchromecache_413.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.zendesk.com/guide/features/knowledge-capture-app/chromecache_252.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f1921c0cf82fc59da7_fi.pngchromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://discord.com/acknowledgements).chromecache_315.2.dr, chromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c31643fb931ea525ec_ggsans-Normal.tchromecache_375.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://discord.com/webflow-scripts/loginOrDownload.jschromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://hammerandchisel.zendesk.com/system/brands/360000043331/final_avatar_thumb.pngchromecache_270.2.dr, chromecache_436.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f49e6ac45f35e39568_zh-CN.pngchromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.youtube.com/discordchromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://discord.com/registerchromecache_265.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://goo.gl/forms/oZfKBStV3sR8GHdU2chromecache_315.2.dr, chromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c3950eb10349a53936_ggsans-Medium.echromecache_375.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://stor.re/7J8C/Cx3qchromecache_315.2.dr, chromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c387dadfeed3df77d4_ggsans-MediumItchromecache_375.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.hackerone.com/disclosure-guidelines).chromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.cookielaw.org/vendorlist/googleData.jsonchromecache_502.2.drfalse
        • URL Reputation: safe
        unknown
        https://discord.com/#maincontentchromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://discord.com/webflow-scripts/head.jschromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        http://momentjs.com/guides/#/warnings/define-locale/chromecache_315.2.dr, chromecache_448.2.drfalse
        • URL Reputation: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/65273da649497845182f7341_abcgintonord-80chromecache_375.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.cookielaw.org/vendorlist/iab2Data.jsonchromecache_502.2.drfalse
        • URL Reputation: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/665643dd8c7ac752237b5cef_Discord-OG-1200chromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c3494978451827c58c_ggsans-NormalItchromecache_375.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c35928b933259f0f31_ggsans-Semiboldchromecache_375.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c35ca90c6ad859f564_ggsans-ExtraBolchromecache_375.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.discordapp.com/assets/homepage/3.m4achromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/65274471f1a58fe9565b9ca9_60ae8e384c11e54chromecache_375.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://dis.gd/cprog).chromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c39794d5ec26842c01_ggsans-Bold.eotchromecache_375.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://dis.gd/request).chromecache_315.2.dr, chromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62cb46f37c26b54f6a53877f_uk.pngchromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/662632b7f75202aa67c25126_turnip.webpchromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c381a76d398864458d_ggsans-Semiboldchromecache_375.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/65e807de693dc15751ec6ede_ggsansmono-Boldchromecache_375.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://dis.gd/examchromecache_315.2.dr, chromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664daa37ea162cadf9603500_Art-p-800.webpchromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c30510e4ad4333a421_ggsans-BoldItalchromecache_375.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://twitter.com/discord_supportchromecache_315.2.dr, chromecache_448.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6257bee91e6309a5a6f6b994_arrow.svgchromecache_463.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c36db4c75529857759_ggsans-Normal.wchromecache_375.2.drfalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.186.68
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.74.202
        unknownUnited States
        15169GOOGLEUSfalse
        216.58.206.54
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.185.106
        unknownUnited States
        15169GOOGLEUSfalse
        104.22.21.64
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        142.250.186.110
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.186.70
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.184.227
        unknownUnited States
        15169GOOGLEUSfalse
        35.190.80.1
        unknownUnited States
        15169GOOGLEUSfalse
        104.18.72.113
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        142.250.186.78
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.185.67
        unknownUnited States
        15169GOOGLEUSfalse
        1.1.1.1
        unknownAustralia
        13335CLOUDFLARENETUSfalse
        104.18.87.42
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        216.58.206.40
        unknownUnited States
        15169GOOGLEUSfalse
        172.217.18.6
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.185.232
        unknownUnited States
        15169GOOGLEUSfalse
        216.58.206.42
        unknownUnited States
        15169GOOGLEUSfalse
        108.156.61.158
        unknownUnited States
        16509AMAZON-02USfalse
        142.250.185.238
        unknownUnited States
        15169GOOGLEUSfalse
        162.159.133.233
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        142.251.173.84
        unknownUnited States
        15169GOOGLEUSfalse
        172.64.155.119
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        216.58.206.46
        unknownUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        104.18.70.113
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        142.250.185.150
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.185.195
        unknownUnited States
        15169GOOGLEUSfalse
        172.217.18.104
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.185.72
        unknownUnited States
        15169GOOGLEUSfalse
        47.238.244.64
        unknownUnited States
        20115CHARTER-20115USfalse
        142.250.184.234
        unknownUnited States
        15169GOOGLEUSfalse
        162.159.136.234
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        142.250.186.170
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.186.174
        unknownUnited States
        15169GOOGLEUSfalse
        162.159.128.233
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        162.159.135.233
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        162.159.135.232
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        142.250.181.238
        unknownUnited States
        15169GOOGLEUSfalse
        172.64.153.29
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        104.16.51.111
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        142.250.186.131
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.186.132
        unknownUnited States
        15169GOOGLEUSfalse
        216.58.212.174
        unknownUnited States
        15169GOOGLEUSfalse
        172.217.18.10
        unknownUnited States
        15169GOOGLEUSfalse
        216.58.212.130
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.184.206
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.186.99
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.184.202
        unknownUnited States
        15169GOOGLEUSfalse
        52.222.232.47
        unknownUnited States
        16509AMAZON-02USfalse
        162.159.138.232
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        104.18.34.227
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        142.250.186.161
        unknownUnited States
        15169GOOGLEUSfalse
        216.58.206.68
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.181.226
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.185.170
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.181.227
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.186.129
        unknownUnited States
        15169GOOGLEUSfalse
        162.159.137.232
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        104.22.20.64
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        IP
        192.168.2.6
        192.168.2.5
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1500867
        Start date and time:2024-08-29 00:52:32 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 4m 12s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://hkdiscord.antsoon.com/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:9
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal52.phis.win@25/546@0/62
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Browse: https://hkdiscord.antsoon.com/login
        • Browse: https://discord.com/safety
        • Browse: https://support.discord.com/hc
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • Skipping network analysis since amount of network traffic is too extensive
        • VT rate limit hit for: https://hkdiscord.antsoon.com/
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 21:53:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9863743786870844
        Encrypted:false
        SSDEEP:48:8PYdeTauwHCidAKZdA19ehwiZUklqehJy+3:8xP9Cy
        MD5:2D4163700D730FA5723C509299DA454A
        SHA1:412DF91A734FEA5C73CDA7AE815FB58D9C5CFDB6
        SHA-256:A5D474E973CBF7F42FB3A079D2EA4775F11FFF0A2BC6E425165CDA4A751649B5
        SHA-512:4D0C5BEBFCC009FA6768A1EFD23E294829D2DC3ADF590D9195099D6B438F8DEA95438D93F98EC473AD3D3339C951851657D60140BD3B68959E43D834A97D8CBE
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 21:53:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):4.003947034064424
        Encrypted:false
        SSDEEP:48:8oYdeTauwHCidAKZdA1weh/iZUkAQkqehyy+2:8KP39Qjy
        MD5:9AB8BB0C2843D03EE9669B89ED12E88A
        SHA1:A2BFA742AFAF59EF74DAFC4338C77B3CB52C15A4
        SHA-256:4EFA100E2D00C6BF448E4F60812587B4465E535BDA27F52C8662CB6A467A1F58
        SHA-512:443F67577F4ECB8C80A23F7848CF77E431CFF48CF9E6D660A3247CE618C787A6683973AFD8EA4435D68D8B0A1C708E32E0926789FA979B42F99AE89C37020683
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.010177557834496
        Encrypted:false
        SSDEEP:48:8x+YdeTausHCidAKZdA14tseh7sFiZUkmgqeh7sky+BX:8xoPznmy
        MD5:8AC3115348D5109838CC78FCF9079307
        SHA1:68A52CAE6777D5AA3F14E56C9C5897A4C739B50B
        SHA-256:F2C11C2051ACC3E3B6A72081895880DEC82F1C3F4123CFBB57EBC02E0DA812EC
        SHA-512:8BC00ED39B0B28BEC19F9DD1BD7C9322D626C03A895E858133D273BE98755B7ACB2EF32F0ABB45056C22FD32AFD03FB0C19364590443807FD56F069E9A9F7511
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 21:53:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):4.000466777383534
        Encrypted:false
        SSDEEP:48:8jYdeTauwHCidAKZdA1vehDiZUkwqeh+y+R:8lP08y
        MD5:256B6F8F5E5CDC71BF7D6BE54F3C746A
        SHA1:56D48E561FBA567970FD63CC3512DAF42D66DFE0
        SHA-256:CA522ED1AA53F96ECA2FB2D227D5DAA143255FE1AB03CD8E388AD1F6FD69DBD6
        SHA-512:DF099DA9FC8EE4E9935E55774F6B80B71F5B53792466F549C049BE72ADF6434ACE2C9F4D906C2A8670C84E4447E0CC0FCD8BD75CF9B84D7C62207AA822CBF83E
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....Bm......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 21:53:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9895958857605125
        Encrypted:false
        SSDEEP:48:8+YdeTauwHCidAKZdA1hehBiZUk1W1qeh4y+C:8oPU9Yy
        MD5:383004FC3ECA2E14255CB9C58D0749D8
        SHA1:2CBD14A9EF0908ECC4DBAE1BD92D7F91E5C0AA41
        SHA-256:A6C9E08FD20C2FC52D86A2E548AC9F4E037A0D0346BCF4B7EBB7D0AA8A38FFA9
        SHA-512:AC5B3465C53FC6B28C8D1844F575C7B03438C8984DDFA270633C345BBEBA4104B28D642414B7C2D9E6B3D3CEAB33474CB3116CBFA487DA913028D9AA9A540BA3
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....O.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 21:53:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):4.000056861376836
        Encrypted:false
        SSDEEP:48:8hYdeTauwHCidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbmy+yT+:8LP6T/TbxWOvTbmy7T
        MD5:9E74BE48D8BB33B85DDEA8D11AA6CC74
        SHA1:A9856F261244A4E930E4F127E3A0411F8A38C49C
        SHA-256:71498F15F14FF5202A19F9D908154EE307CB1FA67AEBC2B91C20FA4C5A23F731
        SHA-512:DB00E9E8C659AD6F7EBC61627129DEF16E317CD3496673C0FAE4FA91F3437966CD2041D357499F6C10139FEDF1F8D2EF9C96819BE8EF38A13514E0EC7D40EC05
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc57.89.100", baseline, precision 8, 944x720, components 3
        Category:dropped
        Size (bytes):27060
        Entropy (8bit):7.586554123161875
        Encrypted:false
        SSDEEP:384:wK3dnj60/iWUWVd9mSNITWrSsqzdEGM0a3mcWM8eYFIV/97i/qAxb4yTPZloDU7f:XNjf/ax31BM2FlC92/qm9heDU22F
        MD5:8628159D6A04443092D5B5283085E299
        SHA1:047382B7238216EF896D8ADCCD4A541B74CB683F
        SHA-256:D7D3CE8CA60BE7A4C1D7AA1B09AAD505C564452945B77C92EC18FD704160451E
        SHA-512:4773BEA53AF06BF004C9145F7EEB113995429D43BA9B8088399F180BCE710C9A9A6C26CAD2F30A5CB7D0393CB4A5B162F9ED89155C1F8E454AE8450CD12978C4
        Malicious:false
        Reputation:low
        Preview:......JFIF..............Lavc57.89.100....C........................................... ! ....!!###**((112<<H..............................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.........................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..................................................................................."...................?..(.......)......))i(...).JJZJ..QE...)(......(....J.-%.P.IE...RQ@..RP0..J@..Q@..(.QIE..JZJC.)(...)(.QE% .JZJ...Q@...P0..J@.QIHb.QE..JZJ.)(...JJ..QE..JZJ@.....(...J(...E.R..QI@.%-%..JZJ.))h.1(...J(...E.R.RQI@...P.E.P1(..C..(....(.RQE .JZm!.IE...QE...(..QE.......Uy.........&.Ui.........&.&_..g..E..<%.QH.....aIKI@..QHbRR.P0......Sh......IE%..........@.....1....Hc.).P..M.......1h..P..Q@..SsI@....Hc.))(.....:.m%..E6.....E..IM......P..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):29238
        Entropy (8bit):7.976201936309052
        Encrypted:false
        SSDEEP:768:8cZYeDRyQK10XckGpYoAlA/XVjb9k9ffTpIPXsj:825d7qScVplB/Dk9ffcXsj
        MD5:5BBBC6AB7DA9D8DEB6FAA942CA96DA95
        SHA1:C7416F4E38B391F139C3FA2BF0EA036C3F5EBD86
        SHA-256:7F51F469A4F3AA13344CBAA65C3457229E2120CC5355872DAC9B87FC98CF8C84
        SHA-512:BC54FE60BBA2C9BF22ACE5A31E1B00356E092532CA72B8EDBD881C1C099BB6C80B27021806D377E56FC7BBEBCC71BF1CD99CF526E17C49AAB1F141C6964BAF3B
        Malicious:false
        Reputation:low
        Preview:RIFF.r..WEBPVP8X...........>..ALPHt*....m{.6.m=....S}.........{..*.hCQ...1.|.............A...!.AY ...L.A.}L.dd.... ,.Q..FXyTF.....,....M..@.....o".v.h.....=$..>....U...ha...s\n...2...s...................o...........~.. ..R"B...@......Z....P.I^[.P..Y.. .4G.e.TD.s$W1j........5....X*{.......s.J9..*...u.'.J..RE\..R.8.N...g.........o.............|\&K..a...6..a......w.u`fH......o...X..2....L*.e..c.....G_.CH.J.}..... 0.=..oN.....AQ.../!..0{@...D-%,.}.=C).c.....m.C...7$J.1......~....../`.X7..)...fS..'a..X.[b.4.o.J>./..X{..H..Tk1.....Z..v....P.kd..*q.......9 H.fK,..Fof+.9(...{" .;A....0..mAQDfn.....&....8...$...M.`.`;..%l....1B)kKB..K.m..[sh;.G.a...{b...-...`..2..#.G...az...p....".7...@...<..P.t.l...SE)!........<.R......."B...].. .m.;......d_.|#p.l..T....a.....s...m.#.......~D_>Z.Y.....z...F.<ueYF........5..6RZ/h.?...[.O]....=..K.Y.AbCP....,9....u..2..4;.gokK7(.....[..E....#sdn0..........=u!0..LTa.sXVk.XG.......D....4(|X.1.T...z.Y.80sO.t.......k%.$.|.^E
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
        Category:dropped
        Size (bytes):217803
        Entropy (8bit):4.773724287053807
        Encrypted:false
        SSDEEP:6144:fSBkz313F8MqHPwSzeDtRjQ27WKF2GxEBSDF:DdY+
        MD5:A42DA301DCB0A90606060060C405B72E
        SHA1:082288C06624A3BD3F2DACA039B66AA750A78CB3
        SHA-256:5C89889EBE04D5985A2A1C2A675CA3F53644693519CA6B5080C0027CF474E92D
        SHA-512:8F2CF8827E16CB05FC6ABE0773FFFC534D7A84FC7BA4C90105CE9B558AE1AC43E4A1E06BB66EA1D86DC7480C39447008863DE5C8D1221C35F21A59CC56A5833C
        Malicious:false
        Reputation:low
        Preview:!function(){window.I18N=window.I18N||{};var e,t={locale:"en-us",direction:"ltr",translations:{"activemodel.attributes.request.anonymous_requester_email":"Anonymous requester email:","activemodel.attributes.request.recaptcha":"Recaptcha:","activemodel.errors.models.topic_form.attributes.base.topic_limit":"You have reached the maximum number of topics for your account: %{topic_limit}","activerecord.attributes.comment.body":"Comment:","activerecord.attributes.community_comment.body":"Comment:","activerecord.errors.format":"%{attribute} %{message}","activerecord.errors.full_messages.format":"%{attribute} %{message}","activerecord.errors.messages.could_not_save":"Could not save file","activerecord.errors.messages.not_an_integer":"must be an integer","activerecord.errors.models.access_policy.attributes.manageable_by.inclusion":"Must be `staff` or `managers`","activerecord.errors.models.access_policy.attributes.viewable_by.inclusion":"Must be `everybody`, `signed_in_users`, or `staff`","activ
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (593)
        Category:downloaded
        Size (bytes):32046
        Entropy (8bit):5.39629328830618
        Encrypted:false
        SSDEEP:768:VdLjUleuDN7Od0NAds/teI0xJb6C62g3i:/LjUleuDN7Y0IYtR0rL62g3i
        MD5:DA2D635684816217C5EA35209A61F7BF
        SHA1:C6A0D22042FF3B83E7FECC22A08FDA2D65556F6A
        SHA-256:D2BA0E8A74340C429355E9260D453136D7B097666415B43F7FFBDCE7AF607542
        SHA-512:95A1CD039B47D5B5D80569FAE6A5CAAB6C7F808FA434D2AC45ACD33D54FB6FFBB24C3F6C477EA4D59BA072EFACAC02F2AF5E750F370E85617759981B907EE7E5
        Malicious:false
        Reputation:low
        URL:https://www.youtube.com/s/player/3abab6ef/www-widgetapi.vflset/www-widgetapi.js
        Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+f++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (543)
        Category:dropped
        Size (bytes):120852
        Entropy (8bit):5.456499955755066
        Encrypted:false
        SSDEEP:3072:I4y+rDdKyUNyqv66MaBN+36nz0iEAuErIr0jDQEEO:DyQDdKx5v66MaBN+36nz0iEAuErIr0jT
        MD5:070F2F7D61543A4EE67D6C252075034D
        SHA1:A2E0D1D08C18736DFC19C16E147CCEA13361EFC2
        SHA-256:924D0F1F7DEC14081DDFF34A8799E8EC9EF32963D38FB04E0F1E07EE4E3423DA
        SHA-512:5ABE05872C423717A8367B9187B0CAAF5ECAC1179329AF2FC3A35256B0F6F8E97C8B7F92BE0E440D63F1BB99ED0E4445793179E61896736A74A77D8EC77104C9
        Malicious:false
        Reputation:low
        Preview:(function(g){var window=this;'use strict';var d7=function(a){g.qk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Ya()).toString(36));return a},e7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.dha(a.D,b,c)},Eqb=function(a){if(a instanceof g.$m)return a;.if(typeof a.Hm=="function")return a.Hm(!1);if(g.Pa(a)){var b=0,c=new g.$m;c.next=function(){for(;;){if(b>=a.length)return g.p1;if(b in a)return g.an(a[b++]);b++}};.return c}throw Error("Not implemented");},Fqb=function(a,b,c){if(g.Pa(a))g.hc(a,b,c);.else for(a=Eqb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Gqb=function(a,b){var c=[];.Fqb(b,function(d){try{var e=g.zp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.fma(e)&&c.push(d)},a);.return c},Hqb=function(a,b){Gqb(a,b).forEach(function(c){g.zp.prototype.remove.call(this,c)},a)},Iqb=function(a){if(a.oa){if(a.oa.locationOverri
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65435)
        Category:dropped
        Size (bytes):742999
        Entropy (8bit):5.563106232379555
        Encrypted:false
        SSDEEP:6144:9NEzH/mv1zi+vSji+vSnFC7MYCycZrbGPHIWW/COBcNtzthNVV31OfW+0S:9NEzf21z4I0MecZrjQhNrleW+r
        MD5:84BE8FCD8F6417BB6B3D8ED56CC5D90E
        SHA1:7393049F5C77F75E8BD27062B5A99AC937ABD8DF
        SHA-256:5D78B7434DFBD5BC89EB9C570BB32CD4658D26CE3E6EDAFF70055BF3D1C716B6
        SHA-512:80BC4783ED4E7F319093D42D321B4506D08CDE2DFA167121DD7569526B1AEA00697D039F5DC165217DDA329247B8996B80BF619A88FFD705AF04B0F85FCAE75E
        Malicious:false
        Reputation:low
        Preview:/*! For license information please see hc_enduser-1f23488a7cd565b742e07459fc270ad4.js.LICENSE.txt */.!function(){var e,t,n,r,a={38016:function(e,t,n){e.exports=n(66341)},78701:function(e,t,n){const r=n(73216),a=n(37566);function o(){if(!(this instanceof o))return new o}function i(e,t){!function(e){const t=a.get().files.intl;t&&!window.Intl?r(t,(function(t){t||Intl.Collator||(Intl.Collator=o),e(t)})):e()}((function(){const n=a.get().files,o=e.split("-")[0],i=n["relative."+("no"===o?"nn":o)]||n["relative.en"];i?r(i,t):t()}))}o.prototype.compare=function(e,t){return e<t?-1:e>t?1:0},e.exports=function(e,t){e=(e||"en-us").toLowerCase(),function(e,t){let n=e.length,r=!1;e.forEach((function(e){e((function(e,a){r||(e?(r=!0,t(e)):0==--n&&t())}))}))}([function(t){i(e,t)},function(t){!function(e,t){const n=a.get().files,o=n[e]||n[e.split("-")[0]]||n["en-us"];r(o,t)}(e,t)}],t)}},73216:function(e,t,n){e.exports=function(e,t){const r=document.head||document.getElementsByTagName("head")[0],a=document
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):326
        Entropy (8bit):4.979903028652887
        Encrypted:false
        SSDEEP:6:tnrfmUjRumc4sl7hJpKH+q4XIi6tOGciNtjtx4nTiiDA3UIKqFt9AHKb2:trfmGRuDJA447EkL+bDGtKsiHA2
        MD5:ACB27090F740DF4C4C2F41E6E4C0724E
        SHA1:153371B333607A6F4997A54DAC9A041F05D2C26E
        SHA-256:DC74AAC58623B4BE6CB3FEC68C1CC0C8A4648A20195DDED6B460E38D20B20AA5
        SHA-512:EBE2B83B4DB6AEF51DABF99AAF32652809AFEA4C9E2E2202F8D3D6B85E8FB2611CD56E95F364CF40263B4ED756A0E72C7453ED92D94E7BDF0D44B1983F3806A0
        Malicious:false
        Reputation:low
        Preview:<svg width="18" height="19" viewBox="0 0 18 19" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect y="0.5" width="18" height="18" rx="9" fill="#5865F2"/>.<path d="M5.21094 9.97409H10.9899L8.33725 12.6267L9.00041 13.2899L12.7899 9.50041L9.00041 5.71094L8.33725 6.3741L10.9899 9.02673H5.21094V9.97409Z" fill="white"/>.</svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Zip archive data, at least v2.0 to extract, compression method=store
        Category:dropped
        Size (bytes):3724
        Entropy (8bit):7.835201878122843
        Encrypted:false
        SSDEEP:96:srm4h21TktIR8d3+VaEW6qNb5sdOgkqLpYE9NUobOwF/b:D4h0ktIR8dOYXnNbtghpYEj/Oq
        MD5:01787FFEDD94441F45DCC99A9ADF0952
        SHA1:01FC610D72D4BA15CA1C34BF5DE8D487943A84AE
        SHA-256:BDA13EC9797B626B694D43570442B05F4F386C46B31FF7C9EAE1CB92DA57601F
        SHA-512:292C83189F3CCF1D61FD2AD98FF38360D08893C6027F9A26AE88E05FE0D338C030475F6C9C8FA211FAD002177EBFA530683FB1E2F502BD0474CA52B8332233CF
        Malicious:false
        Reputation:low
        Preview:PK.........m.X.:.z............manifest.json{"version":"1.0","revision":1,"keywords":"","author":"LottieFiles","generator":"dotLottie-js","animations":[{"id":"3e7b2829-c249-42d2-b262-edfe4563db86","direction":1,"speed":1,"playMode":"normal","loop":false,"autoplay":false,"hover":false,"intermission":0}]}PK.........m.X<...X.......4...animations/3e7b2829-c249-42d2-b262-edfe4563db86.json.][o....+.Q )@..r...}H.m^.4h....B..kue..i....~..R"%....%y.XJ.....3......w.. .B...F..w...........o..h...]/.L.Q...>>...cq..G..yW....w...=>L.{..tb|...C.O.P~.e4g..P....h1....}o2.2....e.x...M}A]E.?.XO...y1.O....=.g...R..........=..>*C...1.._...r..2'D.F 9.F:4f.r. IR.CwX.T..q........Dy....*.,....\.A..........|kn..lk.m-N....Z.".yI3x5..4..#.s.#.!D.\........BQY.j../....GV.^q%n.. :.#...8....-.+..e$c~..6QR.....@a...W.F....Y`T. .2....en..).K>z.Yj-..7..........`.(Bb......G..LI?l6..|f.W..:.........{._....D....?.......~...S...~...~@.[...p2G... y....,S..v..Q.L......@mA.%|b..=..4...!).o..=|.......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (52402)
        Category:downloaded
        Size (bytes):56029
        Entropy (8bit):5.069639809499417
        Encrypted:false
        SSDEEP:768:Se3wl30MiCWNZj1kqUBlFXovmSuG8RcpeF3:SCwl30TXjUlF4OSvRQF3
        MD5:5191D4EA06BCC144E6774B0FE859528E
        SHA1:7A01E3DB400832724EA275F32BD2936DA83BA8F5
        SHA-256:BA2D68818246F93903142003B5D0DCF14C8536960078ACCD08F1D5813C61A485
        SHA-512:A8CF2CDC62F938013A055A3C56AC245D79B8EB8B04C4EE0B35BB9D3277BC5A9F434664FC09CAD1B134DEC5DFC543D7CA2C52F499EC04284E6A3FCEB212BD9091
        Malicious:false
        Reputation:low
        URL:https://static.zdassets.com/hc/assets/application-a42a464885a505c24ac3b0ab35047489.css
        Preview::root{--zd-color-black: #000;--zd-color-green-100: #edf8f4;--zd-color-green-200: #d1e8df;--zd-color-green-300: #aecfc2;--zd-color-green-400: #5eae91;--zd-color-green-500: #228f67;--zd-color-green-600: #038153;--zd-color-green-700: #186146;--zd-color-green-800: #0b3b29;--zd-color-grey-100: #f8f9f9;--zd-color-grey-200: #e9ebed;--zd-color-grey-300: #d8dcde;--zd-color-grey-400: #c2c8cc;--zd-color-grey-500: #87929d;--zd-color-grey-600: #68737d;--zd-color-grey-700: #49545c;--zd-color-grey-800: #2f3941;--zd-color-blue-100: #edf7ff;--zd-color-blue-200: #cee2f2;--zd-color-blue-300: #adcce4;--zd-color-blue-400: #5293c7;--zd-color-blue-500: #337fbd;--zd-color-blue-600: #1f73b7;--zd-color-blue-700: #144a75;--zd-color-blue-800: #0f3554;--zd-color-kale-100: #f5fcfc;--zd-color-kale-200: #daeded;--zd-color-kale-300: #bdd9d7;--zd-color-kale-400: #90bbbb;--zd-color-kale-500: #467b7c;--zd-color-kale-600: #17494d;--zd-color-kale-700: #03363d;--zd-color-kale-800: #012b30;--zd-color-red-100: #fff0f1;--zd-co
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):1783
        Entropy (8bit):6.035577183255911
        Encrypted:false
        SSDEEP:48:rm3958LvxW+VzwhRKMSEurPnhSBDHN2gQ94:qOvxHgKMSESnhSBDE0
        MD5:A5D2E0D7E8AAFE0B87BBB4503EA4C3C3
        SHA1:797F858CC47B19373219B1C418E5271CDB6C0C51
        SHA-256:741DA1604AD114B393B77175E7EB5502ABF6277DBCAB5F4FADC8EF55EC5022DA
        SHA-512:CFD6EFB03E3B0C2AB83C771CF4774248B92BFE4020DFD72DC1F44C972C4C42A2FB36A0FF81E3AED3428A921347254DF689FBF64BF5382F05A941765951D2E8CA
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/66349b3378e1057faaf58ac5_Property%201%3Dstar_m.svg
        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="12" height="12" fill="url(#pattern0_704_18279)"/>.<defs>.<pattern id="pattern0_704_18279" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_704_18279" transform="scale(0.0833333)"/>.</pattern>.<image id="image0_704_18279" width="12" height="12" xlink:href="data:image/png;base64,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
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):6650
        Entropy (8bit):7.962275647769101
        Encrypted:false
        SSDEEP:96:cItzgz3euLB5x4tmbUvsUs3zn0g77zbdtjCOLqus92JS0uL9HQB1DyBd6Vup:cIajemx4kIO3JHvj1o92Jr49wLD1up
        MD5:265B7708F2A5C2909F3469497263AF23
        SHA1:8FFA6A0543E950A0FD25FBE2D766598385F04486
        SHA-256:93D36A9F0B2DD9223A9DA3587D8D8B5EE627220683C2BE1900BAA4A09D6B4800
        SHA-512:1C85A36A654B948A4ACDD4CFADD32C1A19EE91D677C5F70F0D5C5DB16F4EEA51730F80C3CF162E35AC006287B1818935DDBA93F9D178B67B15FBB8C76505541F
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8X..............ALPH......Em.@.S...E!.....mj.....H.&......H...3Fn.F.........A#&@..6.x.._..6. Ir....'...E.v.....$In...y8..................~.Gi...{xQ4.J.^.G...!z..r.c{..^B....W..|n...i|....[.A=ke....\>.zn..y.bY;..s.....?.O.G)..p.s. ...B4........x5?..Z{..5.1.b[[..y..a...Q1|H..0.o<z...j..<...z.7.;`I(....Xth...<'2..YW^...l......,s.2...4...`.\n.O...@B-...`m..\.e.........B.1...lQ]N..~.......x........]f9.J.J|..)s.@3Hlti.6. C....0.G$..K.w.E...S..?.3.,..-..+..].......b......Q/.....C.\W&.|.{.B..'..8.n'......q. ......S..VT......xA.|........t. .......u.Oys.|.5eE........Y..........LEI.....0..d...cvS..g.N.YXs..;.:|u..D@.U>..$~.]Q.b.....dX.....].8s.?%Hn/.Z...y..sK.>.k.h.....p..2..P.5.Y%.H.q2w.O.........bH.]........)..cY.v.X.%R.A.=..e............0Rs......O+.w.o..0a....z,.I(j^.x...)..X.P.j.]%..~....J.{]z.S'/...)]hVkF.]C.....0(..1s-..P.D..p.....2....P..C.\.......).@..Mr.0[{..}6NG.!^X..pt.....\`.I..9vr...H]Mur.............b.......,E.JV...vKJ...*..2
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):29
        Entropy (8bit):4.142295219190901
        Encrypted:false
        SSDEEP:3:lZOwFQvn:lQw6n
        MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
        SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
        SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
        SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
        Malicious:false
        Reputation:low
        URL:https://static.doubleclick.net/instream/ad_status.js
        Preview:window.google_ad_status = 1;.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):139
        Entropy (8bit):4.710597482771287
        Encrypted:false
        SSDEEP:3:t6WH7W+lFAATcvdnmFFSDDmJS4RKb5KGMXf/FGc8qQAGrqLW:t6Abli/m03mc4sldMX9QAw
        MD5:72A8B168AD2C7EEA7B2559B5690C7695
        SHA1:85E4F43154EA713C832BA27128A33EB7B2A7CF7A
        SHA-256:1F988D1AD4AB163D61A584254C07D75F3241EB6380BF48BF7D8F981E13C092CD
        SHA-512:11BCB1A3623B97C9DD2F22D0389B3CA05AB4F99596DE5D07C50C1FC83F7532D8C20B58379C54C38F503D86D8C2CAF52AF3B35FFCCDC4750089ABAF86C1C5294E
        Malicious:false
        Reputation:low
        Preview:<svg fill="none" height="8" viewBox="0 0 8 8" width="8" xmlns="http://www.w3.org/2000/svg"><circle cx="4" cy="4" r="4" fill="#fff"/></svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):6650
        Entropy (8bit):7.962275647769101
        Encrypted:false
        SSDEEP:96:cItzgz3euLB5x4tmbUvsUs3zn0g77zbdtjCOLqus92JS0uL9HQB1DyBd6Vup:cIajemx4kIO3JHvj1o92Jr49wLD1up
        MD5:265B7708F2A5C2909F3469497263AF23
        SHA1:8FFA6A0543E950A0FD25FBE2D766598385F04486
        SHA-256:93D36A9F0B2DD9223A9DA3587D8D8B5EE627220683C2BE1900BAA4A09D6B4800
        SHA-512:1C85A36A654B948A4ACDD4CFADD32C1A19EE91D677C5F70F0D5C5DB16F4EEA51730F80C3CF162E35AC006287B1818935DDBA93F9D178B67B15FBB8C76505541F
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664d859138279d183c8e1206_trophy.webp
        Preview:RIFF....WEBPVP8X..............ALPH......Em.@.S...E!.....mj.....H.&......H...3Fn.F.........A#&@..6.x.._..6. Ir....'...E.v.....$In...y8..................~.Gi...{xQ4.J.^.G...!z..r.c{..^B....W..|n...i|....[.A=ke....\>.zn..y.bY;..s.....?.O.G)..p.s. ...B4........x5?..Z{..5.1.b[[..y..a...Q1|H..0.o<z...j..<...z.7.;`I(....Xth...<'2..YW^...l......,s.2...4...`.\n.O...@B-...`m..\.e.........B.1...lQ]N..~.......x........]f9.J.J|..)s.@3Hlti.6. C....0.G$..K.w.E...S..?.3.,..-..+..].......b......Q/.....C.\W&.|.{.B..'..8.n'......q. ......S..VT......xA.|........t. .......u.Oys.|.5eE........Y..........LEI.....0..d...cvS..g.N.YXs..;.:|u..D@.U>..$~.]Q.b.....dX.....].8s.?%Hn/.Z...y..sK.>.k.h.....p..2..P.5.Y%.H.q2w.O.........bH.]........)..cY.v.X.%R.A.=..e............0Rs......O+.w.o..0a....z,.I(j^.x...)..X.P.j.]%..~....J.{]z.S'/...)]hVkF.]C.....0(..1s-..P.D..p.....2....P..C.\.......).@..Mr.0[{..}6NG.!^X..pt.....\`.I..9vr...H]Mur.............b.......,E.JV...vKJ...*..2
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65455)
        Category:downloaded
        Size (bytes):343588
        Entropy (8bit):5.340863684621744
        Encrypted:false
        SSDEEP:3072:emsbeE0lAMq0uwW6cx2vxbBD0sTpEEH9n81KoyxFNMJJaPAiJ+2UBAv47h9C8:bAMvu/6cx2vxbBDDTrHG1hkMJcb+VBAo
        MD5:656A4FD9013F905080DEBDD038F06B94
        SHA1:6843484EA4BE1A3415EA554BB8B7AAA6E311554A
        SHA-256:0152531ECE5B19AA743208C31FD9F9284282BC97A2EC666DE5CF770A9AEEE0FA
        SHA-512:B88FC90663AB1457ECCB18717AA6B1A9A4F5FB64C0C58A93D4B3DD62D0AC007176571719DB8BD999E679AFFC8F4105E581F983E0ECDF6A94A48B20D7600218F0
        Malicious:false
        Reputation:low
        URL:https://discord.com/assets/oneTrust/v4/scripttemplates/6.33.0/otBannerSdk.js
        Preview:/** . * onetrust-banner-sdk. * v6.33.0. * by OneTrust LLC. * Copyright 2022 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var v,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function l(s,i,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(s,i||[])).next())})}function h(o,n){var r,s,i,e,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (934), with no line terminators
        Category:dropped
        Size (bytes):934
        Entropy (8bit):5.093556606139792
        Encrypted:false
        SSDEEP:24:9yBBoZE3RtRazJHtudoCi66nHNPQ64GYLobKYL:DZE3YNwGyutPQ6TYLouY
        MD5:9E798936A836E55005BB3AA3E7FC5C61
        SHA1:7BB9C0F8350C1C5F3B62B403BC12B2FB310AF453
        SHA-256:C8846B9C22235D935F725DC6498B554E103E73315CDB44CC1E9710FEAC11C13A
        SHA-512:FE40D1057859849188209C74D4FBD4EA9012B0DCC89B0007ED7FD4E257520865013649844F7B0A53808B14D8546B52BB0CBCC1914CA932E819470636472EE897
        Malicious:false
        Reputation:low
        Preview:(()=>{"use strict";!function(){const e=null!=window.localStorage.getItem("token"),n=document.querySelectorAll(".open-or-signup-js");n.length>0&&n.forEach((function(n){e?(n.innerText="Open Discord",n.href="https://discord.com/channels/@me"):(n.innerText="Sign up",n.href="https://discord.com/register")}))}(),function(){let e,n,t,o,r=!0;const c="https://discord.com/channels/@me";null!=window.localStorage.getItem("token")?(e="Open Discord",n=c,r=!0,t="Open Discord",o=c):(r=!1,e="Login",t="Sign up",n="https://discord.com/login",o="https://discord.com/register");let i=document.querySelectorAll(".login-button-js"),s=document.querySelectorAll(".footer-open-discord-button-js");i.length>0&&i.forEach((function(t){r||t.classList.add("hide-on-mobile"),t.innerText=e,t.href=n,r&&(t.dataset.trackNav="navbar-open-button")})),s.length>0&&s.forEach((function(e){window.innerWidth<=768?e.innerText="Download":e.innerText=t,e.href=o}))}()})();
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
        Category:downloaded
        Size (bytes):15552
        Entropy (8bit):7.983966851275127
        Encrypted:false
        SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
        Malicious:false
        Reputation:low
        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 39764, version 2.66
        Category:downloaded
        Size (bytes):39764
        Entropy (8bit):7.993646621116526
        Encrypted:true
        SSDEEP:768:90TMDBOLlFMKbQDweRs+mkq4oY+VT6p+0t5LMXTkfm7s/U2Uq:6TppGKMDwtN4orTAHjMDja
        MD5:71D3E9DC2BCB8E91225BA9FAB588C8F2
        SHA1:D7E38EE4C245F64B78EB18E6ECD7B9F53B3254A8
        SHA-256:AE99AAEDE2F373187A4FE442A2CB0AB9C2945EFBAB01CF33E01BE517C0C4F813
        SHA-512:DEDA05EBD575D413AA2277876991ECC2EA238907390753485BA1B487EDE2F432363C46DAAD5F3F240EAAF8D3258150829A3AE3D2D9C420EA59567CFD440361A6
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/1222195a37d6dd10994e.woff2
        Preview:wOF2.......T......}........B..........................z.. .`..P..D..W........S.6.$..`..r.. .....F..=[.W..ir.h......,......j..In.X....Uj..3...`K\t........".%.]..p..E........G..9&r...S.+.r.5....~`.....S'..1~.a..H...S.........N.tX2G7.u..m.z.!.......).w....V....:.6..W.\.+..j.K...[|.n..dg.....Kx:;....7?2.j..\...0..=zd.(...{.c.....}._..Q.....dUx....b.\Y,.........W.b.zkAX.,..X..jO..*w..% .[..DD.X..G\..?.9..\.G...#...T ..".$.Z.P...W..*5.b.._......}at.....@2.A.....m...5Oy....e.a...D...'.s.$...Q.......[.....A.....r..&....8.Q.KZ.#G...#_.~...yh1$.b~.0S[..6..+...../...jdlcC_0S..J.J!e.'...)3.O..}.C.)...v.qn.......5}.7{.m.b.&:.S..h>.hz..."N.G8..A..&.....s...3<...C... _.F$.`.J.....UuKv.ik.H.'....e..b-k..kt..!....Q.l.R)ai&....Dp..\T).O...'6.<....u..Wi*M.s....I@.....+.....=...&.6.N..n.....\..k...8.....P6.f..k{...3....5....C..T.iG.5....s...$W*..=^.*..3..V.._\..J..2`.........z........1....l.F... .zVb...0.Z..=........[2?.V.....J.....!4B.U..**.....>.Ta`0...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 62768, version 0.0
        Category:downloaded
        Size (bytes):62768
        Entropy (8bit):7.991859152552109
        Encrypted:true
        SSDEEP:1536:jdCqGM1/CDMJn8NBMCDC+Gn9Bkgcfjt81xAgclfR:jdCBimMJyBMCDCf96gk2/Ag0R
        MD5:746A4F241E03DEFFC59B08C5650CF458
        SHA1:16569EACA9910E7538F31BC3C1460C2761EB5CA3
        SHA-256:12954218DB16E3A3C86A6EE84E41BE8BB35CEE983FFD5233B37C7E094F9DCF11
        SHA-512:BAAB1C55CE9FD605B3A5CBA7122DC24CB21F21F69F1D650F9542E2A764962906E42FD6A1EBDA744190FFE526FAD132972AF264F1194713F3D5F35DF461494683
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/65274471f1a58fe9565b9ca9_60ae8e384c11e54fd6986f3b_ABCGintoNormal-Bold.woff
        Preview:wOFF.......0......Q$........................DSIG...(............GDEF.......m.....c.PGPOS...`..@....~.,7.GSUB..........xAN.OS/2...l...V...`]>k7cmap...........~k..cvt ...8...^......!.fpgm.............6..gasp................glyf.......g..YH.xr#head.......6...6..@.hhea...L... ...$.?..hmtx...4.........!].loca.............gm.maxp....... ... ....name.......<......C.post........... ...2prep.............u.x..{.x\.......V....n.[.LR.-...h...<`....$;l..g....,.'.h9...Yff..0....b._U.}o.......R....u...}..dW..`|~.$.3.K`......0.!.p..J&,.w.PH..d!.......^v.E....p.`.eW. .[.}.|..=. .Z..S...i......w.q.G.{>.L.....R...U.W.G?2..M?.O.}..~....g...pw..,8...;....@K....aYS....fr.aXd.e?.VLI....#J........S"_.z...<=.+.}.j..QP..d..K].J.@....w..E...Y.p.......R...rx.;....`MH..@>..IK.t..X....{'Q.T......m..x1..m..........}.J.6..o......G..>A........r.1.J]..e...E.Os..U.v...q.".$..X4..9.a'S.p~.*Ni..K.......^......+G..7....{.Q.0....#...aN.....P..#..@,....C...}..X..M%.Ed4..M...;...L.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:C source, ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):66827
        Entropy (8bit):5.377294034586775
        Encrypted:false
        SSDEEP:1536:Sb9QdQJAimEjZFp6Hh4rOoNkSlO3kAAV5ZofmX5ybetPMrNhwY:89DAifjZFpZTkr3klofKPaNiY
        MD5:FA19FFD8D4E34ACE20E7D866B0329143
        SHA1:8D6D674FD652F547A50FDF6AAB4370CCE12A553C
        SHA-256:9DA234089AD36B089330F1683959286CA224126872019D299BB3E5A1A708E3F0
        SHA-512:14EE02D4C4DDB5B7DFBDF696C15E8B4810822E0691178266D34788ED0D602BED115F5C65EE85AD5B9A70171ACF0808DEAC12860BD7D97399974D3F08A58623CF
        Malicious:false
        Reputation:low
        URL:https://cdn.localizeapi.com/localize.js
        Preview:!function(ce,ue){"use strict";var e,a,r;ue.Localize&&ue.Localize.loaded||(r={},a=function(e){return r[e]()},(e=function(e,t){var n,l={};r[e]=function(){return n||(t(a,n={},l),n=l.exports||n),n}})(0,function(o,e,t){for(var c=ue.Localize=ue.Localize||{X:[]},n=(c.loaded=c.l=!0,["translate","translateImmediate","untranslate","phrase","initialize","translatePage","setLanguage","getLanguage","getSourceLanguage","getAvailableLanguages","setWidgetLanguages","hideLanguagesInWidget","detectLanguage","untranslatePage","bootstrap","prefetch","on","off","getExchangeRate","number","currency","hideWidget","showWidget"]),l=0;l<n.length;l++)c[n[l]]=function(e,t){return function(){return c.X.push([e,arguments]),t?arguments[0]:undefined}}(n[l],l<4);e.init=function(){var e,t,n,l,a,r,i;ue.JSON&&ce&&(e=o(28),t=o(29),n=o(11),l=o(6),a=o(20),r=o(23),i=o(2),l.l110(),n.l181(c),r.l163(),t(function(){a.l102(),i._vueSafe||a.overwriteRemoveChild(),e.l175(c.X||[],function(e){c[e[0]].apply(c,e[1])}),delete c.X,c.onloa
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):858
        Entropy (8bit):5.093354176318466
        Encrypted:false
        SSDEEP:24:Y+dclF96cqPKzsJzF+k6VoKZJGLuvvKZDXYszsgACXXZktwWo:YIcfocqSzazFbK3GLj9XbzsgACXpke
        MD5:F25B83880B96711D3A713778EFA16E23
        SHA1:BA34E17E8E768597216DEE8AB274488E4C276EAB
        SHA-256:FD5578B4BB2731245E9A35D88C505ABD7A157781102187C4483BA22A35616F1B
        SHA-512:0D5FC955BA071F494550F84EB0C6970C2C4F2CD23EAC2650D65DB9AE45BC542F7AED43042443B341BBB4188CEEE8C20995FB42A31DEE08B0E3D06928626590F1
        Malicious:false
        Reputation:low
        URL:https://ekr.zdassets.com/compose/web_widget/hammerandchisel.zendesk.com
        Preview:{"products":[{"name":"web_widget","id":"hammerandchisel.zendesk.com","bootstrap":{"config":{"brandLogoUrl":"https://hammerandchisel.zendesk.com/system/brands/360000043331/final_avatar_thumb.png","features":{"answerBotCbpUsage":true,"fastLoad":true},"color":"#5865f2","brandCount":5.0,"hideZendeskLogo":true,"brand":"Discord Support","hostMapping":"support.discord.com","textColor":"#ffffff","embeds":{"helpCenterForm":{"embed":"helpCenter","props":{"color":"#5865f2","contextualHelpEnabled":true,"buttonLabelKey":"contact"}},"launcher":{"embed":"launcher","props":{"color":"#5865f2"}}}}},"features":["help_center"],"url":"https://ekr.zendesk.com/compose_product/web_widget/295fe470747d02554f02d1793e4a002ed91540c7?features%5B%5D=help_center","assets":{"scripts":[{"src":"https://static.zdassets.com/web_widget/classic/latest/web-widget-main-295fe47.js"}]}}]}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):27008
        Entropy (8bit):4.4478923269057065
        Encrypted:false
        SSDEEP:768:vOLHbJ09MvGYWv/OQBkLprIQdY7o6UcEwPz:2LHbJ09MOAdkycPPz
        MD5:A3DC3E2276423001E337243136D90DCC
        SHA1:9575D01EDED365D5B270349ED4527C9F25B717BE
        SHA-256:B324B9DF32ED01B928E253B8E33635C1AFF0B1DF71A40D0672907BDFBA402498
        SHA-512:162589DDB34A521E5C6BCECBA15BF76D44E4B1D903C965F96B9F51E81B9E10364FC4A79C8ED4E01A0AA53A9661BF5022F4219ECC15A6FA8A8B42BA2C7069C500
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/64900f0f1ec2cab13f2f6775_2306_SCL_Tile_Library.svg
        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Safety_Tile" data-name="Safety Tile" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 446 290">. <defs>. <linearGradient id="linear-gradient" x1="219.84" y1="194.26" x2="163.3" y2="135.82" gradientUnits="userSpaceOnUse">. <stop offset="0" stop-color="#eff1fc"/>. <stop offset="1" stop-color="#fff"/>. </linearGradient>. </defs>. <rect x="-26.09" y="-16.24" width="489.24" height="320.02" style="fill: #3f99f2;"/>. <g>. <path d="m91.59,182.52c-3.12-2.01-5.23-5.27-5.78-8.95l-.94-6.25c-.05-.31-.31-.54-.62-.54h0c-.31,0-.58.23-.62.54l-.94,6.25c-.55,3.67-2.66,6.93-5.78,8.95l-.81.52c-.18.12-.29.31-.29.53v.04c0,.21.11.41.29.53l.81.52c3.12,2.01,5.23,5.27,5.78,8.95l.94,6.25c.05.31.31.54.62.54h0c.31,0,.58-.23.62-.54l.94-6.25c.55-3.67,2.66-6.93,5.78-8.95l.81-.52c.18-.12.29-.31.29-.53v-.04c0-.21-.11-.41-.29-.53l-.81-.52Z" style="fill: #ffe75c;"/>. <path d="m76.45,201.34c-1.6-1.03-2.68-2.7
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (20605)
        Category:downloaded
        Size (bytes):20606
        Entropy (8bit):5.329381038043525
        Encrypted:false
        SSDEEP:384:4RoVG+8o9TaOxeIIwHUEH7HFhlVtwCkJluIfyK4:4aVQo9JeIIPEH7H3ZK4
        MD5:5B2AB40EC5C55209F5747C46875E2061
        SHA1:C86A5FA5CBC45390F38AFB67552BDE9E167D45E5
        SHA-256:03AA6FCAC2902227E1B66A01B87824692F708BBF9BFE441784F8ED22D677F6DE
        SHA-512:33EA20A469B0E954E4CB5F565C52C80674248FA52E48CF0A307E81371A99136F94C668EA30FF74FAA0C0EF3BDD25E0F74E2586B41CA39717CE137CD2321C1026
        Malicious:false
        Reputation:low
        URL:https://discord.com/assets/oneTrust/v4/scripttemplates/otSDKStub.js
        Preview:var OneTrustStub=function(e){"use strict";var t,o,n,i,a,r,s,l,c,p,u,d,m,h,g,f,A,b,y,v,C,S,I,L,D,T,R,w,B,P,_,E,U,G,O,k,F,V,N,x,M,H,j,z,K,q,W,J,Y,Q,X,Z,$,ee,te,oe,ne,ie=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(o=t=t||{})[o.Unknown=0]="Unknown",o[o.Bann
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):4324
        Entropy (8bit):4.773369144886533
        Encrypted:false
        SSDEEP:96:Oymg40w60/HwiB9xixpUVHQYa6AyIkNTqfjusvjVjeZtyu:o6AHX7xixp76vIkNTqbzLdhu
        MD5:DE9B2C3B18688A8F7220E9EC15F3516D
        SHA1:59368BA3B727FE2B46D0DEFE8B05B56F2216A3FC
        SHA-256:0526C9A0C082BD2DAD1CFF8595A12ECB477456816E48180EF07B3C469F8A11A8
        SHA-512:38F9F185B0D994FC6C70D6DD6151524A0D2D71452D5CDAF634AEC353C0FE5C5CBF8BD7B1E94FBF6DA9AF99A787702D991ADFCC050FB8740FCE6CDD5AD127F3E0
        Malicious:false
        Reputation:low
        URL:https://discord.com/assets/oneTrust/v4/consent/04da1d72-0626-4fff-b3c6-150c719cc115/04da1d72-0626-4fff-b3c6-150c719cc115.json
        Preview:{"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"LOCAL","Version":"6.33.0","OptanonDataJSON":"04da1d72-0626-4fff-b3c6-150c719cc115","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"db622019-3996-421a-bc13-3d11d6fa272c","Name":"Brazil","Countries":["br"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"GDPR Custom Template","Conditions":[],"GCEnable":false},{"Id":"8daa7890-435c-48f7-bd01-7768ea5f9ebf","Name":"GDPR Audience","Countries":["no","de","be","fi","pt","bg","dk","lt","lu","hr","lv","fr","hu","se","si","mc","sk","mf","sm","gb","yt","ie","gf","ee","mq","mt","gp","is","gr","it","es","re","a
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1143)
        Category:downloaded
        Size (bytes):4272
        Entropy (8bit):5.407649241930215
        Encrypted:false
        SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
        MD5:B427175FA1078775EB792756E7B6D1E7
        SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
        SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
        SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
        Malicious:false
        Reputation:low
        URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (24797)
        Category:dropped
        Size (bytes):24846
        Entropy (8bit):5.58605296668927
        Encrypted:false
        SSDEEP:384:vsGVFRFbjmPphCcveCiIcCOGBq0mgvGDiiAzp4fz0AZ:UCbq+cmXGBv/vcLz9Z
        MD5:5AD17856C85FDF975205AD8D32D5912D
        SHA1:84A5A6B52C5565B2D590CA0E2F202008BDFDD881
        SHA-256:F7583F9542C98E837B25D11908F6D7D7BB63F15EE49BF662968E39C660B75415
        SHA-512:6C4765DA385209535B2EF2F7D24CFEC9CC269F4097A6667D0E9FF34AA561BB0B2E2CBDD231C7EFAE694ABF6A361F1B4A21472F2A1F61F1BD6EF79AF11FEE4771
        Malicious:false
        Reputation:low
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["86975"],{533307:function(e,t,n){let i;var r=n(544891),s=n(570140),l=n(728345),a=n(812206),o=n(625128),u=n(335131),d=n(669079),c=n(981631),_=n(474936);async function E(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],n=arguments.length>2&&void 0!==arguments[2]&&arguments[2];s.Z.dispatch({type:"GIFT_CODE_RESOLVE",code:e});try{let i=await (0,d.bT)(e,t,n);if(null!=i.application_id&&i.application_id!==_.RQ){let e=a.Z.getApplication(i.application_id);if(null==e)try{await l.Z.fetchApplication(i.application_id)}catch(e){}}if(i.application_id===c.XAJ)try{await (0,u.jr)(i.sku_id)}catch(e){}return s.Z.dispatch({type:"GIFT_CODE_RESOLVE_SUCCESS",giftCode:i}),{giftCode:i}}catch(t){throw s.Z.dispatch({type:"GIFT_CODE_RESOLVE_FAILURE",code:e,error:t}),t}}i=n(775644).Z,t.Z={resolveGiftCode:E,async fetchUserGiftCodesForSKU(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null;s.Z.dispatch(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3391)
        Category:downloaded
        Size (bytes):68052
        Entropy (8bit):5.593287834110612
        Encrypted:false
        SSDEEP:768:eqUv+16VWIEUnxX59Sm57aq5ZVEAXHuxZ/OMcr5VUPsOA0W/ng7V5:nUJlLHXOf/Os/V5
        MD5:B862BF5490B2845B2D04B5CFE00E19BF
        SHA1:03229098E0E04AE9576060BCD0EF1E567214D2A7
        SHA-256:762A9CC80CB32B80E2621CF18F6887B0F1A460995A8F822AF6692F8FB1FC65E7
        SHA-512:5C4652F549B6AF9908FBC14020D6ED89C2C5AE8F27E331BED5EB80889F2B466ED68242B17E43E46A9249F674671DE1AC580D4B66D66228080498C22AC6A69E63
        Malicious:false
        Reputation:low
        URL:https://www.youtube.com/s/player/3abab6ef/player_ias.vflset/en_US/embed.js
        Preview:(function(g){var window=this;/*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var Fgb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.XP(a)},$3=function(a,b){if(b!==null&&b!==void 0){if(typeof b!=="object"&&typeof b!=="function")throw new TypeError("Object expected.");.if(c===void 0){if(!Symbol.dispose)throw new TypeError("Symbol.dispose is not defined.");var c=b[Symbol.dispose]}if(typeof c!=="function")throw new TypeError("Object not disposable.");a.stack.push({value:b,dispose:c,async:!1})}},a4=function(a){function b(d){a.error=a.hasError?new SuppressedError(d,a.error,"An error was suppressed during disposal."):d;.a.hasError=!0}.function c(){for(;a.stack.length;){var d=a.stack.pop();try{var e=d.dispose&&d.dispose.call(d.value);if(d.async)return Promise.resolve(e).then(c,function(f){b(f);return c()})}catch(f){b(f)}}if(a.hasError)throw a.error;.}.c()},Ggb=function(a){
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (11123)
        Category:downloaded
        Size (bytes):21595
        Entropy (8bit):4.996635198401547
        Encrypted:false
        SSDEEP:192:LIsia0zYw49vRn4l7cWQjRkmSxoVGD/4OIZZTg8l9Qonnq3WwmpUkG4HfeXiPcB7:HRc7fQZNGoFQlC2cXaivSYBQY2YpuMc
        MD5:487143B593B69C366E88F0D6F37A7521
        SHA1:24C38C758BD6EC62B838E5E9FB4A3D7A9E2ACB17
        SHA-256:8EDBD08B9BB87F815AD871E44AAE03AF609FC44B1961D608E94EFF3F4E010375
        SHA-512:531294B797609050BBA3CB476A478E653D177BC09643C1E4C78CA38AD6401F1C6646F727D73A612C6A2CDA2086D5E33D8118AFE97FB1459FFBF42AD748DC4D76
        Malicious:false
        Reputation:low
        URL:https://discord.com/assets/oneTrust/v4/scripttemplates/6.33.0/assets/otCommonStyles.css
        Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzNweCIgdmlld0JveD0iMCAwIDM0OC4zMzMgMzQ4LjMzNCIgc3R5bGU9ImVuYWJsZS1iYWNrZ3
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 314 x 200
        Category:downloaded
        Size (bytes):95306
        Entropy (8bit):7.972238472788371
        Encrypted:false
        SSDEEP:1536:dfBQigqN8eo25x4Kw1UQprEO+Pc9vx27Yc30KDPxJq2g0D3XV7VyAYD39Xdvj8YN:svLK8UQaO+y87YfKTi2gqu3Dttv4Jc
        MD5:19E1213A210E4D0862C2F45B1EF6D6EA
        SHA1:729F84D031A180B69DFEF5E1529783EAAFB51415
        SHA-256:188A9E6042A366ABDB1CFBDBD4096512A636F001E353F9912DE60A0666A091DF
        SHA-512:C38323181B005A0D8E69C5F55CD891170C3A6F3A528F199E5006319822C98A8FB363663EC04887F8610E3BA0CC5B39179A7990FBCB1338BAC620C4251A0E11BB
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6620ec7544fa3849c3cb27fc_party_wumpus.gif
        Preview:GIF89a:........QsFQ.nYe.mNJvh.....q.22L.rOsGrY.....l.fk.n.PY..d...Po.Q...jt.[..c..eDqm.k.j.....k.d..c.nQ..keQ.R.Yq.k #R...d.SO...c...k.i...mv..ki..M444M4rk.RT..l.k..Z0KK..[uZ.H0JJJ0......p.m.Z......Y.on....no..&3&Nc;.....j65&...;cO((7d<J...(68l.....3&(.l.5'7Z.nfQ@......\J>h.....j....Zm.XF9W866UG6T6XV77BX=NfFvFGW6U.a8TVB7Z.Y.T.z.i.S4G...U{....gvDX8WTd....F3,EwYjeCx{GzcFY{F7D,,E6s.mXkA..J.z?_kM}.D,7CkA"*!ChZ.[x.DB-g.*!"l...!"+..$.m.cb<Kh.J.dq..........b..b?g...Wx_.....}{\X.u+* ...h....+ +m..!*+....@,Du.q]Y...a.d..}]_..../AIhxW....R]..$..m.h.................."(:`=_.Y.(",=+".("(...( ...(.#.q..TnR<++mkP .$.q.y.qq..q.$.$$. . $.$$$$.$ . $..$ .m..$.................s..s..s.s..s..s.s.s.s...sys..ss....s.s".&!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="ht
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (18135)
        Category:downloaded
        Size (bytes):18184
        Entropy (8bit):5.745449997703406
        Encrypted:false
        SSDEEP:384:M7qek/HNfVFGOSH4vgk+l/HyHOC7CmA5h4m4C2xYtL5c29Jq0KkBijYpthZDz2Pm:gqek/7VwEgkK/SuC7Cx5G1C2xYtL5c2T
        MD5:32A2D1000C25A6E5FDC4E7A4C7E5A2D7
        SHA1:2CD43CCAF68B92A2F770833EBC18FD209C1031C0
        SHA-256:2BD6BBE15B5228A1A3DC73BADED8F60FB9386A446C8CCC8BFDE3C34B30CFE151
        SHA-512:592CB6CD9F6CA8E1D5601E59B80D1F2DFFFA50D2A5D31C0A2975C0B8DAC0EB87392774F5BBDC6B087881B71B95AF1DEF6D3C8CB140C65AE52B77607BC0C69749
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/9d046d5e4b60ba3368f3.js
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["10778"],{418757:function(e){e.exports="/assets/b7d1dc6b0746101719c5.png"},494207:function(e){e.exports="/assets/85153fe71873da0f5802.svg"},320440:function(e){e.exports="/assets/4676f063fb9f129e9fdb.svg"},561030:function(e){e.exports="/assets/75c80c4160a66983ae66.svg"},419185:function(e){e.exports="/assets/47e72e6360ce185adab6.svg"},826806:function(e){e.exports="/assets/fb418059f41b569abca4.svg"},123013:function(e){e.exports="/assets/98cacc492d985565ed4f.png"},540909:function(e){e.exports="/assets/2a5176cf2bd0ccdf0e7b.svg"},232454:function(e){e.exports="/assets/ad2027f11792ba8c0e7f.svg"},526916:function(e){e.exports="/assets/f38b6aefa24dc9a54765.svg"},29654:function(e){e.exports="/assets/dde11474b0623b723861.svg"},820160:function(e,s,a){a.d(s,{Z:function(){return L}});var E=a(735250);a(470079);var _=a(481060),t=a(813197),n=a(689938),r=a(302541);function L(e){let{icon:s,onChange:a}=e;return(0,E.jsx)(_.Fo
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):216
        Entropy (8bit):6.398466182390981
        Encrypted:false
        SSDEEP:3:gll91Z/F1/1llSn//kEFiAZxRus1GxHULugiTbiAeeHCdgR65kEbberbZvnSogl2:g/PZ0n/sEOUbivKeHCyXkHu8cYy
        MD5:763C2F10870DD21DEF4DDA256CB3EF53
        SHA1:2CD875092FA8D99ACE828BC74F6D17017910771C
        SHA-256:D8BFBEC12B65C74F597CDF3DA1A3369880F50D1D755A7301C2BBF5939A1069DF
        SHA-512:D22CBA6F6E8A834A3B6557F842F1A76B7BBD816008B70F04F2EDC0AD3F863C87BED2A89822D380B0EC6CD886782312258FDFFD6EB082BD8D9D8385FD60A82F3B
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6641da60031c61b5df8ff50b_Clyde-Shadow.webp
        Preview:RIFF....WEBPVP8X..............ALPH......e...`0r.6....y<...4..P.2.../..A.@&..........s.6.33..>....e.Q.*'..q...s=.8.d.l.k.2T.....zO.%ma.We8..T|..![.k.....2.[.o!.VP8 *...0....*....>m6.H.#".#.....i.....>..........
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (714)
        Category:dropped
        Size (bytes):1307
        Entropy (8bit):5.630889946396609
        Encrypted:false
        SSDEEP:24:9Ghy01fWyacPyhbk8SfYTkuHA0e/ujKZuHDoNh:Ahyqfd1y9SD01KQQ
        MD5:F453BFC9F84533257B0B014093A68E63
        SHA1:6267292C06B89B226D2BC0F407EDB3CCB58F1D3E
        SHA-256:CE550888D9C51C239090641BCABD9B47294189F6026C815ACDFDF8C327F684A5
        SHA-512:02DEC52AD2A5FF4875F0B5C0FA10814518030E28899482BF1848770C7EA1484F91CF3B0501EA63D7B0759C486F3176CE6470C3B14E4CB3ECC2E96173145411D9
        Malicious:false
        Reputation:low
        Preview:(()=>{"use strict";(()=>{var _,e,t,s,I,E,c,i,N;({value:!0});window.GLOBAL_ENV={API_ENDPOINT:null!==(_="//discord.com/api")?_:"",API_VERSION:parseInt(null!=="9"?"9":"0"),WEBAPP_ENDPOINT:null!==(e="//discord.com")?e:"",CDN_HOST:null!==(t="cdn.discordapp.com")?t:"",RELEASE_CHANNEL:null!==(s="stable")?s:"",MARKETING_ENDPOINT:null!==(I="//discord.com")?I:"",MIGRATION_SOURCE_ORIGIN:null!==(E="https://discordapp.com")?E:"",MIGRATION_DESTINATION_ORIGIN:null!==(c="https://discord.com")?c:"",INVITE_HOST:null!==(i="discord.gg")?i:"",GUILD_TEMPLATE_HOST:null!==(N="discord.new")?N:"",BRAINTREE_KEY:"",STRIPE_KEY:"",ADYEN_KEY:""};function l(){return window.pageUsesReact}!function(){var _=document.createElement("script").;_.setAttribute("src",l()?"/w/assets/4c8a67905458a8900b8669938ed788dfc46ac81c/index-react.js":"/w/assets/4c8a67905458a8900b8669938ed788dfc46ac81c/index.js");_.async=!0;document.body.appendChild(_);if(l()){var e=document.createElement("link");e.setAttribute("rel","stylesheet");e.setAtt
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3537)
        Category:dropped
        Size (bytes):52603
        Entropy (8bit):5.316331138717284
        Encrypted:false
        SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
        MD5:F0A9F2F65F95B61810777606051EE17D
        SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
        SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
        SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
        Malicious:false
        Reputation:low
        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (8299)
        Category:dropped
        Size (bytes):8560
        Entropy (8bit):5.409192751364913
        Encrypted:false
        SSDEEP:192:UDKYlNg6V+hsZpMLPgwaNAdl8i2NSzg+oHFl:6RlNg6VlZEKNAvedH
        MD5:AA6A56D2E4BF32AE117E4896CD4BDC71
        SHA1:9349133E6E3777875E4ACF43FC7D6D72DAEA6545
        SHA-256:D0F3D41C97AC317EF29E187D8281A4A577B505BC79EE83D11E807DE89D5B29A7
        SHA-512:0E344431C4146C3AF7C1DAAC5B87A50564AE62C5819A30A77C13E2FBAC1FE47A02798498B6D7D68DAB90D631E821C69975E7090B51D08E767F9235BA8AD041A2
        Malicious:false
        Reputation:low
        Preview:/*! For license information please see head.0624780778a7f227a722.js.LICENSE.txt */.(()=>{"use strict";var e={489:(e,a)=>{a.parse=function(e,a){if("string"!=typeof e)throw new TypeError("argument str must be a string");for(var n={},o=(a||{}).decode||i,t=0;t<e.length;){var l=e.indexOf("=",t);if(-1===l)break;var c=e.indexOf(";",t);if(-1===c)c=e.length;else if(c<l){t=e.lastIndexOf(";",l-1)+1;continue}var s=e.slice(t,l).trim();if(void 0===n[s]){var d=e.slice(l+1,c).trim();34===d.charCodeAt(0)&&(d=d.slice(1,-1)),n[s]=r(d,o)}t=c+1}return n},a.serialize=function(e,a,i){var r=i||{},l=r.encode||t;if("function"!=typeof l)throw new TypeError("option encode is invalid");if(!o.test(e))throw new TypeError("argument name is invalid");var c=l(a);if(c&&!o.test(c))throw new TypeError("argument val is invalid");var s=e+"="+c;if(null!=r.maxAge){var d=r.maxAge-0;if(isNaN(d)||!isFinite(d))throw new TypeError("option maxAge is invalid");s+="; Max-Age="+Math.floor(d)}if(r.domain){if(!o.test(r.domain))throw new
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):6433
        Entropy (8bit):3.855954218413365
        Encrypted:false
        SSDEEP:192:JcMy7+Clein//R/ZBtgEKP4v/Y8pEDfX9o3BG:6My/JB/Y3eG
        MD5:AF172FC4474C781E2DD37C0BF905E86A
        SHA1:672AA7F75FD6C70B6376F6CE8EFB916DBF6AE11C
        SHA-256:0BFA62BD7D54FCA0E95F9B1ABEF2ADAC380D17B4C9F47805414C7A23CF2B3BBD
        SHA-512:D99111D073A8D4EA29EB92C7521217535CC68B8F057EDC6FD57FB7ADBB90BC26EB240245D8384BAC10419352AF08D900F6A2FBB581CFF259257AD7C5F4666FD4
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6257d23c5fb25be7e0b6e220_Open%20Source%20Projects%20_%20Discord-7.svg
        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 124 34" class="logo-TA52YN"><g fill="#fff"><path d="M26.0015 6.9529C24.0021 6.03845 21.8787 5.37198 19.6623 5C19.3833 5.48048 19.0733 6.13144 18.8563 6.64292C16.4989 6.30193 14.1585 6.30193 11.8336 6.64292C11.6166 6.13144 11.2911 5.48048 11.0276 5C8.79575 5.37198 6.67235 6.03845 4.6869 6.9529C0.672601 12.8736 -0.41235 18.6548 0.130124 24.3585C2.79599 26.2959 5.36889 27.4739 7.89682 28.2489C8.51679 27.4119 9.07477 26.5129 9.55525 25.5675C8.64079 25.2265 7.77283 24.808 6.93587 24.312C7.15286 24.1571 7.36986 23.9866 7.57135 23.8161C12.6241 26.1255 18.0969 26.1255 23.0876 23.8161C23.3046 23.9866 23.5061 24.1571 23.7231 24.312C22.8861 24.808 22.0182 25.2265 21.1037 25.5675C21.5842 26.5129 22.1422 27.4119 22.7621 28.2489C25.2885 27.4739 27.8769 26.2959 30.5288 24.3585C31.1952 17.7559 29.4733 12.0212 26.0015 6.9529ZM10.2527 20.8402C8.73376 20.8402 7.49382 19.4608 7.49382 17.7714C7.49382 16.082 8.70276 14.7025 10.2527 14.7025C11.7871 14.7025
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
        Category:dropped
        Size (bytes):1603
        Entropy (8bit):5.2727801090429285
        Encrypted:false
        SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
        MD5:78FD7C1A980B9162702E6F984A25B7A6
        SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
        SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
        SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
        Malicious:false
        Reputation:low
        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):51094
        Entropy (8bit):4.731384917349841
        Encrypted:false
        SSDEEP:768:TPzfYNGd9TogeDDjDD334q3DI3kutCTs3lI7E40KHdAAoAdwYAuO:oNoN2YqT9ugkI7EkHOAdwAO
        MD5:DD2320C4B18F9BD7F0D1B74D12B4F16E
        SHA1:EC3854D4F78B0D3E3D875D2387953382F5C730AD
        SHA-256:4A581450B3B04E4FB6FCF8454DA70D1495FAF9690242704F5F31A2BA69DFE37D
        SHA-512:7D0FF11091139E512536CC52BF3E805FC0487E54CFE9AE6F5FB9BF346D3D41A7462C4FF4C2A74143D60F2C4E82057ABCB6AD263BE7DA4CE44B3FA464B089932A
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/64900c675bec6b8e9c0ba22a_2306_SCL_Header_Main.svg
        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Sparkles" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 580 364">. <g>. <rect x="81.98" y="297.34" width="144.38" height="2" transform="translate(-60.9 40.42) rotate(-12.5)" style="fill: #66bcff;"/>. <rect x="82.91" y="259.25" width="142.51" height="2" transform="translate(-36.69 25.57) rotate(-8.48)" style="fill: #66bcff;"/>. <rect x="83.48" y="221.17" width="141.36" height="2" transform="translate(-16.37 12.31) rotate(-4.34)" style="fill: #66bcff;"/>. <rect x="83.69" y="183.08" width="140.96" height="2" transform="translate(-.63 .53) rotate(-.2)" style="fill: #66bcff;"/>. <rect x="153.84" y="74.71" width="2" height="142.65" transform="translate(-1.58 290.38) rotate(-86.02)" style="fill: #66bcff;"/>. <rect x="153.17" y="36.71" width="2" height="142.38" transform="translate(25.62 245.33) rotate(-81.9)" style="fill: #66bcff;"/>. <rect x="153.17" y="-2.27" width="2" height="144.18" transform="translate(53.49 205.85)
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 39424, version 2.66
        Category:downloaded
        Size (bytes):39424
        Entropy (8bit):7.995696618521677
        Encrypted:true
        SSDEEP:768:RtWd6RsrMjeX+oUMPzo4niAVyynUFTyEatQHzV2h2TzpLJD5JoswdZB:/y6RsbDRzookyncNMQHzAALRovL
        MD5:7F63813838E283AEA62F1A68EF1732C2
        SHA1:C855806CB7C3CC1D29546E3E6446732197E25E93
        SHA-256:440AD8B1449985479BC37265E9912BBF2BF56FE9FFD14709358A8E9C2D5F8E5B
        SHA-512:AAEA9683EB6C4A24107FC0576EB68E9002ADB0C58D3B2C88B3F78D833EB24CECDD9FF5C20DABE7438506A44913870A1254416E2C86EC9ACBBCC545BF40EA6D48
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/ecff74bf4394e6e58dd1.woff2
        Preview:wOF2..............|`.......B..........................Z.. .`..P..B..W.....,..U.6.$..`..r.. ..n..F..5[.V...n.<..j.......n....G...T...asj...nV..W........L6.0...U+.....5.M3gx..j.Ic.&..- ...<"....r..N(B..0..2`..(TI0|.N..n`..W..b....|.gX....={...S\*..C...J...._.*RY..dR...\.>.Z...yG.F.9.i...vn..!F.U....1.-u.....Z.S...k....0|..2.$D..<L..E.....H.p.....]..Lu.......t.2..Mq.B.+..r}.....&XBU/...T."..?U'T.2....|J]...!....C2e.\I..PQ-+s..*...5..G.?b.,`. )....s..A........)..z.".U.=....".M..m...c...HQs..Q...]..bE...8..d8.C233..p..l.&"C../%2R......s.$..@....1....J]U.....w..G0.....l..X......L.......z...)rD../...r.LC.T.$A. .. A.Y!.6...It....jG.t..*w./...y.X..;......~_..[...^9'.B...#..Ol.....f....F.b....g?...x.-.....i.-Kx...U.k.JG..6.q:..1.a....?....f......m.....K3...4=UK....t...o..s.Dm.9.n./.._K..JSM...T...3.H........6"3...w..>.Kb.g..............F@..E.R.+%<G..U.|6.....(S..MRt...zy.O..#P..........X.t.uj...s....#z..F...X..U.5.cT).Q...Y....pa.z.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):1182
        Entropy (8bit):4.122281491200105
        Encrypted:false
        SSDEEP:24:tdmituTBzA9ya1/DYjzZlMn9ihXTNtluyXDvVRxJnv/MYNKQdc:y3BgyI/Gtq4LtluyrVRb/MvQG
        MD5:342DBC4D1B9CE8B38C7D144B026198C4
        SHA1:B51CF34F84242C16CFCA1831C026E31BC28ACDC5
        SHA-256:1B9A8A3352591ADCEC445467E5D685A177C8C121FA7313BD35917A779A8DD0A7
        SHA-512:4ABD2D0BAD99259B4CC55FE6FD64A40B6A4D7888E9FD36FE0F82627F0057CFE4ED6362F1B57F1960041CC6179CAA4E2574BEC7B693901D50BB62C7817732287B
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652cda5829f6f7d9d22065df_Star-5.svg
        Preview:<svg width="34" height="55" viewBox="0 0 34 55" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.47456 27.2184C6.59092 26.4676 15.3618 21.3993 15.5446 1.31399C15.5446 0.965495 15.6793 0.63128 15.9192 0.384859C16.1591 0.138437 16.4844 0 16.8236 0C17.1629 0 17.4882 0.138437 17.7281 0.384859C17.968 0.63128 18.1027 0.965495 18.1027 1.31399C17.92 24.215 28.1527 25.9044 32.5382 26.6553C32.901 26.7247 33.2348 26.9053 33.4957 27.1733C33.7566 27.4414 33.9324 27.7843 34 28.157C33.9426 28.5541 33.7737 28.9254 33.5141 29.2254C33.2545 29.5255 32.9153 29.7413 32.5382 29.8464C27.6046 30.4095 17.5546 32.4744 17.1891 53.4983C17.1891 53.8966 17.0351 54.2785 16.7609 54.5602C16.4868 54.8418 16.115 55 15.7273 55C15.3396 55 14.9678 54.8418 14.6936 54.5602C14.4195 54.2785 14.2655 53.8966 14.2655 53.4983C14.6309 32.4744 5.86001 31.3481 1.29183 30.2218C1.09926 30.1987 0.913094 30.1364 0.744175 30.0386C0.575256 29.9408 0.42696 29.8095 0.307922 29.6523C0.188885 29.4951 0.101486 29.3151 0.050808 29.122
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):113
        Entropy (8bit):4.460750616283363
        Encrypted:false
        SSDEEP:3:YGKjl8jwDEYRrajpHV+wJ6ARORzACDEYkayjY6v:YGKjDRrajpHV9LorMcE
        MD5:30B15D37E2F2C6C09F35BCC56B64571A
        SHA1:A5566ADA13410C39A4059BEC0FF59D51316D89CD
        SHA-256:BE58D93E5BC2C48B3FB9C87BD7140109630195E84CCE67701FCCABCF5256BFE0
        SHA-512:EE8E8192B3120D7A2FC9DCE3585D87FAAF689B2E03046C8B7F533FE3CBA408BF0E8614CA2AACD6ED21A206B4B461ECA507D5B38D01839CA9AC5B93971D1F7B10
        Malicious:false
        Reputation:low
        URL:https://discord.com/api/v9/auth/location-metadata
        Preview:{"consent_required":false,"country_code":"US","promotional_email_opt_in":{"required":false,"pre_checked":false}}.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (53036)
        Category:downloaded
        Size (bytes):54320
        Entropy (8bit):5.762693798715246
        Encrypted:false
        SSDEEP:1536:j9c90XIk6QI6ehyMWia8UTEOTWsnigGvi1UTUhIMIH:y90mQkhy6a8hztvi2Ma
        MD5:CCAFAD41B580CDA8F88EC7CA93D542EC
        SHA1:DDE33FF63B65CDD2686396CB123B76951CBA4721
        SHA-256:5026392A5C7FD1F261332B4896DB8A2D4C278C938DF4659E764ABA8E322BA56D
        SHA-512:118B8A06B876C5C691EED14F000D3C41C23B51C71AF6E71AE36C00D60F0AD71ED9B3D6640B04B83BD6B28A91406CB8451AACC49D7267C5A4EE56602839E88B72
        Malicious:false
        Reputation:low
        URL:https://www.google.com/js/th/UCY5Klx_0fJhMytIltuKLUwnjJON9GWedkq6jjIrpW0.js
        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function E(u){return u}var U=function(u,M,R,A,X,I,z,L,Q,C,G,k){for(k=(C=M,73);;)try{if(C==58)break;else if(C==A)k=73,C=38;else if(C==u)k=R,L=Q.createPolicy(X,{createHTML:v,createScript:v,createScriptURL:v}),C=48;else if(C==M)L=I,Q=x.trustedTypes,C=91;else if(C==91)C=Q&&Q.createPolicy?u:99;else{if(C==99)return L;if(C==38)C=x.console?60:48;else if(C==60)x.console[z](G.message),C=48;else if(C==48)return k=73,L}}catch(J){if(k==73)throw J;k==R&&(G=J,C=A)}},v=function(u){return E.call(this,u)},x=this||self;(0,eval)(function(u,M){return(M=U(85,29,57,67,"ad",null,"error"))&&u.eval(M.createScript("1"))===1?function(R){return M.createScript(R)}:function(R){return""+R}}(x)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:appli
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7029)
        Category:dropped
        Size (bytes):7078
        Entropy (8bit):5.693672087902241
        Encrypted:false
        SSDEEP:192:EDHGzBioMyirXyf70li//fZc8Twtv1T5aLdMu951f54aH8L:EDmlioLirXyfYlw/xHWOyuB+acL
        MD5:45A3EE5FF96BDB2DD7FBB2846B5EA494
        SHA1:795E2BB4E00AB75A91BDBA9A4C7D9E2B2E0CD905
        SHA-256:08F280458FAB95C2E5754187C406458A8FE69A1C12329C8EF6CB801067E00BB6
        SHA-512:D545E8F9FE857A5A3AC908E1CCDA13ADCD19EFA78AE34143BCB36080C228090B8C5AE446EFE51C4A87A22BD9403B6E851219B331274D8929EB20AF81E9B159F8
        Malicious:false
        Reputation:low
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["43222"],{340618:function(r,t,o){var e=o(354848),n=String,c=TypeError;r.exports=function(r){if("object"==typeof r||e(r))return r;throw c("Can't set "+n(r)+" as a prototype")}},442975:function(r,t,o){var e=o(936940);r.exports=!e(function(){function r(){}return r.prototype.constructor=null,Object.getPrototypeOf(new r)!==r.prototype})},33995:function(r){r.exports={IndexSizeError:{s:"INDEX_SIZE_ERR",c:1,m:1},DOMStringSizeError:{s:"DOMSTRING_SIZE_ERR",c:2,m:0},HierarchyRequestError:{s:"HIERARCHY_REQUEST_ERR",c:3,m:1},WrongDocumentError:{s:"WRONG_DOCUMENT_ERR",c:4,m:1},InvalidCharacterError:{s:"INVALID_CHARACTER_ERR",c:5,m:1},NoDataAllowedError:{s:"NO_DATA_ALLOWED_ERR",c:6,m:0},NoModificationAllowedError:{s:"NO_MODIFICATION_ALLOWED_ERR",c:7,m:1},NotFoundError:{s:"NOT_FOUND_ERR",c:8,m:1},NotSupportedError:{s:"NOT_SUPPORTED_ERR",c:9,m:1},InUseAttributeError:{s:"INUSE_ATTRIBUTE_ERR",c:10,m:1},InvalidStateError:{
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (24797)
        Category:downloaded
        Size (bytes):24846
        Entropy (8bit):5.58605296668927
        Encrypted:false
        SSDEEP:384:vsGVFRFbjmPphCcveCiIcCOGBq0mgvGDiiAzp4fz0AZ:UCbq+cmXGBv/vcLz9Z
        MD5:5AD17856C85FDF975205AD8D32D5912D
        SHA1:84A5A6B52C5565B2D590CA0E2F202008BDFDD881
        SHA-256:F7583F9542C98E837B25D11908F6D7D7BB63F15EE49BF662968E39C660B75415
        SHA-512:6C4765DA385209535B2EF2F7D24CFEC9CC269F4097A6667D0E9FF34AA561BB0B2E2CBDD231C7EFAE694ABF6A361F1B4A21472F2A1F61F1BD6EF79AF11FEE4771
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/a0e7c8b0019db37a7fef.js
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["86975"],{533307:function(e,t,n){let i;var r=n(544891),s=n(570140),l=n(728345),a=n(812206),o=n(625128),u=n(335131),d=n(669079),c=n(981631),_=n(474936);async function E(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],n=arguments.length>2&&void 0!==arguments[2]&&arguments[2];s.Z.dispatch({type:"GIFT_CODE_RESOLVE",code:e});try{let i=await (0,d.bT)(e,t,n);if(null!=i.application_id&&i.application_id!==_.RQ){let e=a.Z.getApplication(i.application_id);if(null==e)try{await l.Z.fetchApplication(i.application_id)}catch(e){}}if(i.application_id===c.XAJ)try{await (0,u.jr)(i.sku_id)}catch(e){}return s.Z.dispatch({type:"GIFT_CODE_RESOLVE_SUCCESS",giftCode:i}),{giftCode:i}}catch(t){throw s.Z.dispatch({type:"GIFT_CODE_RESOLVE_FAILURE",code:e,error:t}),t}}i=n(775644).Z,t.Z={resolveGiftCode:E,async fetchUserGiftCodesForSKU(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null;s.Z.dispatch(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):3410
        Entropy (8bit):7.936948351529253
        Encrypted:false
        SSDEEP:96:gnx7acHRc8EWhqTLAbpMkyrMY+vPuDsuxohk8:gx7JRc8R4cKjwYSuo
        MD5:1B1298CAA7AA357E7E6F33BA15F41FC3
        SHA1:F8D35D372182E0421103E3F9DD7EF1C9BD000C00
        SHA-256:A916F5604F4449DA78FF5B87283DABD07E94F8483FD8B635A00C174442388B22
        SHA-512:0FFE5958B05F75637CC180CBA10813A4AB587A0D1A19E8296C5492DF49BAAD3A268801D7D2B3EB34036E410DCA09E41D019F91B3FF2B619B58CB45012A7827F6
        Malicious:false
        Reputation:low
        Preview:RIFFJ...WEBPVP8X..............ALPH9......m.HZ.=......... .$.(..$H....[..4 \.5.u]DL..I..F&.w..]p.A-.....]..e.y.X92.s...E..?C.......!.X/a8.?. ..Zq!....T._.....c..me.FE..!4%2..ML..j.P..J........I+.".]my..+Gw.?=.=...`X$....G.6....SP.l.ttG....Fd*.+.f....c.NE..tF.';...G.n<...t....Ahn.f.....M8#.c9.....s)..0....C.uy.'@.<T4.W..iT.....R.."v..r....p.a.....]........[.uI.R..-z.y....S..+.R.`.N./|@.Y1_F.....,bg.".UdJ6.9....H/....PF..(.....V...\..8p....:4....a...g.3WC..0..f,6.@/.&.!1T.......v...z.&6...r.S..}.1l\...MN{...E....l(....$.sl..q..\2...I.pX.;.2.{N.G....`G...........Y.G}n...3...%..2.......q.i...'.Z..b.NNq.R...(.<...b.u........#1..F6..J.1.C.L+..c....G"...`...a...)...z.m.;,w@c..X^..b.>.K..V}.8..2.g.....0.PR6.......x..5...`.T.....&....](....)o..`...4....{W$..Zi..;.!..\d.|.....F.vV2..:/...6...H.+..Jm..<n.b..f.`...X.!.K.\....$T..*Tq..i#....B.Ph.0.B.=yF.%.P.j.B.......'..R.4."......n.h!5U.?.f..v....b...g..B..'..~/..l..lf.F ....K...T........G/L.bg|Lx..._....E)[.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1703), with no line terminators
        Category:downloaded
        Size (bytes):1703
        Entropy (8bit):5.3268513403940165
        Encrypted:false
        SSDEEP:24:98FRRqRfEG0dcnLEp4eW85CpWs88L4MrlLdIR2C8Lp/txbHTx4gEGnEN/ZvXNf:Ajqlb2N4eEWbM5JXbzzHQZ
        MD5:1B84A22DB62286719AB3288C981953B9
        SHA1:21294C013D666A7706555DDC15F96A4685F74FF5
        SHA-256:FBAF8A2324EB903D6EA5F9F3BC1A31727C28E793C40959B8BF6E172094247BB0
        SHA-512:E3DE84CF603F5DDB748F67CA58B4388EFD55579091AFE846DAECA647D4072A6228B6C40AC0CACC9D08FB7E01B6A799421E82C0736286B8A3BFFAB15B0C63E521
        Malicious:false
        Reputation:low
        URL:https://discord.com/webflow-scripts/landing.js
        Preview:(()=>{"use strict";var o={349:(o,n)=>{Object.defineProperty(n,"__esModule",{value:!0}),n.getAppDetails=void 0;n.getAppDetails=function(o){switch(o){case"WINDOWS":return{main:{downloadText:"Download for Windows",info:"Windows 10 or higher"}};case"MAC":return{main:{downloadText:"Download for Mac",info:"macOS 10.15 (Catalina) or higher"}};case"LINUX":return{main:{downloadText:"Download for Linux",info:"64-bit Linux required"}};case"IOS":return{main:{downloadText:"Download on the App Store",info:"Available on iOS 10.0 and up"}};case"ANDROID":return{main:{info:"Available on Android 6.0.x and up",downloadText:"Download on Google Play"}};default:return{main:{info:"",downloadText:"Download"}}}}},741:(o,n)=>{Object.defineProperty(n,"__esModule",{value:!0}),n.getCurrentPlatform=n.linuxPlatforms=n.macosPlatforms=n.windowsPlatforms=n.iosPlatforms=void 0,n.iosPlatforms=["iPhone","iPad","iPod"],n.windowsPlatforms=["Win32","Win64","Windows","WinCE"],n.macosPlatforms=["Macintosh","MacIntel","MacPPC","
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):80
        Entropy (8bit):4.33221219626569
        Encrypted:false
        SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
        MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
        SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
        SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
        SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
        Malicious:false
        Reputation:low
        Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
        Category:downloaded
        Size (bytes):496913
        Entropy (8bit):7.993520739990072
        Encrypted:true
        SSDEEP:12288:5eicMrULOJcA4M/ZGiooy5meP88/lTEgs8kESOIY6Y:5vRryT35fPh/2Kn/N
        MD5:D70FA44F9E2E21B15DACCC00697A519B
        SHA1:4320875349657868581D1BB9B35CECC26FB65B24
        SHA-256:4824171D054B89189C1400AE93A4D34B738F55B7683CDDC00DCB4C8FDBA61077
        SHA-512:6CB5A7418B34FB155396112518D4E0D704EFC5303E6D48190DB63CE6E6FBB96B88A0A41A55163D66F013A911F31652A41463D464F98A6BB57D89E2CAF635D354
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/66446078b3e738a7c1f85e35_Discord_Website_Refresh_Activities_03-transcode.mp4:2f7f5c831898fa:0
        Preview:... ftypisom....isomiso2avc1mp41....moov...lmvhd...................L................................................@...................................trak...\tkhd.......................L................................................@..............$edts....elst...........L...........'mdia... mdhd..............<............-hdlr........vide............VideoHandler.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................0avcC.M@.....gM@..v.v. .... ......2....h..2.....pasp............stts....................stss...............[........ctts.............................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):5726
        Entropy (8bit):7.955732005130948
        Encrypted:false
        SSDEEP:96:hrWeE52/ZPNtyRCteUADNBOI+1bhExU1Jlq2h92ge0IdpGgKJMfAcs8irzqQX6Tf:ZWeE5aZ1tyX7LOt2qTDWGDwArqyy
        MD5:B8B3D48C6093AD8237B6099C79424EE9
        SHA1:2846E5309B227E72451C437442234D178F0FE9BE
        SHA-256:DDAF23078E9CD2D1AA27E70D6E9F39FCCA3F61014D5FFE0BA88E7107CF91C1D4
        SHA-512:076B102B1ED1D6FF4528889DDBF7F012A4C99A6A8B4E01F5946E8645B047149701D308FBECE24A7889570B5D70440E5A0E1DB2D1A66370076BFCA00A5654B014
        Malicious:false
        Reputation:low
        Preview:RIFFV...WEBPVP8X..............ALPH.......m..4{f.@.K.......uwy..^.SJ.K.....l&.............?..........gw....@u..h..w..&=P.`.8.S..P............a.#.....1...@...Mv(.}....5..Zay.i......oK......g.. .V4..8e...V....d..E.....-...._*..co.Z..8.I.sz...Xk...z...,wJG;.CAF.gJF;..0..Er)..H.Nf...A....6......(.H........P.....s}@!...^+.j..C7..8.F.j...%.zF..;'d. >+...C.nq.li...y.._.......g.&..&..^.?.A.l....8FX.:ZZ.......%.Ki......yy:..=A..A9>..... .c>....['|g$.z.+#.-..<Mh..UvH}._.!.]B.fX%z+.H....2j....h..:..D..... ...@.....-i\t...E,..c........h....V..@....h..J.. ..)...O...."...V.*.E.]L.NP.i......t.2z>.{..u....U..Y.!...*9.d.fJ1.)...J..RK>..rB..........|:...........S9oS.a.D.s@=3.h..@A._.x.T.v.Dh2(.N..mj26F.....WG..).v;u.Y..KR...5.%U.=..R...vL(5...q<H....v.@*~d...|..M....>zT.fu..Y...p...>.~^..:.T.....=.)....f.(..I....<5.D.&&9..7v..{...c..9...=6^lk.T`...f..9.n.i.7..`....y...|_L.......}.y....NL..q.-cA.Z..+u:.Z.v...e&...6..[.i.vgk.....'..9.r;.n,/...F....8&^.E
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1703), with no line terminators
        Category:dropped
        Size (bytes):1703
        Entropy (8bit):5.3268513403940165
        Encrypted:false
        SSDEEP:24:98FRRqRfEG0dcnLEp4eW85CpWs88L4MrlLdIR2C8Lp/txbHTx4gEGnEN/ZvXNf:Ajqlb2N4eEWbM5JXbzzHQZ
        MD5:1B84A22DB62286719AB3288C981953B9
        SHA1:21294C013D666A7706555DDC15F96A4685F74FF5
        SHA-256:FBAF8A2324EB903D6EA5F9F3BC1A31727C28E793C40959B8BF6E172094247BB0
        SHA-512:E3DE84CF603F5DDB748F67CA58B4388EFD55579091AFE846DAECA647D4072A6228B6C40AC0CACC9D08FB7E01B6A799421E82C0736286B8A3BFFAB15B0C63E521
        Malicious:false
        Reputation:low
        Preview:(()=>{"use strict";var o={349:(o,n)=>{Object.defineProperty(n,"__esModule",{value:!0}),n.getAppDetails=void 0;n.getAppDetails=function(o){switch(o){case"WINDOWS":return{main:{downloadText:"Download for Windows",info:"Windows 10 or higher"}};case"MAC":return{main:{downloadText:"Download for Mac",info:"macOS 10.15 (Catalina) or higher"}};case"LINUX":return{main:{downloadText:"Download for Linux",info:"64-bit Linux required"}};case"IOS":return{main:{downloadText:"Download on the App Store",info:"Available on iOS 10.0 and up"}};case"ANDROID":return{main:{info:"Available on Android 6.0.x and up",downloadText:"Download on Google Play"}};default:return{main:{info:"",downloadText:"Download"}}}}},741:(o,n)=>{Object.defineProperty(n,"__esModule",{value:!0}),n.getCurrentPlatform=n.linuxPlatforms=n.macosPlatforms=n.windowsPlatforms=n.iosPlatforms=void 0,n.iosPlatforms=["iPhone","iPad","iPod"],n.windowsPlatforms=["Win32","Win64","Windows","WinCE"],n.macosPlatforms=["Macintosh","MacIntel","MacPPC","
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (997)
        Category:dropped
        Size (bytes):2824
        Entropy (8bit):5.3578158177476425
        Encrypted:false
        SSDEEP:48:9hkr7agD7zQwBew+IWZyMqAtRy7cNirIpuUFmvQ29rumkYuRTHOH:Arn7qwmZKAzy9UTm3p8OH
        MD5:268EDA5DA2C6EBFB05FE7ABB45F569A0
        SHA1:88F77E81E9D2149C11C8503E6DD49BF540106E44
        SHA-256:485A39C8037F171E757A53562B4B7DE35384F316E26B4CE6EBF925E4F235C271
        SHA-512:0BBB005FE1395E4EEC86FD5DADEB855FCE96A4352B29AF7705819CEE5CE1EDE777756C1B1CD3625210C9AF12D15F2B949D743D7DB789FF0C5874EED5BED5B87C
        Malicious:false
        Reputation:low
        Preview:(this.webpackChunkdiscord_marketing=this.webpackChunkdiscord_marketing||[]).push([[532],{18198:()=>{},33217:n=>{n.exports={recaptchaError:"recaptchaError-3lzLhC"}},88068:n=>{n.exports={icon:"icon-2tQ9Jt"}},55578:n=>{n.exports={dropdown:"dropdown-22wXXq",orientationBottom:"orientationBottom-p8TYeC",orientationTop:"orientationTop-14BnnQ"}},68134:n=>{n.exports={container:"container-2uBSm4",dropdown:"dropdown-2kD-pX",dropdownText:"dropdownText-1QSPwA",dropdownLink:"dropdownLink-3GXIPK",focused:"focused-3A3dxp"}},3359:n=>{n.exports={midMin:"768px",bigMin:"1024px",ctaContainer:"ctaContainer-5100Xg",marginTop24:"marginTop24-3ZXBpg",marginRight24:"marginRight24-2hC304",formContainer:"formContainer-1Mw7aR",form:"form-OFWhKl","form-open":"form-open-28bcFM",username:"username-1XgXmI",tryButton:"tryButton-2kbe5T",arrow:"arrow-1CLBFh",spinner:"spinner-3YAmrq",spinnerItem:"spinnerItem-29alcH",termsContainer:"termsContainer-2t9RCn",termsCheckbox:"termsCheckbox-3JnkRH",termsText:"termsText-3aQkj0",.er
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65435)
        Category:downloaded
        Size (bytes):742999
        Entropy (8bit):5.563106232379555
        Encrypted:false
        SSDEEP:6144:9NEzH/mv1zi+vSji+vSnFC7MYCycZrbGPHIWW/COBcNtzthNVV31OfW+0S:9NEzf21z4I0MecZrjQhNrleW+r
        MD5:84BE8FCD8F6417BB6B3D8ED56CC5D90E
        SHA1:7393049F5C77F75E8BD27062B5A99AC937ABD8DF
        SHA-256:5D78B7434DFBD5BC89EB9C570BB32CD4658D26CE3E6EDAFF70055BF3D1C716B6
        SHA-512:80BC4783ED4E7F319093D42D321B4506D08CDE2DFA167121DD7569526B1AEA00697D039F5DC165217DDA329247B8996B80BF619A88FFD705AF04B0F85FCAE75E
        Malicious:false
        Reputation:low
        URL:https://static.zdassets.com/hc/assets/hc_enduser-1f23488a7cd565b742e07459fc270ad4.js
        Preview:/*! For license information please see hc_enduser-1f23488a7cd565b742e07459fc270ad4.js.LICENSE.txt */.!function(){var e,t,n,r,a={38016:function(e,t,n){e.exports=n(66341)},78701:function(e,t,n){const r=n(73216),a=n(37566);function o(){if(!(this instanceof o))return new o}function i(e,t){!function(e){const t=a.get().files.intl;t&&!window.Intl?r(t,(function(t){t||Intl.Collator||(Intl.Collator=o),e(t)})):e()}((function(){const n=a.get().files,o=e.split("-")[0],i=n["relative."+("no"===o?"nn":o)]||n["relative.en"];i?r(i,t):t()}))}o.prototype.compare=function(e,t){return e<t?-1:e>t?1:0},e.exports=function(e,t){e=(e||"en-us").toLowerCase(),function(e,t){let n=e.length,r=!1;e.forEach((function(e){e((function(e,a){r||(e?(r=!0,t(e)):0==--n&&t())}))}))}([function(t){i(e,t)},function(t){!function(e,t){const n=a.get().files,o=n[e]||n[e.split("-")[0]]||n["en-us"];r(o,t)}(e,t)}],t)}},73216:function(e,t,n){e.exports=function(e,t){const r=document.head||document.getElementsByTagName("head")[0],a=document
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (8562)
        Category:dropped
        Size (bytes):340181
        Entropy (8bit):5.592796080614469
        Encrypted:false
        SSDEEP:6144:S4hhTJh6Gi4p3WRfcnA5fSBQzGd9qKXoLA9PKieNK:bh1r6G/p3iUn8SqhA
        MD5:3F551931C513EFC434D4DFB76884C1C5
        SHA1:6029D4999FCA68725A3683A4C44BD5CFB0A46500
        SHA-256:122C6B8AE62A7DE8AAB47BD423F029332D2C0B57F766398D9BDF8C563C05FB5B
        SHA-512:12BD8432683CF326ED5DFCC2D297890364B38B9483A2EB73C88EE860F6E4E6CF0307380564065BFDFD68E303DBF2BACF199837D77A8A77D14A6F7C8CA43D282E
        Malicious:false
        Reputation:low
        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":22,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":14},{"function":"__ogt_1p_data_v2","priority":22,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):5726
        Entropy (8bit):7.955732005130948
        Encrypted:false
        SSDEEP:96:hrWeE52/ZPNtyRCteUADNBOI+1bhExU1Jlq2h92ge0IdpGgKJMfAcs8irzqQX6Tf:ZWeE5aZ1tyX7LOt2qTDWGDwArqyy
        MD5:B8B3D48C6093AD8237B6099C79424EE9
        SHA1:2846E5309B227E72451C437442234D178F0FE9BE
        SHA-256:DDAF23078E9CD2D1AA27E70D6E9F39FCCA3F61014D5FFE0BA88E7107CF91C1D4
        SHA-512:076B102B1ED1D6FF4528889DDBF7F012A4C99A6A8B4E01F5946E8645B047149701D308FBECE24A7889570B5D70440E5A0E1DB2D1A66370076BFCA00A5654B014
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/662632b7f75202aa67c25126_turnip.webp
        Preview:RIFFV...WEBPVP8X..............ALPH.......m..4{f.@.K.......uwy..^.SJ.K.....l&.............?..........gw....@u..h..w..&=P.`.8.S..P............a.#.....1...@...Mv(.}....5..Zay.i......oK......g.. .V4..8e...V....d..E.....-...._*..co.Z..8.I.sz...Xk...z...,wJG;.CAF.gJF;..0..Er)..H.Nf...A....6......(.H........P.....s}@!...^+.j..C7..8.F.j...%.zF..;'d. >+...C.nq.li...y.._.......g.&..&..^.?.A.l....8FX.:ZZ.......%.Ki......yy:..=A..A9>..... .c>....['|g$.z.+#.-..<Mh..UvH}._.!.]B.fX%z+.H....2j....h..:..D..... ...@.....-i\t...E,..c........h....V..@....h..J.. ..)...O...."...V.*.E.]L.NP.i......t.2z>.{..u....U..Y.!...*9.d.fJ1.)...J..RK>..rB..........|:...........S9oS.a.D.s@=3.h..@A._.x.T.v.Dh2(.N..mj26F.....WG..).v;u.Y..KR...5.%U.=..R...vL(5...q<H....v.@*~d...|..M....>zT.fu..Y...p...>.~^..:.T.....=.)....f.(..I....<5.D.&&9..7v..{...c..9...=6^lk.T`...f..9.n.i.7..`....y...|_L.......}.y....NL..q.-cA.Z..+u:.Z.v...e&...6..[.i.vgk.....'..9.r;.n,/...F....8&^.E
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 39724, version 2.66
        Category:downloaded
        Size (bytes):39724
        Entropy (8bit):7.994965715436545
        Encrypted:true
        SSDEEP:768:w35mZVsqT7RAo+6tbgLdolT9YSswcTWa+O/dm8ae41u37qt+:1xTO3kb0dolT998WhO/Hae4jt+
        MD5:FF5ECCDE83F118CEA0224EBBB9DC3179
        SHA1:0AD305614C46BDB6B7BB3445C2430E12AECEE879
        SHA-256:13DA02CE62B1A388A7C8D6F3BD286FE774EE2B91AC63D281523E80B2A8A063BC
        SHA-512:03DC88F429DD72D9433605C7C0F5659AD8D72F222DA0BB6BF03B46F4A509B17EC2181AF5DB180C2F6D11C02F39A871C651BE82E28FB5859037E1BBF6A7A20F6B
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/b21c5111a12372139409.woff2
        Preview:wOF2.......,......|P.......B............................. .`..P..@..W........<.6.$..`..r.. ..<..F..`[pVq..w.SI..+.S.f;dS.i.. C.bj.6..w;./......OM&..[.mo-......4F`...SeR.XzP.g..j..L.....S.T(a..y.D...od./).....|l...zn...T..OpZP....c\....%.H..y..g.!..!..|._........O._.[.nJS..]..H....rd..#.?.n#.B.w.w...":.u...|.a..#.#N...q.z.Z.....".5...X...3|O...8>......(...H....M|.w.o.%.%..|5.'L.a.N.) ..G`.(1.je.#.~_.......!...7.e.......s.\.`G.^...h.B....tR.N..+"xU....3.F}0....z...@^..iB^....u&....._{.$]..........8k....?.c...^.~...A2...T.$.i.....Ycx!b~.x...3:g.[.!.X...fgt.duf.....uZW!....y..(].$.If_....g69.Ef.'{.ndC..Yt6..*.;..\..M......E'.^I....rFJ..)1|...q......!.m~......../M.........7!I.E...U..!"....:...T9{!=.+... ..es2.2.%.Ll.t.j.D .p..<...$.....%...IB"'..#H.D............;OWk..G.Y.V....\&.U{.V....N.h....S[Yg(......f..Uu......z2.(.r..3...,-...G....c.9^"..:..>.......Q....S......]D'.,.@4..w./S.ep`...].sGR....Vc.j...-.|..}_...*&.eg.G..e.u...(./S..+H.'.9\.k%..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:C source, ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):66827
        Entropy (8bit):5.377294034586775
        Encrypted:false
        SSDEEP:1536:Sb9QdQJAimEjZFp6Hh4rOoNkSlO3kAAV5ZofmX5ybetPMrNhwY:89DAifjZFpZTkr3klofKPaNiY
        MD5:FA19FFD8D4E34ACE20E7D866B0329143
        SHA1:8D6D674FD652F547A50FDF6AAB4370CCE12A553C
        SHA-256:9DA234089AD36B089330F1683959286CA224126872019D299BB3E5A1A708E3F0
        SHA-512:14EE02D4C4DDB5B7DFBDF696C15E8B4810822E0691178266D34788ED0D602BED115F5C65EE85AD5B9A70171ACF0808DEAC12860BD7D97399974D3F08A58623CF
        Malicious:false
        Reputation:low
        Preview:!function(ce,ue){"use strict";var e,a,r;ue.Localize&&ue.Localize.loaded||(r={},a=function(e){return r[e]()},(e=function(e,t){var n,l={};r[e]=function(){return n||(t(a,n={},l),n=l.exports||n),n}})(0,function(o,e,t){for(var c=ue.Localize=ue.Localize||{X:[]},n=(c.loaded=c.l=!0,["translate","translateImmediate","untranslate","phrase","initialize","translatePage","setLanguage","getLanguage","getSourceLanguage","getAvailableLanguages","setWidgetLanguages","hideLanguagesInWidget","detectLanguage","untranslatePage","bootstrap","prefetch","on","off","getExchangeRate","number","currency","hideWidget","showWidget"]),l=0;l<n.length;l++)c[n[l]]=function(e,t){return function(){return c.X.push([e,arguments]),t?arguments[0]:undefined}}(n[l],l<4);e.init=function(){var e,t,n,l,a,r,i;ue.JSON&&ce&&(e=o(28),t=o(29),n=o(11),l=o(6),a=o(20),r=o(23),i=o(2),l.l110(),n.l181(c),r.l163(),t(function(){a.l102(),i._vueSafe||a.overwriteRemoveChild(),e.l175(c.X||[],function(e){c[e[0]].apply(c,e[1])}),delete c.X,c.onloa
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 8040x8041, segment length 16, comment: "Lavc57.89.100", baseline, precision 8, 946x720, components 3
        Category:downloaded
        Size (bytes):19347
        Entropy (8bit):7.138691494302914
        Encrypted:false
        SSDEEP:384:PKckgysTzo3V6xEnznpFR6DENqIDK8Qx2d02:SlsTZS1dqOQg
        MD5:5A59B814ECCC283062D3EA87D4181F0B
        SHA1:0450B45E46DB58712E6022B27D8CAAB78CD3EBEA
        SHA-256:5E7809D94EF8512FC56B637E6FB5CA8D85F1D24DC3A0534F25B1DAFBED6C5AE6
        SHA-512:7D5DE877CCA35A979760F9E06237106FB3585A187D2A73FCE2FFA5B452A17C4B822C02331A63CAE3C2335FBE8EAE008FD63BBBC9C46D93212D670BB1DBF7CDC6
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6638c8e7cb756886cd8d61af_Discord_Website_Refresh_Platforms-poster-00001.jpg
        Preview:......JFIF.....h.i......Lavc57.89.100....C........................................... ! ....!!###**((112<<H..............................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.........................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..................................................................................."...................?.......JJu%...(.bQKI@.%-..%.Q@.%-%....P1(..@........P.h........%.QH......(...E.P.QKIH..(.bQE.....J.%.Q@.....%-..J(...JZJ.))h.1(...))i(.RR.P.QKIH.....%.Q@.E-%....P1(..@%....(...J(....(.0..(..)i(......E.R.(....IKE...(.......JZ).J(.......%.Q@.E-%....R..QE.%....))h.......E-...n..M.7S..W.hw..W....QE....I@......ZJC.JZ(.(...J)i(.......)..R.P0.....E.P.IKIHaE.P.QE..))h....(.(...0......(....Sh.QE..%.Q@.%-%..(....ZJ.))h.1(...J)i(..R.@....@%%:
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (17745)
        Category:downloaded
        Size (bytes):17794
        Entropy (8bit):5.474914343800415
        Encrypted:false
        SSDEEP:384:Unp0/xKyAhCrab7NqDNEAQJhG3KqX1VXn0Fmc1YX+EPoVUAG:UnpGyfb4WJiKUVB
        MD5:4975D27060B909E4FFFF87F80F7E9934
        SHA1:CE764F65639906A2F5193DAB43EA2036606326A9
        SHA-256:4DFD2A329F07249FF0AA45452CE0C3180843D9A39CA096720AE62D005D151F50
        SHA-512:A4EEAAD18AAA72F16DF40A50B6491965F8101B6683FFE9A94941D2BC2A524F4AC08A4C6117658D04B8B6B697E72A5B4B1C3147E0267C9F6E3780E2897968F959
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/a76d6b142f5e9be50811.js
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["11260"],{26230:function(e){e.exports="/assets/afd44ae05126b5fab40d.svg"},935227:function(e){e.exports="/assets/50b96601171fd361101c.svg"},479495:function(e,t,s){s(757143);var n,r=s(735250),i=s(470079),a=s(120356),o=s.n(a),l=s(593473),c=s(873546),u=s(442837),d=s(570140),h=s(893776),p=s(129293),m=s(388905),f=s(17894),C=s(124860),g=s(108427),x=s(314897),N=s(585483),v=s(981631),E=s(689938),S=s(224499);function A(e,t,s){return t in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e}u.ZP.initialize();class j extends(n=i.PureComponent){componentDidMount(){(0,g.e)("reset_password")}renderPasswordReset(){let{password:e,error:t,hasCancel:n}=this.state,i=this.isSubmitting(),a=null!=t?t:this.renderError("password");return(0,r.jsxs)(m.ZP,{onSubmit:this.handleSubmit,tag:"form",children:[(0,r.jsx)("img",{alt:"",src:null==a?s(26230):s(935227),className:S.marginBottom20}),(0,r.jsx
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):87973
        Entropy (8bit):5.125806607183933
        Encrypted:false
        SSDEEP:1536:f0kGwo/3g1MGEN6UCSQyYHhU58xxfrDX/5CF+gD58G3LpV9H5B7va:f0kGDZc
        MD5:E05640582E20F17E0F1797160B67DCD4
        SHA1:DCB27383F5836437E5433C7CCB5981E94826EE00
        SHA-256:E9DEEBCC271633C282AB3FE440CE81A196ECE4F402804FE8940030F98C563475
        SHA-512:60CDDA59E85FDED81B351614DAF3D40B30F939F7F8D9B586F516165699822E8F07F344CDD3709DCF6ADA350C725330DF26B6947322F154AB54D02C5AF3AAD71B
        Malicious:false
        Reputation:low
        Preview:<svg width="1440" height="900" viewBox="0 0 1440 900" preserveAspectRatio="xMinYMin slice" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><g clip-path="url(#b)"><path d="M1440 0H0v900h1440V0Z" fill="url(#c)"/><path d="M1440 0H435.551v620.81H1440V0Z" fill="url(#d)"/><path d="M1440 341.601H484.351v558.38H1440v-558.38Z" fill="url(#e)"/><path d="M1440 0H427.5v690.995H1440V0Z" fill="url(#f)"/><path d="M787.663 810.02c330.987-141.179 530.547-416.834 445.727-615.692C1148.57-4.53 811.492-51.288 480.502 89.891 149.512 231.07-50.048 506.725 34.772 705.583c84.821 198.858 421.901 245.616 752.891 104.437Z" fill="url(#g)"/><path d="M1024.18 825.565c290.6-123.952 456.96-386.723 371.57-586.916-85.39-200.193-390.19-261.999-680.792-138.047-290.602 123.952-456.959 386.724-371.569 586.917 85.389 200.193 390.19 261.998 680.791 138.046Z" fill="url(#h)"/><path d="M673.907 771.815c264.238-112.707 429.363-319.136 368.823-461.073-60.538-141.936-323.823-165.631-588.061-52.924C190.431 370.5
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 70 x 47, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):288
        Entropy (8bit):6.749080931777931
        Encrypted:false
        SSDEEP:6:6v/lhPmtBC/w9wCvs+G1kfXYBIXNjCVpqBhbl8hUbcnjW3UttQQzyoN73dp:6v/7etBCI9wN71kwORGpwhbuhUkW3Qio
        MD5:E6D6B255259AC878D00819A9555072AD
        SHA1:6BEB12D36ACBAD79743495AEF581891A1FF4F5F5
        SHA-256:21D34772ED80C8BE7AB9E7338498BDFE2F66C77B61542CC48E103FD77ECD7F60
        SHA-512:00E66978BF6CFA61FA12E82995EE3998F536C6D2802C986ECB629B29BD6ABF2E83FC63348C08BDBB8EEEAB68B2D8E4F68C1021DD9DFC8CE5DDA368A583A3FE50
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6257bf8b5ba300233705a542_en.png
        Preview:.PNG........IHDR...F.../.....^......IDATx...5r.1.Gq...cw>....0.} .fw.._..*...k~......J..T=...j]r........A.3....d.k)..SU...V.@.P.....0}`B.,...PS..p`...)%0......0....0....0.|....`....`.Ir&.HL....0...L.3....9.`..f.D......j`a...ui4...F...w.G.Aq;....@.5R..a..H.../_.\.XH......IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (17745)
        Category:dropped
        Size (bytes):17794
        Entropy (8bit):5.474914343800415
        Encrypted:false
        SSDEEP:384:Unp0/xKyAhCrab7NqDNEAQJhG3KqX1VXn0Fmc1YX+EPoVUAG:UnpGyfb4WJiKUVB
        MD5:4975D27060B909E4FFFF87F80F7E9934
        SHA1:CE764F65639906A2F5193DAB43EA2036606326A9
        SHA-256:4DFD2A329F07249FF0AA45452CE0C3180843D9A39CA096720AE62D005D151F50
        SHA-512:A4EEAAD18AAA72F16DF40A50B6491965F8101B6683FFE9A94941D2BC2A524F4AC08A4C6117658D04B8B6B697E72A5B4B1C3147E0267C9F6E3780E2897968F959
        Malicious:false
        Reputation:low
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["11260"],{26230:function(e){e.exports="/assets/afd44ae05126b5fab40d.svg"},935227:function(e){e.exports="/assets/50b96601171fd361101c.svg"},479495:function(e,t,s){s(757143);var n,r=s(735250),i=s(470079),a=s(120356),o=s.n(a),l=s(593473),c=s(873546),u=s(442837),d=s(570140),h=s(893776),p=s(129293),m=s(388905),f=s(17894),C=s(124860),g=s(108427),x=s(314897),N=s(585483),v=s(981631),E=s(689938),S=s(224499);function A(e,t,s){return t in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e}u.ZP.initialize();class j extends(n=i.PureComponent){componentDidMount(){(0,g.e)("reset_password")}renderPasswordReset(){let{password:e,error:t,hasCancel:n}=this.state,i=this.isSubmitting(),a=null!=t?t:this.renderError("password");return(0,r.jsxs)(m.ZP,{onSubmit:this.handleSubmit,tag:"form",children:[(0,r.jsx)("img",{alt:"",src:null==a?s(26230):s(935227),className:S.marginBottom20}),(0,r.jsx
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (21762)
        Category:dropped
        Size (bytes):21811
        Entropy (8bit):5.462655463719556
        Encrypted:false
        SSDEEP:384:f1bjtqrVapZjquHCWnJcJhcby8XziQBy6HUKVMov5hHKs80K:JjtOVaJDnJcPc+EWQ8EM65RR8l
        MD5:0FBB77D1B69F18DF0FDCF836DE1C4106
        SHA1:E8CE4037B97732809F1E1BF24992959C678F2118
        SHA-256:279E49A00A41A18545CF319B5A8B571FD48CFCC4B78A361BBE75A33CE7A4F71A
        SHA-512:F73E3B25561D0D3307C7DD9D505F84101897CFA70737D757AED8D95BDC6A2CE116FD114674DD0BBE666AABE2176B0EEF150A5D4EE2C7C3CCE815A5CA73215D03
        Malicious:false
        Reputation:low
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["71984"],{772425:function(t,r,n){var e=n(933676),o=n(938507),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a constructor")}},603528:function(t,r,n){var e=n(838957),o=TypeError;t.exports=function(t,r){if(e(r,t))return t;throw o("Incorrect invocation")}},212036:function(t){t.exports="undefined"!=typeof ArrayBuffer&&"undefined"!=typeof DataView},192291:function(t,r,n){var e,o,i,u=n(212036),f=n(325008),a=n(161581),c=n(354848),s=n(622281),y=n(740362),p=n(974971),h=n(938507),v=n(251069),d=n(859209),g=n(4340),l=n(838957),A=n(144748),w=n(276321),x=n(641236),b=n(457507),T=n(644659),E=T.enforce,I=T.get,R=a.Int8Array,m=R&&R.prototype,O=a.Uint8ClampedArray,M=O&&O.prototype,F=R&&A(R),U=m&&A(m),_=Object.prototype,L=a.TypeError,B=x("toStringTag"),C=b("TYPED_ARRAY_TAG"),S="TypedArrayConstructor",P=u&&!!w&&"Opera"!==p(a.opera),V=!1,N={Int8Array:1,Uint8Array:1,Uint8ClampedArray:1,Int16Array:2,U
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):28408
        Entropy (8bit):7.9828140610050395
        Encrypted:false
        SSDEEP:768:BCRXr455OzZO1pQ1IW+Rj3Oms1cb4FFHKqlB:BCRXremO1y+N3Oms1lHKK
        MD5:6051B766F54BFC9365C56C7914512B3F
        SHA1:74CAEB16593AA3375F84AFB3FEF021BB2509A34A
        SHA-256:E53029F08F354D0C489DB39D46B8AE18EC2A522A0299D1A2331C345634E4FB1C
        SHA-512:F667D01D2C69765140E6DA3D55839C67C2E234BCAB8C49C23353FFECDF0852D2C4C1235A52CAD834AD46D397E1A23B12440D90B566237D2DC8D6D1C609090A9E
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664f212b3ca3cdd172c0e940_Texture%204.webp
        Preview:RIFF.n..WEBPVP8X...........>..ALPHs)....v[{...m.H..q...o^..Z".....uG#....pDL.............#..Ia.T.a..`.e.:,..,..\X`... .....X....7K..YVZ...%...Yd...@..8.._H.;..4>..._.;.q.I.t\F:.80w....|................o........._.....Rr..H.7.E..q,E.*.us..4+{.>.*e.....P9ObY....Ln.J....R.a!..0.,...H..q...A..P...P..M..:b..K....q..Qt0.mn.qb.........o..................2A`..rE:..,0:23r..,............~..2I..yL...,w.,.9spL.a.8.$H.N..0.}...1IB.c...%.....#k. ..l.5........1......e.....b:.....7.......;..X`.>...V.%..c....2....L..2..m>Z..OX.`hS.R"dLk...T.G.f#..Q.....(......5.d..l.Q..X6....}.#...h.`!#...%..@..s3 . ........B&l.f....-.L..........J..5Y2.,....b..a.i.a.......%8G.*...VJC..).z..9.....n..=..e..t`.a$.d...`~+l...o*J.d....e..".q...Z3..i[...4.d...}./...9rm...i.1.y......}}...9|.cM..R...1._.t>.5.e..6.a..y=.R..<qea..yA.HP..9 ....kK.....1%...h..fy..'n&."....}i....;...4..4.i....2...U.h.`......2.Trpn.....o....{....a.Q.=..T..\.}\V'.....V.....+8,.......z.)8.sO...a.o.....~e..E..g...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):978367
        Entropy (8bit):5.846587236165763
        Encrypted:false
        SSDEEP:6144:Q7UONMeDKbGM3j/8sjNKI6h0nPvUkfQXQExenPkIGuGZYuS/uKQUlAT+2eOhdSxm:+XNMJGMr8dIBXEjYBuK2+3xRtdrDZS7n
        MD5:857C27FDF9E4DD3AF399EB223E8DFB7D
        SHA1:98856496813C366EDC6FD80F17E927C921E06833
        SHA-256:246B726358D975E7D107A8CB1651B4406C7DB7AAA5C6CAC0E2C1D9E49EDF8393
        SHA-512:1D11CF01660EDF19866F1E3D27688CCAC14A61CD143C42B50D7649A074AF56FAE58951A7065429365095254E474EE33F032E14F264BC0DE4CDDFE0B4048CD7F4
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/sentry.5a1aaa136f5d927bcead.js
        Preview:(()=>{var e={654861:function(e,t,r){e=r.nmd(e);var n=function(e){"use strict";var t=c(9007199254740992),r="0123456789abcdefghijklmnopqrstuvwxyz",a="function"==typeof BigInt;function o(e,t,r,n){return void 0===e?o[0]:void 0!==t?10!=+t||r?K(e,t,r,n):W(e):W(e)}function i(e,t){this.value=e,this.sign=t,this.isSmall=!1}function _(e){this.value=e,this.sign=e<0,this.isSmall=!0}function E(e){this.value=e}function s(e){return -9007199254740992<e&&e<9007199254740992}function c(e){return e<1e7?[e]:e<1e14?[e%1e7,Math.floor(e/1e7)]:[e%1e7,Math.floor(e/1e7)%1e7,Math.floor(e/1e14)]}function I(e){u(e);var r=e.length;if(r<4&&0>g(e,t))switch(r){case 0:return 0;case 1:return e[0];case 2:return e[0]+1e7*e[1];default:return e[0]+(e[1]+1e7*e[2])*1e7}return e}function u(e){for(var t=e.length;0===e[--t];);e.length=t+1}function l(e){for(var t=Array(e),r=-1;++r<e;)t[r]=0;return t}function R(e){return e>0?Math.floor(e):Math.ceil(e)}function A(e,t){var r,n,a=e.length,o=t.length,i=Array(a),_=0;for(n=0;n<o;n++)_=(r=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):29582
        Entropy (8bit):7.980487853844935
        Encrypted:false
        SSDEEP:768:erAUmGpvIvY+TWf/8PlkZREram2l1R306ZwG2F:erAUmevjnMpmRVK
        MD5:2FD291E55AA40C3975C7A257F70D7ABC
        SHA1:E0DE8A2C80818CD36FB75645A7FD3671871D56ED
        SHA-256:78B8C70BF82A4784FDACF671F94FB7550B0CBEC3E8C1425C1DB6DBDFBBE5AA85
        SHA-512:A4B7DCA65D1C25094514B5A6A8CE6C9C556AE1D4C828409BDCC7BEC33114FADDA4EA0A287F93F21A1669BD1716A17CD64423ED14DCDBFB0C2B6D88CC25449CF3
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664f212d639f390c3db32888_Texture%206.webp
        Preview:RIFF.s..WEBPVP8X...........>..ALPHv*....-...m.R[.H..1..7..."..V...6/..=...........o..................#f.....d....83..P....3.2..vJ....>.rfZ%.....@...<.B.q...*#s`n...f.,....84..~....J.`?o....ws\...<..2....`\.J..t,F......%8....L>qJ:.....cpr,.)..)...+Bd.TDv|<..;..v.X\..H.2..@L.pbd...;..DO0.*".n..I.r.dd)D:Y.e......,...Y...>h0IX...'HZ.$....!.....UX.E.R..1..D.A.%=..JH...Acb.. ....,....IP.....l......i...A..).R...V(....N&.K.8.c. Y..9|4.Eh...@:.)Z..!.NB..;.......=.j..<$..*.l...)"......@.F&9&........8(W.....l#..C2..,\.c.....-.........}............O|\&B8.qY...5|X6..}n..p..Z..dk>.....K....+..l.k.....~.q...-...M.2...\..n...K..oa9.....8..l.ZB....v..:.8*.4.!........a_...L..i.....~....,K......,.~......I.[..b.E....7D-..37&!.lnb..e..._opX).9.q+.%,..4.....Z.&...F...y.u..V.A[..K.H.....'.bj.=...!;R._op&.en........m..[a'.D.....L.....6/6R...Zz.P...0.|......?>...2Q.t....e..Iu..7...."......s.n....KW..e......987.....LQPv{W....J..5...$...wP..4.e...P.@=.6..N .0..(j..5..W....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):6738
        Entropy (8bit):7.963322833806632
        Encrypted:false
        SSDEEP:96:E5mjptRu/xkTx2MENelo2xiMH60OX9na69nGuuuDkflGPIwqnN3fk7BJVThXsI9X:rHoZ6xe2xte9a69Gu1oBdM7JlXsM9H9
        MD5:701A98FD075A859115CFA41662E98043
        SHA1:B22928D8E6FC32C85E711A2887F8F7882FA68189
        SHA-256:80661FD4D0229D4C1054DACD8C2000FDB7684897E03F7ABF8AED0FC433B4A663
        SHA-512:8B1E52CB0FD4E2FD1004F65955C519B464382438379398ECFBC800F43FC0BA0F300E4FF091F12CDC01CAF316769E982E68D5974EDF7C16A05CD39D9A23692134
        Malicious:false
        Reputation:low
        Preview:RIFFJ...WEBPVP8X..............ALPH4.........I..=+U]]m.j...m...c...}.m.m{..4...UIU%.W.w#b.@.2.....`|...aA._x..(..C.T.v}qnZ.g...o..#..F..........V..RH( 3..qtv..........g~.?;.,.....oh.n..N]....{N.w..w.>.E#+3.\\`O........J.*.k.......s..+.)lW.....$.......MF...H......#.+/.... ....:$fCn....l..xm.B..>Z..Y"...H`u....x.~.I.P~..`[9.d...~....f..l...w{FY.C:R1..I..F3?....2v.HO.q:."=U.."..t..6.bc#e..X.nH>.~..P>.....$.Z.4... .A.T...p..tV.6..zJaC_=....Ez.n'..t.V.T...f2*G.tW.b..C.......R...k#...V ..]t1.".....G-uM....d./..Or-.+(.W.Zd......T..h..........(...(Hh.e.I..w..S..U....E.8..z......bA.].-.D..........0Z,4v.......x...X+".W.......\D.....b.......e"....`...^F..`Z...S7.....Ys..Y.....C*iW..Y..].....H.......:pp.O..6...).Y,...J..~..=.n.".k`=.>M..~O54;j..N1..Sn`...^.K@...j.O.....T.....t*...CNU.(}.....P.@0...f./...B.).3...8*NC.ed8.FUD..XXG...f`ti..%....NZ.|d.~.._...*..k....E.k..`:.{.jB.....?.V#j..........j~6..x..[.2..M.x......q.>.*IR.q.3..n..q..fD..).H.R.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (1000)
        Category:dropped
        Size (bytes):6238383
        Entropy (8bit):6.4867080225667
        Encrypted:false
        SSDEEP:49152:OhVNTUNkx+s4EbZkuwwViVkyhG4KbBjZItOB3cdR05SKEx96gAJ0gaZU81qsKb/E:o+s4EbZkuwwVez
        MD5:81B66474103725F7201EDEE4EAACC39F
        SHA1:4469BB24621B5686F2AFC22ED6E6022D1513FDD4
        SHA-256:2EB0F1430595509D1C16CB5AE76FDFF320F560B6F9EE072AF0923BADE1A254E9
        SHA-512:A7E5E31FEB81F536C324046D979C8C34C6590A2E23200B39049237D878C357D735CDBC3F2A1DF3335ABAAF4A2F8094AE09347F783EFFD4ADB8AEA918C3E6DC96
        Malicious:false
        Reputation:low
        Preview:/*! For license information please see index.js.LICENSE.txt */.(()=>{var e,i={24455:(e,i,a)=>{var n={"./bg":92019,"./bg.json":92019,"./cs":39574,"./cs.json":39574,"./da":8493,"./da.json":8493,"./de":12292,"./de.json":12292,"./el":14760,"./el.json":14760,"./en-GB":92908,"./en-GB.json":92908,"./en-US":37336,"./en-US.js":37336,"./es-ES":83376,"./es-ES.json":83376,"./fi":42293,"./fi.json":42293,"./fr":67928,"./fr.json":67928,"./hi":19042,"./hi.json":19042,"./hr":66178,"./hr.json":66178,"./hu":88069,"./hu.json":88069,"./id":6945,"./id.json":6945,"./it":24684,"./it.json":24684,"./ja":86279,"./ja.json":86279,"./ko":17229,"./ko.json":17229,"./lt":70478,"./lt.json":70478,"./nl":61354,"./nl.json":61354,"./no":80166,"./no.json":80166,"./pl":71982,"./pl.json":71982,"./pt-BR":89877,"./pt-BR.json":89877,"./ro":49407,"./ro.json":49407,"./ru":57220,"./ru.json":57220,"./sv-SE":65927,"./sv-SE.json":65927,"./th":82555,"./th.json":82555,"./tr":74691,"./tr.json":74691,"./uk":83504,"./uk.json":83504,"./vi":
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):814
        Entropy (8bit):4.333810898594957
        Encrypted:false
        SSDEEP:12:trwdl/UyKuCTMympz/ugnGSdRe7aKcCBgxKqqOXwfB6QoiiHAc4pYVaRo96xKcRb:tYRUyKuQ2pcSdReWXXPIHcgqgxKcZOH2
        MD5:8B196637AE590A18D9CF2F5BB692AE73
        SHA1:BD8D86BA72A2DCC2C2D8ACBEA63DFD8997062F25
        SHA-256:56C2A50032005CE4082A752C124A0C1B7453395B72AC1B2B166C42FBEFF33768
        SHA-512:0B5E62756E9525CC4FCE3E73545C76BFF7AD9AEDF91BCD2B55E1A817234D26C60FDD56A5BB077C5D0966B5F64FD34F5AAC5DBEF11EEDDE3FB3809A51BEC34BD4
        Malicious:false
        Reputation:low
        Preview:<svg width="24" height="25" viewBox="0 0 24 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12 2.5C12.5523 2.5 13 2.94772 13 3.5V14.0858L16.2929 10.7929C16.6834 10.4024 17.3166 10.4024 17.7071 10.7929C18.0976 11.1834 18.0976 11.8166 17.7071 12.2071L12.7078 17.2064L12.7005 17.2136C12.5208 17.3901 12.2746 17.4992 12.003 17.5L12 17.5L11.997 17.5C11.8625 17.4996 11.7343 17.4727 11.6172 17.4241C11.502 17.3764 11.3938 17.3063 11.2995 17.2136L11.2922 17.2064L6.29289 12.2071C5.90237 11.8166 5.90237 11.1834 6.29289 10.7929C6.68342 10.4024 7.31658 10.4024 7.70711 10.7929L11 14.0858V3.5C11 2.94772 11.4477 2.5 12 2.5Z" fill="white"/>.<path d="M3 20.5C2.44772 20.5 2 20.9477 2 21.5C2 22.0523 2.44772 22.5 3 22.5H21C21.5523 22.5 22 22.0523 22 21.5C22 20.9477 21.5523 20.5 21 20.5H3Z" fill="white"/>.</svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):1625
        Entropy (8bit):4.941825402103219
        Encrypted:false
        SSDEEP:24:tFnRX6Lby0StxMFlkJ1QxQCtdcARjwNfGb15ptihl4/4xG3m2kDmJurRM:1OVlFc88JGjptC/x2xurm
        MD5:7AB1F13585B080117A12A72EDA47D803
        SHA1:FC0920A1EF72122CBCD69849FF4431FC8095A11B
        SHA-256:D310F2F04CD407227CF5FD5CAC04E32791214A802301CB136613159015B689F7
        SHA-512:47C8D35E8CF1F2F650F56C882B2F52221822E6023F19B114F291C116ECE07DE81AB1207BD85B08C642721C74274B4B3318903125DB81939CF2C02591ED8A59FA
        Malicious:false
        Reputation:low
        URL:https://support.discord.com/hc/theming_assets/01HZPN9MAAAW1Q31J9C5K1Z25N
        Preview:<svg width="41" height="50" viewBox="0 0 41 50" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><title>icon-android</title><defs><path id="a" d="M0 .43h41.425V50H0"/><path id="c" d="M0 0h40.625v50H0V0z"/></defs><g fill="none" fill-rule="evenodd"><path d="M-4.813 0h50v50h-50z"/><path d="M27.314 8.45c.87 0 1.45.576 1.45 1.435 0 .862-.58 1.436-1.45 1.436s-1.448-.573-1.448-1.435c0-.86.577-1.434 1.448-1.434zm-13.338 0c.87 0 1.452.576 1.452 1.435 0 .862-.58 1.436-1.452 1.436-.87 0-1.448-.86-1.448-1.435 0-.572.577-1.434 1.448-1.434zM11.366.416l2.32 4.02c-4.35 2.295-7.248 6.6-7.248 11.19h28.125c0-4.878-2.9-8.895-7.25-11.19l2.32-4.02V.128h-.29l-2.32 4.307c-2.318-.862-4.347-1.15-6.376-1.15-2.323 0-4.352.575-6.09 1.15L11.947.128s0-.288-.29 0l-.29.287z" fill="#FFF"/><g transform="translate(.188)"><mask id="b" fill="#fff"><use xlink:href="#a"/></mask><path d="M4.687 20.498V32.63c0 1.654-1.166 3.307-2.33 3.307C.963 35.938.03 34.56.03 32.632V20.5c-.234-1.657.932-3.31 2.3
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc57.89.100", baseline, precision 8, 944x720, components 3
        Category:downloaded
        Size (bytes):22425
        Entropy (8bit):7.366525532505315
        Encrypted:false
        SSDEEP:384:wKRo218p1V1pK6YZwBCOEnS4jcjHSPT8XtYp9tHEbgRzNZf:XUdS6bjEnSHHaYCD51t
        MD5:9F50295E51B7698182655797512F426B
        SHA1:E9D3935DDA7EE3261EAC9F3D092FBA04C51F345E
        SHA-256:8E7FC5BD0D2E6DC8F34C6277DF4698A416C78EBCABFC4CE53A135C123A5B3ECE
        SHA-512:2E350F894AA56911E883A92CD491E10E511872A3A61545037E2FAFA55403446BBDCA813480A547F31D6BA343D5C9F00D428E1BFB02EC60D4DA63A97802122629
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6638c6b04eff56a99c1e2d7d_Discord_Website_Refresh_Hop-In-poster-00001.jpg
        Preview:......JFIF..............Lavc57.89.100....C........................................... ! ....!!###**((112<<H..............................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.........................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..................................................................................."...................?....I_|x.RR.S.(...bQKE.%%-..%%-...QE.%......ZJ.JJZ)....P1(...J)i).J)i(................ZJc.JZ(.))h....).J)i)..R.P.QKILaM.RP.QE..(....QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE.......q...S..........MD.....(...8..)......%....RR.P.IKILaIKE.%%-..J(....KE.%%-%1.%-%....P.QE..%.Q@.E-%............QE1.E.P.IKIL......(....(..QIL......(....Q@..Q@..Q@..Q@..Q@..Q@..Q@..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ISO Media, MP4 v2 [ISO 14496-14]
        Category:downloaded
        Size (bytes):62365
        Entropy (8bit):6.749766507156283
        Encrypted:false
        SSDEEP:768:KaYXAOkfEHZT2IfOvANAlPWPRLMLLAsms1AskAsBdk+dAspL3LkrsBAs8jfjCGaJ:KVXAOkfEHzKA5IFcf6fHG41fNpY9
        MD5:0CB532A23BE107D2295CE227FB72C018
        SHA1:DD4003FB57876C34EA747D4F22EA2179AC3843A1
        SHA-256:9EE2C9EE0EB327BF43FCC8B90C7BD1DBD313C58B15C20E48701E435F38E438D6
        SHA-512:44404066099AE571BBD2DCD585ADD16D47A20E9F2E3CEEC959CCBD22D664DEB2406F065EEE3198F3484653D193D34A9BB144D335DFA609BED0ADB7CA603BD0AF
        Malicious:false
        Reputation:low
        URL:https://cdn.discordapp.com/assets/homepage/2.m4a:2f7f5c82cc0918:0
        Preview:....ftypmp42....isommp42...Xmoov...lmvhd.....k.'.k.'.._.....................................................@...................................trak...\tkhd.....k.'.k.'............................................................@..............$edts....elst........................mdia... mdhd.....k.'.k.'..}............Dhdlr........soun............Mainconcept MP4 Sound Media Handler.....minf....smhd...........$dinf....dref............url .......wstbl...[stsd...........Kmp4a........................}......'esds...........@.......,...w...........stts....................stsc........................stsz...........................N...4...............................#.......................6.......%...............-.......................@...........5.......................................l...;........stco...............=udta.....TIM....00:00:00:00000.....TSC....12.....TSZ....1...]uuid.z...B.q....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmpt
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):216
        Entropy (8bit):6.398466182390981
        Encrypted:false
        SSDEEP:3:gll91Z/F1/1llSn//kEFiAZxRus1GxHULugiTbiAeeHCdgR65kEbberbZvnSogl2:g/PZ0n/sEOUbivKeHCyXkHu8cYy
        MD5:763C2F10870DD21DEF4DDA256CB3EF53
        SHA1:2CD875092FA8D99ACE828BC74F6D17017910771C
        SHA-256:D8BFBEC12B65C74F597CDF3DA1A3369880F50D1D755A7301C2BBF5939A1069DF
        SHA-512:D22CBA6F6E8A834A3B6557F842F1A76B7BBD816008B70F04F2EDC0AD3F863C87BED2A89822D380B0EC6CD886782312258FDFFD6EB082BD8D9D8385FD60A82F3B
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8X..............ALPH......e...`0r.6....y<...4..P.2.../..A.@&..........s.6.33..>....e.Q.*'..q...s=.8.d.l.k.2T.....zO.%ma.We8..T|..![.k.....2.[.o!.VP8 *...0....*....>m6.H.#".#.....i.....>..........
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):1774
        Entropy (8bit):6.025298559396216
        Encrypted:false
        SSDEEP:48:scEfwnxyhJhRKMSEurPnhSBdrmFy9kX2Vk2/l:svfcxyjKMSESnhSBF1imKOl
        MD5:A1467652DC9B9FD7D82035630250B374
        SHA1:93D7B78490C4A1E01A303E35ECDAAD2D78419319
        SHA-256:DAAE5A65F844D8975D584CA17BFCE3491F677FA3BB7A7CD0675306DD98746758
        SHA-512:1BD8AE57902C4F94EA1460FA39558ACD5DB2BC4E1332B79B9CD85A128A6C93D12E43D4013DF98327916C0871F480BAA7A2A1E7420D7D9BC408133EBBD7626B2F
        Malicious:false
        Reputation:low
        Preview:<svg width="6" height="6" viewBox="0 0 6 6" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="6" height="6" fill="url(#pattern0_704_18281)"/>.<defs>.<pattern id="pattern0_704_18281" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_704_18281" transform="scale(0.166667)"/>.</pattern>.<image id="image0_704_18281" width="6" height="6" xlink:href="data:image/png;base64,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
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 32592, version 1.0
        Category:downloaded
        Size (bytes):32592
        Entropy (8bit):7.992429272352277
        Encrypted:true
        SSDEEP:768:UwTlYm9DGqojHSAVeWFl6ojnpE/zqT3CCCye7G8uq:Uon9DyWmeSlVpS63CCCjR9
        MD5:6DB712E9212169E71D90C9999B5D98F6
        SHA1:DAC145A44F8530B801F8FA525742EBC93EFCE6BA
        SHA-256:D68A183592AC8AD34C6A0649690B01946CFD17762DC317E0CA31791E707A2D84
        SHA-512:3EC5022AFFC61A10F67E4A7DF21BE4DD2BCD9798D38D2599AA4270577E1769ACD4F7C59430CBB787AD81F23CCFE8309350AE090B860D9ACF2F52026A5B9D5579
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c319ba7da75394c4cb_ggsans-Medium.woff2
        Preview:wOF2.......P......X0..~.........................?FFTM..H...^....`..............,..!..p..6.$..D. ..j.....K[.<...I.h'.2....6H..&...M]#..f.x.\d..<.H.?f....../Y.m.N..}y5.T....`.b. .......E.RA?.1i...4.n./at...q..ft...<-..D:..'.68.....0...?...#m.....3V-Bw.-.;>Ro./,8.....'.T-m7.H..B.f_&.[lS.!....y..4....d.|~}..r.>g$.e)&./{^$.. .o!{..........d.......\}....y......s.9.|].D%..5....;o..L%*.ul.....5.)&.*Q..[.......s............Jf.p.|...z...>bG&Gb?\..X.T..-.+..Q....p=.....~...Y*!T{.S....!...l..."^c.0..%.G...RqmB.W*m.20v..h#V.....?....#..L`..J.i..&!..|G.n...Chi.`.!".....1 ..AZ9l5.^....?v@.K..3.P.|...s...l4.U....d.e..Ar.y...u....hn.`.2....`..,V..[.2....A+....`c h.b|3.{.T_._.=...h#...i..X..v........^.G....V;....G(..../..@DnU.......F.>$6p..o..G(..5...P..O........H!.K..D.....9..e.}k..\B...h.;.w...1..2%..H...i...{.#m.....:.J..\....r.nm._.f..R.-44/.........|...v.X...A"R..Hh...H..}....x.I.9.s......}f;P..,.@RbE..\..O.[.,?U...%X.u.......J.....".Z..EKwhnmo.(.V>E.&
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 31736, version 1.0
        Category:downloaded
        Size (bytes):31736
        Entropy (8bit):7.992873983751251
        Encrypted:true
        SSDEEP:768:P8bBBzvXnGY4gxQpRx2eKDCoAz+6/TKBgrlqsEq19rE:P0TXGY6pnW2jugr4slLI
        MD5:EF78EF4E179E7E1766882D2F044CB39D
        SHA1:FF3734CDA8426368BEB9DEEE703344815817E987
        SHA-256:88FBA47546B0201525B02B5F65C8AF1B09367D470FFF48ACA932E7B43E3FD67D
        SHA-512:0E8F4E5989B731D4623666E164338119BCB0243AEAA8D18297A31274D0BF2C5C6EDC7FF1D1482C69FB89976FAD03F93A88E9E5F59141846AF02169FE8926FCDC
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652736292cbf8363b43d077a_ggsans-Normal.woff2
        Preview:wOF2......{.......S(..{.........................?FFTM..H...`....`.................a..p..6.$..D. ..j.....N[.7....v.'.I3."..$.6............U..2..%.m.s;..M.!.......[./.o&..%...J.B.W....s#H.J..<.y.T.,!..F......$.:-.U...#..R.......M.+...,...w.nK6b..2..Y.h....{.p...f.tf......T~d..}Em..j.;.".%......].....^...3.i..s.......f"u....g.....}..~.]...wy..E@.D .....C......u.'.~..O....u.S.:...t.No....0..G.2._...Wgm...rr..9.>...A..%z..\..r6.....0.t]....J:.....x.K.I....2ppt...,.-.y.I.../..A.....GP... .#4...e............fm.Tc..H7>.J.............T...r.).a..*...#g.....E.fe........I.Uy....OD..z>T........z........1..m.A.....j"".D.....gT|.?v2..0...........:..{.k..<H... S..f.......^....Y........+.>.@... ..byw....v.b.7...QV|.@}.....'v.h.....v.#.E`Kf.A......R......].I...-g.1.gS.C....=.5.......i<.b|~.-u.......h7@....$l.&(..W.W.y.5.............u....%.Y..k........04~.Y...m..S...%E.(.......M..H..t....9'F.~l..q.1...>..}..R.....}....y....ctn.7. 2.v..(*..7..&w{.".8..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):4324
        Entropy (8bit):4.773369144886533
        Encrypted:false
        SSDEEP:96:Oymg40w60/HwiB9xixpUVHQYa6AyIkNTqfjusvjVjeZtyu:o6AHX7xixp76vIkNTqbzLdhu
        MD5:DE9B2C3B18688A8F7220E9EC15F3516D
        SHA1:59368BA3B727FE2B46D0DEFE8B05B56F2216A3FC
        SHA-256:0526C9A0C082BD2DAD1CFF8595A12ECB477456816E48180EF07B3C469F8A11A8
        SHA-512:38F9F185B0D994FC6C70D6DD6151524A0D2D71452D5CDAF634AEC353C0FE5C5CBF8BD7B1E94FBF6DA9AF99A787702D991ADFCC050FB8740FCE6CDD5AD127F3E0
        Malicious:false
        Reputation:low
        Preview:{"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"LOCAL","Version":"6.33.0","OptanonDataJSON":"04da1d72-0626-4fff-b3c6-150c719cc115","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"db622019-3996-421a-bc13-3d11d6fa272c","Name":"Brazil","Countries":["br"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"GDPR Custom Template","Conditions":[],"GCEnable":false},{"Id":"8daa7890-435c-48f7-bd01-7768ea5f9ebf","Name":"GDPR Audience","Countries":["no","de","be","fi","pt","bg","dk","lt","lu","hr","lv","fr","hu","se","si","mc","sk","mf","sm","gb","yt","ie","gf","ee","mq","mt","gp","is","gr","it","es","re","a
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (42312)
        Category:dropped
        Size (bytes):3532557
        Entropy (8bit):5.394799850914754
        Encrypted:false
        SSDEEP:12288:12zbo/j064TVbKcHokU9XUa2qOq/WMZXCFT4V5TK:EfAjoIDUVqOq/WiCFT1
        MD5:82131743CE7C08817ACA24CC2356181B
        SHA1:53ECC6CD8C72BBA9E47931A6E0B14F16E8CA32A9
        SHA-256:2B74798B8A9863EA4DCB2B684A72654BE7E3BEBE467873AB4162AE878CCD9A2C
        SHA-512:65BE8D5A1B3A13D874E4D86220DB449500F791D3619CAFB661D55ED84F77211D4DD8A4DCAC4E4A9182BAA0AB1564C5CF15F8C079B09B517D6B081A83173EE205
        Malicious:false
        Reputation:low
        Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var pP=Object.create;var Oi=Object.defineProperty;var dP=Object.getOwnPropertyDescriptor;var mP=Object.getOwnPropertyNames;var vP=Object.getPrototypeOf,gP=Object.prototype.hasOwnProperty;var Ee=(e,t)=>()=>(e&&(t=e(e=0)),t);var b=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),He=(e,t)=>{for(var r in t)Oi(e,r,{get:t[r],enumerable:!0})},lh=(e,t,r,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let i of mP(t))!gP.call(e,i)&&i!==r&&Oi(e,i,{get:()=>t[i],enumerable:!(n=dP(t,i))||n.enumerable});return e};var me=(e,t,r)=>(r=e!=null?pP(vP(e)):{},lh(t||!e||!e.__esModule?Oi(r,"default",{value:e,enumerable:!0}):r,e)),ct=e=>lh(Oi({},"__esModule",{value:!0}),e);var Hs=b(()=>{"use strict";window.tram=function(e){function t(R,W){var X=new T.Bare;return X.init(R,W)}function r(R){return R.replac
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2134)
        Category:dropped
        Size (bytes):13188
        Entropy (8bit):5.4223896155104025
        Encrypted:false
        SSDEEP:384:i11kqRm4UjryX2DfatZrT80NCGz5r2zItrX:iEqRm4cy338m7d
        MD5:7C96A5F11D9741541D5E3C42FF6380D7
        SHA1:D3FA2564C021CF730E58FFDDB138CF6B57ED126E
        SHA-256:81016AC6BE850B72DF5D4FAA0C3CEC8E2C1B0BA0045712144A6766ADFAD40BEE
        SHA-512:23C162A2E268951729B580E5035AD6CA9969CFCC5CE58A220817B912E76B38BE6C29C3CA7680CB4E8198863D95A72EA65BD06FF7189B5C8475E4C1CE501AEAB1
        Malicious:false
        Reputation:low
        Preview:/*. * Copyright 2016 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.6.26 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.app
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 123 x 720, 8-bit/color RGB, non-interlaced
        Category:dropped
        Size (bytes):69847
        Entropy (8bit):7.995238340093993
        Encrypted:true
        SSDEEP:1536:+8dCfW4Dw4o3xqiI4GFX409Gt9ewojqTHj7O2k0lh/nQb:+8dkWf3nIjFo09sC+TD7O2JEb
        MD5:F1876FB0D085D65D3857D64155E7BC31
        SHA1:F261EB2D8ED5BE7B8F6E1A585E9C57E0788836E9
        SHA-256:5C7D4BB631EF7A8D330CAF079DC075253342D16A79F0FBB5B834A1055A27CF96
        SHA-512:EF384754D1C77343514DA1FD52B5AB68824B37C15946F1C86523F685C44886C854FB3ABC260E2C54AA12C8F20FC8B37C47EF4EDA362509F6E5C8347B47BAE1C3
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...{.........?.,....sRGB.........eXIfMM.*............S...@.IDATx........d.;.......4v..$C...9.LO:.?...Gf.../.......5...K.,...25B. v.}...7..j..c.....M.j..U;.#.a9G...:..?..?.]L..gy..'..tD..~.....Q....A..N.. 5..q.+.....n./.U`.U.K/C....Vs...D.95@.U;...Y..7_]_......|.h.$...}.`r..{..~.._.....*.%.s...).-....h..q....+.J..S.U^.*......,.....;....E.j.0..#.x,P9.U.e^M......I.......Y.:Y.o.._....U^....r.F.B..R.....X..0.......B.......4.v.t..?..&].U&..v.}.....9.:eV.7.?..'...U@./.2.l9.Q...18.X... .5TX....%...3..bm......#./z|R.m>./....DT*..t.P..W-.K$W...T....){..V.1X.{s..O....-..'...Vh.{f|.9.......R?.~...a;....7EV'.._W..D..\.s....(..%j/..].&Tch.V\Qf.....B.B.........*X...q0........8...%......~..O.M.gQ....a...x...................x ..@.GV...<.!+..n....DA..v:\...N....2...?p7".5?Nj.;s......?.+RMG......z.....:..D..@V.b.S~..|.../.%....C..D&a.Y.,.x...f...t..~.b...DkJ/.*...m.......%f.k.....l..1~...v{9..|....>m..,.E..f....z...[k..&y$.xco..,.D.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
        Category:dropped
        Size (bytes):52400
        Entropy (8bit):7.99617878588846
        Encrypted:true
        SSDEEP:768:vDYjWHHnJ+n3NduRmRuhQZ4g6MM1K2TESfh8TkSauISL4tpkc+IyYJLMng8R+:cEpUkQeAyEIwatS0fkc+AtMW
        MD5:40BAEEF604DC216450459B12A5869D8E
        SHA1:7C37BEA09CC209B6C0CBCF51AD043EB014F575FD
        SHA-256:CE34CE9163E29E1F62AB4E05AA0B07928F51F970EE6090153DD81A6DCC17CECD
        SHA-512:00A20A3A4CFBDBFB34A9320E8FF09F5849FB40410C92BF04326DF74123D598A3271A97659F0A18268C98CBBA50DAC3EB0B97C8B6B5998146C18F2C8B86E392DE
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8 .....(...*....>m4.H$#,..1.Q...cn.(.!R....../.9...~.....3<\.J..?....o......+.W..|..?.....p......../........g.C...G..?.?..........'...s...../.....?p..|E........._........=.?y....~.zx..|@.P.....m...g....nN......;......<......O.....pw.S..?..g..?..W.a.....|.......g.7..............{.;.o/........?......Us{!z...S....Q%.K....^DH.d..X.O../$.q.E.....:z.....w..$...=.......z}N./..2<W..g..0).@.\..bU.'QLc^.?SS......X,.6.2....&.]....s..5k.L..^0......k.\f...$......Y..>..K....?....].8..O...h..8$fO5T.b.[.\:..X.....j..P)f..'W.....xp..!..X...Q....'B....i_..=?3$@.C.c..J.U.j...uv.>...1Y..*{*k.gO.....;\HS.o3b......SO..........v*..MO.7.Y[C..2y..^..adAu.-.?.H.xfC..t..*..n3g..r..$B............0..E..D........4.v.......$Qm.Z..._...N.oO?.......LuZH...H..5.zR3....a.L5.J...4b.<8bG'{Y....X....O.......74*.I...rcfW.(pY..7.`..Y=7 ..Gb.rE.#.=\......6]....o.u.k.Z3s......Go.f.yt.....g.).6.;U8.o|....5th.nm.v....c..Da..b.q...l. v.9..$..........lC7..c..^^.ql n
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 139388, version 2.459
        Category:downloaded
        Size (bytes):139388
        Entropy (8bit):7.99804629870967
        Encrypted:true
        SSDEEP:3072:Q69dyqPSD49z56qcFxDiYZHYj3pU5qJvdzqC3dZIwv82phTFsZ:yUSD49d6TDiYZ8pU4Jvlnd42vmZ
        MD5:DB985AAA3C64F10506D96D876E350D47
        SHA1:AAD4A93575E59643FED7617E2FEB893DD763D801
        SHA-256:234FEB9A8A2C759D00A4959506A3B9CB94C772186A2D117AED973347C7EF1891
        SHA-512:300D0D35EBB9E27D66489FFB3E5502A4DCD3AF032FB0F672D4F004E3846FB795772B6938C99DAFED6FAD0C25DA8412D6F6A7B0221EB2540E84527703DB5B7073
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/452d7be36bf4b23241bd.woff2
        Preview:wOF2...... |......9... ...........................f...v....`...........e.6.$..T..X.. ..|...[..[.B...c.{....:.w..T.l...C.T+...G.......F.\s...m..J.n`....y..6.<.................c......#............m..n...u..#$H..+....1).oq.l.@...U...#TpP...C..Xk.`.k.....(!...1k0....2f.W^.&hw.hF&h...v.[dA..Y./.6....zC..3._d.....r@...n.$...,.F.6X......SG....x...N.+..6.a%.].V}.u.(P..w.pK..%?.o......b.So1.....M.5.2........).`.N...D.fwTz..a.A. ...).=.\Y..Z.')+.../....0{..8..26u.;<a.......<...=.....eq;kD....Y..I^..`.R..n...T=.R.*.T.Jl.W..p..]..*...5.(y#....P.G.N........$Iv.....~....ns...J....TuY!o..jz...P5|@..H.Tu.P.b!T..r7..,<.u.O....?......J.9...........r....~..f..U`...Y..|....;..K>cl.....`_.+..l....f>.s.#w...36...[...9rI..t@.....b7.s..F....<..x.zT.t.5...8..?..j9k.'-.)u.[..w..>1I.....2.w.;..3.\?.,...b!.B$Qh.......A....?#...O.....5~W.h..HD.....V..d.O..\x1.rLV..U.4~...k.m.U...{6mg...q.ldfc...d..>[.i............<.".w^....4...XJ.n.xm..D.......M....XE.@.....GL...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):571
        Entropy (8bit):5.24899971112989
        Encrypted:false
        SSDEEP:12:trcRl/KY+7SYRUIKxM+wSg/hW0Jd2EJMkw5T0EV0U6adqE7G:tYRlL+7TR5KxM+W/40iECkq44P6AqWG
        MD5:846AB833CC8EDB4CDD80A51DB2930902
        SHA1:22DF88A591DB1BAF678CB7435A7EC52317DABA6F
        SHA-256:F49A4883FECF7F877BC7090C782808619EFC5C46D332840C6014AC32430BEABB
        SHA-512:9EED4F6E376325664337E27DE15D5D276D0A969F84187ADF1EB429AA4125970A9F2692FA3F42421CA286BEB600031FC0E74979D19C3DB8652537739C343F9313
        Malicious:false
        Reputation:low
        Preview:<svg width="51" height="50" viewBox="0 0 51 50" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><title>icon-osx</title><defs><path id="a" d="M0 0h50v50H0V0z"/></defs><g transform="translate(.438)" fill="none" fill-rule="evenodd"><mask id="b" fill="#fff"><use xlink:href="#a"/></mask><path d="M36.89 39.735h-3.05L25 27.135l-8.842 12.6H13.11L23.475 25 13.11 10.264h3.048L25 22.866l8.84-12.602h3.05L26.524 25 36.89 39.735zM25 0C11.18 0 0 11.18 0 25s11.18 25 25 25 25-11.18 25-25c.1-13.82-11.18-25-25-25z" fill="#FFF" mask="url(#b)"/></g></svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):1382
        Entropy (8bit):4.076106703514152
        Encrypted:false
        SSDEEP:24:tfxyAul9OL3n1Pq3QC0Tl+E6hD5V93W9KwkyPr8GaYCigDAoyEsl/bUtdbjj:LeAL31Pq3QCqIfl20tyP4rwopucx
        MD5:2A298573E321FF4454847F4E6E1C81B0
        SHA1:6E259F430164140894314AF19007A62156B0CAEE
        SHA-256:29B3318F42386518C504891DB7DD0BFEB6A9A34108FC9A650706BFE37107634A
        SHA-512:049FCC352F00758569F53954263CE2EE025E83D2366CA54A1780FB4BD9E059C8B0664B0E0F2C82B6D113E9C5C399FE6E99646A73A57CB064D33A1E40705AAACC
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652cda581b4433a6c85b747c_Star-4.svg
        Preview:<svg width="47" height="76" viewBox="0 0 47 76" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2.07282 37.5233C9.09844 36.2034 21.116 29.6038 21.4857 1.88559C21.4857 1.3855 21.6805 0.905901 22.0272 0.552284C22.374 0.198666 22.8442 0 23.3346 0C23.8249 0 24.2952 0.198666 24.6419 0.552284C24.9886 0.905901 25.1834 1.3855 25.1834 1.88559C24.8137 33.375 39.0498 35.6377 45.151 36.7691C45.6577 36.8163 46.1287 37.0554 46.471 37.4394C46.8132 37.8234 47.0019 38.3243 46.9998 38.8432C47.0067 39.433 46.8049 40.0055 46.4313 40.4558C46.0577 40.906 45.5375 41.2038 44.9661 41.2945C38.3102 42.2373 24.259 45.0657 23.8892 73.9153C23.9183 74.195 23.8858 74.4777 23.7938 74.7429C23.7019 75.008 23.553 75.2488 23.358 75.4477C23.1631 75.6466 22.9269 75.7984 22.6669 75.8922C22.407 75.9859 22.1297 76.0191 21.8555 75.9895C21.5721 75.9907 21.2916 75.9314 21.032 75.8156C20.7724 75.6998 20.5394 75.5299 20.3479 75.3169C20.1564 75.1038 20.0107 74.8523 19.9201 74.5785C19.8295 74.3047 19.796 74.0145 19.8218 73.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):137
        Entropy (8bit):4.832107377824175
        Encrypted:false
        SSDEEP:3:t6WH7W+lFAATcvcmJDmJS4RKb5KVErcHrFvR8hiJqGrqL0:t6Abli/c8mc4slmrFv2hiAe
        MD5:70275FE3104CF1D3388586AD8FFD478E
        SHA1:473EA46F5B22B5C7D14C39EE9C0C82811593883B
        SHA-256:3269CF3FDA7681388472225BAD39B6BB3B26088A0A03B6CD5796195F0114CE13
        SHA-512:044C0F8F1583FAEBA3A23FF2DF821A5A0E79C548DB3A6474614894DA2CB125476227407F865CF20D32DC7E4D9ADE09EBA6317EFB787EEED2570C0EBDFC401D2A
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/af5116b1db004acbdb8b.svg
        Preview:<svg fill="none" height="8" viewBox="0 0 9 8" width="9" xmlns="http://www.w3.org/2000/svg"><path d="m4.5 0 4.5 8h-9z" fill="#fff"/></svg>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 70 x 47, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):288
        Entropy (8bit):6.749080931777931
        Encrypted:false
        SSDEEP:6:6v/lhPmtBC/w9wCvs+G1kfXYBIXNjCVpqBhbl8hUbcnjW3UttQQzyoN73dp:6v/7etBCI9wN71kwORGpwhbuhUkW3Qio
        MD5:E6D6B255259AC878D00819A9555072AD
        SHA1:6BEB12D36ACBAD79743495AEF581891A1FF4F5F5
        SHA-256:21D34772ED80C8BE7AB9E7338498BDFE2F66C77B61542CC48E103FD77ECD7F60
        SHA-512:00E66978BF6CFA61FA12E82995EE3998F536C6D2802C986ECB629B29BD6ABF2E83FC63348C08BDBB8EEEAB68B2D8E4F68C1021DD9DFC8CE5DDA368A583A3FE50
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6257bf8b5ba300233705a542_en.png
        Preview:.PNG........IHDR...F.../.....^......IDATx...5r.1.Gq...cw>....0.} .fw.._..*...k~......J..T=...j]r........A.3....d.k)..SU...V.@.P.....0}`B.,...PS..p`...)%0......0....0....0.|....`....`.Ir&.HL....0...L.3....9.`..f.D......j`a...ui4...F...w.G.Aq;....@.5R..a..H.../_.\.XH......IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):35880
        Entropy (8bit):5.049025411734358
        Encrypted:false
        SSDEEP:768:O2HjT5XZD+d/O9ZJB2KnTXDg4Y63XAcYR8UVtKCB:O2HxpCFOH2KHY+XA/v7B
        MD5:12F7731F84D4D1F752E06AAE91F6D4A2
        SHA1:26D684CD66FBE8A084DDE37D7BA077B5590A3942
        SHA-256:E216ADA9DE98929C48AC2492DE7BBADB4984E06D34A712A682E97A060234E210
        SHA-512:66877A05D94B22763BE4F37291C75EFDC7642529E2D6A73AE3AB4817EEB9852737DF5F613079E35D5572010E8CF3914140D9CD3B4F861B509BA5CDB8266371B7
        Malicious:false
        Reputation:low
        URL:https://discord.com/assets/oneTrust/v4/consent/04da1d72-0626-4fff-b3c6-150c719cc115/40451c6c-36d5-41b4-a718-aca26f058456/en.json
        Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccloseButtonType":"Icon","pccontinueWithoutAcceptText":"Continue without Accepting","cctId":"04da1d72-0626-4fff-b3c6-150c719cc115","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (501)
        Category:downloaded
        Size (bytes):993
        Entropy (8bit):5.28256382329806
        Encrypted:false
        SSDEEP:24:E1tXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1tXmtEPT6cLAXzk5kaJL+CwYhQ
        MD5:96E440D0A58087DAF93A39D101275320
        SHA1:4091FC197871ECCA7A32FC57A7336DF93D33C999
        SHA-256:A0D048257DFD2554EC4C5FE578DC03703F7D6011BEE5899143EB9CA9DB9491E2
        SHA-512:ED5CB97FBE8D827A3D24E514EB7E065B3CDD77B89D13E8CB4F4C3030267E0FFD6793ED2544CB869838B7264281DD600C9E2DA8AF80FA274B5FDBB375A331EBB5
        Malicious:false
        Reputation:low
        URL:https://www.youtube.com/iframe_api
        Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/3abab6ef\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 32952, version 1.0
        Category:downloaded
        Size (bytes):32952
        Entropy (8bit):7.99384254872355
        Encrypted:true
        SSDEEP:768:j4npuJJuQYWM1TusdxuScrrJ4N0Cww2poydoPUdkHOFt:jjPu7dASc4mawykt
        MD5:890A9AB504C3657183FF118B1AFF212B
        SHA1:127609DF5D04FC779DA4A9E90D8D09BDBB390149
        SHA-256:D472A71A0F92855881CE2C2334DF77A333461F6936F1F0388F952FEDB056FB3E
        SHA-512:A662C708882AC3D5A7BFA64F16BECF750FFADC333784A72350C71513CF2261A8CF63B67DA989BB5C1FA78589D570EADF45A9D9590286E764520FDC3144E6349E
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c319ba7da75394c4dc_ggsans-Semibold.woff2
        Preview:wOF2..............Z....L........................?FFTM..H...d....`.............. ..1..p..6.$..D. ........N[.?.....^.n.HP.6..WszS..P..a'.z.47..B..%...nU...........a.C.....].4..JQ....~......6.&>...#..%.....l.t.......9.-...UT..5.ZV...tB..\Q.q..n....."q.8SM...w....I........Q6z...t...z8..S.0..a..l..QHm.......$$..e.j[./.RJ)E5~@...D...^.7._...}..+.Dh...#;<.5.}.}Yn..!.1S....?:L...b.N8.W..)pR..p2W.3L..../..$...N_~.\.o....`Naz.C.P.LQS.F..xYL.G...p.RYn.=....2jj...%x.(o.&..d.5...]..z......o.>H....}.....D!..v...u.U.Q....6.eH.. Y....\..i..r../......c.s..Z..,E...>...n....!,I_HXJ(.C..P..c.. .E.)".K).ci.....8,...+.b-...@.4..sw.......R..X.3KG,.(...@...n.;.<.pL..LA.*2.-...[DD.AS.3Gm....,..&v.y.k........./n..psw?!=..%.+.Yi......Wk.(. .._..@...n.2u...^....-...OE.H.z.m......B.}ld..&..p.....h..,rx.~RE'...t'T2.y...O...i..=.....V..@..63Y... Q...K].I|......K....|.....)9!'.f.&.....RN?`J..]...z.....[... Q..}..g..}...k|-.aM.I.)......4/...?..;.*`?....+.kc.......(....Q
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 278 x 195
        Category:dropped
        Size (bytes):129478
        Entropy (8bit):7.987052914277084
        Encrypted:false
        SSDEEP:3072:30qYFDNPPmqIwI0hO2tC7rprCCuWhJhYOcN7tD6EO:38DPPmww2c71+cON7tGZ
        MD5:24A37D55DAF5006C2FAB6B76AE68F355
        SHA1:DBE27F2BC7843496B892F8138B2ABB6CD996A012
        SHA-256:12B7132B113C4D1ACFEB648EFDA4E1EBEDC4BBE63D61B87BA54E59F9B7169748
        SHA-512:4C70BA7A00AA78024FD5DC3D0E74C4ACDFCC01EDB7475B835ACEC4972A4755492A9A5081C02865EF930F9481E5168EDFFB2AE9D86990986CAC40783D6B581564
        Malicious:false
        Reputation:low
        Preview:GIF89a...................!..NETSCAPE2.0.....!.(GIF edited with https://ezgif.com/resize.!.......,...........................H........L.........|...T..L*iD..\J..f...P.\..J.v.d..:.......n..7...o.w......HXX'.f..v........Y95Ii..........j... :..Uz......*...0....j{kp..{l..,lG.f.A...\.|.\..0H.<...|t..}.}p.A.~...u8.A.l........AM...0.....~..=..p.A^.V]....0t.....ho..........#O..4)..."Q&T.p...Xb..)..=].s.d.....h.].4..".VKI.)....R.h5....BuD...!..*j4..vv.:...D.o.f.)..D...r....R.1f..A...J....`..%.u;....U'...,..al.\8.j.E.6.9.l..k..aw..f./...W\..;..{.5.Y..7W..e..V.].7.....I:.....|v.....w;......|!..#.^o............ .0.. ..>)..=:9....I..wDp..Y.r..m.P..H..r.............h..4v.QL2:....z8D...tMX8..]t.-..n..VDL....E.\.]..\i.b.M...AB..Hd6..i.|.X.s..&@oJ.f`..)VFt2..1{bY(^..v.v..g!8.".)]..e...E...y.9)..........#I.j.7.R...%)....z.8}.K.21s.Y..zi....k...&.'..p.'...w ..8......^.l*D...~K...n) .q"...."..z......,...N....z....../.m;_1....EL..W.1..g.qr.u..M..L2.#...Z..2.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
        Category:downloaded
        Size (bytes):182632
        Entropy (8bit):7.963295765554068
        Encrypted:false
        SSDEEP:3072:yP43AvPDfF0x4384nMSlajC35e2jt9POk+9U/jsLVITHwIvcecxKqSaJkpLCZURd:Y43YPDm4384nMSl902jzR+94sBITHrvx
        MD5:F5173AEFB573D26829C1393427A6E906
        SHA1:EF2FD0E780719B21D68CA7142EA04DA693F57AEB
        SHA-256:AFE03E57968C66AFA21B007736C2C1C5F974C1D748C755CE5022EAB9226A40C3
        SHA-512:FB913CCF327EA8B3940EBE20D75023C2D7B9CDB692063852A56089CDD2DB398306167111F4D48E07C51742C1188311585E1D306C6424CF18E7723600BE1970EF
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6638c7e8907412911166f683_Discord_Website_Refresh_See%20Who_s%20Around-transcode.mp4:2f7f5c83186273:0
        Preview:... ftypisom....isomiso2avc1mp41....moov...lmvhd....................................................................@................................../trak...\tkhd........................................................................@..............$edts....elst........................mdia... mdhd..............<............-hdlr........vide............VideoHandler....Rminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................0avcC.M@.....gM@..v.v. .... ......2....h..2.....pasp............stts....................stss...............[.......xctts.............................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12393)
        Category:dropped
        Size (bytes):12442
        Entropy (8bit):5.623409509752257
        Encrypted:false
        SSDEEP:192:KO87cE+wCFgcmzFFLmMn9vomnNST2kYLAZVeOA3Udo3ARvVppn8pZP:KO6cE+wCFgFLzvomNSBYL1t34K
        MD5:56730B4DEA3FA63F9800DD56CDF1B27D
        SHA1:FF0272700B97892B3CE817F925D757046B9CCE74
        SHA-256:5F45B8B45D4AE59A5C6047E130DF4A9689BF148F480D3903E1670B34688D9F37
        SHA-512:0D77BEDE6081725202C8C612E51F4AD7DA624A8D7A9E7DD6143D16B824054B30051A2A3741F7B9356B2044F9B7666C23494282E85DD2AD7E65B2C7303CA477B0
        Malicious:false
        Reputation:low
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["95393"],{392459:function(e){e.exports="data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 66 38' width='66' height='38'%3E%3Crect x='0' y='0' width='66' height='38' style='fill: rgb(0, 0, 0); stroke: rgb(0, 0, 0);'%3E%3C/rect%3E%3C/svg%3E"},850259:function(e){e.exports="data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='6.122 5.864 259 50' width='259' height='50'%3E%3Cpath fill='%23000000' fill-rule='evenodd' d='M 68.122 11.864 L 192.122 11.864 C 193.779 11.864 195.122 13.207 195.122 14.864 L 195.122 28.864 C 195.122 30.521 193.779 31.864 192.122 31.864 L 68.122 31.864 C 66.465 31.864 65.122 30.521 65.122 28.864 L 65.122 14.864 C 65.122 13.207 66.465 11.864 68.122 11.864 Z M 68.122 35.864 L 262.122 35.864 C 263.779 35.864 265.122 37.207 265.122 38.864 L 265.122 48.864 C 265.122 50.521 263.779 51.864 262.122 51.864 L 68.122 51.864 C 66.465 51.864 65.122 50.521 6
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (534)
        Category:dropped
        Size (bytes):2415563
        Entropy (8bit):5.606007267333599
        Encrypted:false
        SSDEEP:24576:jE3f1GNxaMErG3Xn2gjocZAK1f60JUjwyEj9S:A3f1GDaO3X2gjoct1fDM
        MD5:F1609182E6AFE46C1021D37BC5EBFDAB
        SHA1:6DE10BF9F03B86633E9EE3909881149AA915C423
        SHA-256:480748A2014453D4628FE41A2C81BFD9B3E0BBBDEFF8DF31C9701138551B4860
        SHA-512:ECABF5496ABF104101FD4CDD1FC66CD892EF27B0F697E7ECD04F4F16593785E220D34117A925DF0B5E4DCA85327F717295C4B5B95993821DFAD64AF955220511
        Malicious:false
        Reputation:low
        Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.io/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the S
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 100 x 100, 8-bit gray+alpha, non-interlaced
        Category:downloaded
        Size (bytes):1394
        Entropy (8bit):7.834053467473272
        Encrypted:false
        SSDEEP:24:QL3ceEkmnpKgZi1qvg55pGcyOLn2T0x20UXN3Ht4eQH1YTsMv2hE68Y11:A3pPgZigvWpGQy0xUXN3tmH1YJ2hEJ+
        MD5:2466A8CAE3EEBCC6D13072F6FF1957C4
        SHA1:3D79509B7F250A064AA593893BFB0C319797E366
        SHA-256:ABEBCBB959765244390C0E5E4560A63D4B069F2394556736357CCF931AACD15E
        SHA-512:9B42798AAC4066ED1A264BBD8A144826D3C9325B956026D58A02DFBB8B32BAE7DD22B61EBE64169310833C884A39151D4AE6A831A5F7C60228D7760D41A2D8B1
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/450a761db3bfe89ca9b9.png
        Preview:.PNG........IHDR...d...d.......]....9IDATx...q.8......l.l.K*.l.gW....m.L..s....u`W.....f2...K.P@.....i2...!.%.]w.u..RvT.. ........c.d...Q. '.x..=...!p...L...{z.R....d..a...RK.TB.......E=.*r.........S!...-..."#".F.3..:._.{...@.Y>.8..Q.\.ELi..o..v.w.7u\.C......7.......Q..P...T........H..x....e;i....FH.F....$X J4j.&T.....L.*.(........l...D........c...`.H.UO..~..+...uD.~..c.J)'..................{...3.N....n..z....9..Fu..=.......VME.@...AM...JrbwO2;.[}.H..%r...\.'.c<3......5.,Y..<.,...5.(n2..d..-..n...X;....-..3H.X.9.%W.R!v?|yb.\..[.J...~.j..u....R...f(..B..z.....:.,..5..{|.3..oJ..=.S. \8..n.n..sbI2""vHtj-....bo...v..q1.....4...&......@..q.S~A..".....T..|]..D'a..z........b...r..m7.5...3...."P......q\.|vh.7..g.w..1iBJ.U..B<z.^8O.....s....sU..%J.6H5n.h...D.?..0Nw}.?....N)_m...D(}..R.w}....m..>.}.k_.W.]k`.E.C......{.^..S....sEn..i8..,g.r3H...(5.!).......8.'#...y.%5$.R!.*.....U..u...s.......|..}. .cO4....&*m...r......y.!6...o....V.h.._-1..;.+...v.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):2058
        Entropy (8bit):4.614306214221163
        Encrypted:false
        SSDEEP:48:CVHe7HtOty0VulV1/8CXP0Cjek7aj4clug9ai:iANEyxx8UPTXaj4cogIi
        MD5:E1349377226366F95F85AB9EAC4586D3
        SHA1:9A3A00B6E6AB0A240363F4E4DB2F5288227FF76B
        SHA-256:2CA673A9914A35A230469A8A0FD6B4DB293B236DEA391633B53339AFE577A92E
        SHA-512:7C16967D1960CDE4914F71B6FE347A7764AAED42366A87920597D225F3874B5B34A00C5089564BEBF0A919C419049DB99B27128CC81BC28A1492460FD199F9E7
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/a5ec2b74d0cc337d4481.svg
        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 45 45" xml:space="preserve">. <defs>. <clipPath id="a" clipPathUnits="userSpaceOnUse">. <path d="M0 36h36V0H0v36Z"/>. </clipPath>. <mask id="b">. <g>. <rect x="0" y="0" width="100" height="100" fill="white" />. <path d="M11.708 29.849a1.296 1.296 0 1 0-2.591-.001 1.296 1.296 0 0 0 2.591 0" fill="black"/>. </g>. </mask>. </defs>. <g>. <g>. <g clip-path="url(#a)" transform="matrix(1.25 0 0 -1.25 0 45)" mask="url(#b)">. <g>. <path d="M12.75 18.25c1.226-2.195 1.855 1.361 9.313 2.625 7.457 1.264 13.728-4.454 13.859-5.413C36.053 14.504 31.474 6 26.459 6h-15.71C6.607 6 3.727 13.224 6.75 17.438c0 0 4.5 3.5 6 .812" fill="white"/>. </g>. <g>. <path d="M13.008 17.864C8.02 10.927 6.968 6 10.75 6c-4.142 0-6.577 6.187-4.468 11.031.463 1.064 1.758 2.492 1.758 2.492l4.18.008c.162-.32.598-1.366.79-1.667" fill="white"/>. </g>. <g>. <path d
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc57.89.100", baseline, precision 8, 944x720, components 3
        Category:downloaded
        Size (bytes):27060
        Entropy (8bit):7.586554123161875
        Encrypted:false
        SSDEEP:384:wK3dnj60/iWUWVd9mSNITWrSsqzdEGM0a3mcWM8eYFIV/97i/qAxb4yTPZloDU7f:XNjf/ax31BM2FlC92/qm9heDU22F
        MD5:8628159D6A04443092D5B5283085E299
        SHA1:047382B7238216EF896D8ADCCD4A541B74CB683F
        SHA-256:D7D3CE8CA60BE7A4C1D7AA1B09AAD505C564452945B77C92EC18FD704160451E
        SHA-512:4773BEA53AF06BF004C9145F7EEB113995429D43BA9B8088399F180BCE710C9A9A6C26CAD2F30A5CB7D0393CB4A5B162F9ED89155C1F8E454AE8450CD12978C4
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6638c7e8907412911166f683_Discord_Website_Refresh_See%20Who_s%20Around-poster-00001.jpg
        Preview:......JFIF..............Lavc57.89.100....C........................................... ! ....!!###**((112<<H..............................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.........................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..................................................................................."...................?..(.......)......))i(...).JJZJ..QE...)(......(....J.-%.P.IE...RQ@..RP0..J@..Q@..(.QIE..JZJC.)(...)(.QE% .JZJ...Q@...P0..J@.QIHb.QE..JZJ.)(...JJ..QE..JZJ@.....(...J(...E.R..QI@.%-%..JZJ.))h.1(...J(...E.R.RQI@...P.E.P1(..C..(....(.RQE .JZm!.IE...QE...(..QE.......Uy.........&.Ui.........&.&_..g..E..<%.QH.....aIKI@..QHbRR.P0......Sh......IE%..........@.....1....Hc.).P..M.......1h..P..Q@..SsI@....Hc.))(.....:.m%..E6.....E..IM......P..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):5576
        Entropy (8bit):7.673549883638785
        Encrypted:false
        SSDEEP:96:UuOdERcQQF8WipOYUNZBVMVzBFRT38bduplbwy+to/JaJeZ4Ie8yfcOVs3vnq8:UXdERvE8W4OYUNZOh3fplstgcJeZPeVG
        MD5:3C02FD0FB208954E6010B612C3F3EFDB
        SHA1:5656E9394D544CA1C8C3738ECC9478B36F61C638
        SHA-256:3CB07EA0A987972C008853135684A0E74ED17971052CE2B0A5BA65376BCB96D1
        SHA-512:725E5BCF65EF1FBDB0171F1B59196DCEE713FF460BD22CDAA1F41DE56B4BCAAB88AEEFFEBD05FBDB42B1FD4F7D4A529A586DD6AC8898F3D4E35E938C5BBAD6C8
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8L..../.Ql.o..m..!5......@ ........1=w...!...'........H0...H....=E...........(..G..$....>.I..U...r.8,....~.....l....L.2e...;.J....A..B....4.K...E+....w..!"U..)..imh.......~u{.5.n}.<..d....rm7.9.&-n*~Yz.'.c8....rr...%.Kz.......f.6...6..rxgQ.3.v..xw..F.....M.....^<B....d-.m.}.fc5.m......oWV~..~_dVE....6.$..DO.;3....m.v.!333s.P.(T..U..Q..{.^.l..#...m.@.~...Y.m...#.._.mVm.m.f.v_....{.....Cr$IP#~Q..j...kK....1.....j...w....w....;.tj......Ev..m.'...X.Q.p.A..~.....n.ZOh.....otr_/S..-.7/n.....=}..M..\.5......}..F......`x......p.....K.[...o ......3.@......$.}.2..Y...}B1.H.z.H.!../...!.nE..|@$.....uI.D=......*B......2...n...^'.D.w._..D.'..}....G..D..J....M@.....\........1.DH5.@....Q...GGV....e.........D...SB .g>... .q.....K'..7uP@.9..D%..D...@.Cu......}A......"pM2@4e..._..g@...9 .$......."q|(...(8..!...g.Nm........A .Rx...c...]w.........R...T..~dq..+v....i. ......>.......EG..H#n..J.D...@..$.....!K.(..j.....ON RFh........."z.... bS
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):139
        Entropy (8bit):4.710597482771287
        Encrypted:false
        SSDEEP:3:t6WH7W+lFAATcvdnmFFSDDmJS4RKb5KGMXf/FGc8qQAGrqLW:t6Abli/m03mc4sldMX9QAw
        MD5:72A8B168AD2C7EEA7B2559B5690C7695
        SHA1:85E4F43154EA713C832BA27128A33EB7B2A7CF7A
        SHA-256:1F988D1AD4AB163D61A584254C07D75F3241EB6380BF48BF7D8F981E13C092CD
        SHA-512:11BCB1A3623B97C9DD2F22D0389B3CA05AB4F99596DE5D07C50C1FC83F7532D8C20B58379C54C38F503D86D8C2CAF52AF3B35FFCCDC4750089ABAF86C1C5294E
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/2597d11c1e039607373e.svg
        Preview:<svg fill="none" height="8" viewBox="0 0 8 8" width="8" xmlns="http://www.w3.org/2000/svg"><circle cx="4" cy="4" r="4" fill="#fff"/></svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):978367
        Entropy (8bit):5.846587236165763
        Encrypted:false
        SSDEEP:6144:Q7UONMeDKbGM3j/8sjNKI6h0nPvUkfQXQExenPkIGuGZYuS/uKQUlAT+2eOhdSxm:+XNMJGMr8dIBXEjYBuK2+3xRtdrDZS7n
        MD5:857C27FDF9E4DD3AF399EB223E8DFB7D
        SHA1:98856496813C366EDC6FD80F17E927C921E06833
        SHA-256:246B726358D975E7D107A8CB1651B4406C7DB7AAA5C6CAC0E2C1D9E49EDF8393
        SHA-512:1D11CF01660EDF19866F1E3D27688CCAC14A61CD143C42B50D7649A074AF56FAE58951A7065429365095254E474EE33F032E14F264BC0DE4CDDFE0B4048CD7F4
        Malicious:false
        Reputation:low
        Preview:(()=>{var e={654861:function(e,t,r){e=r.nmd(e);var n=function(e){"use strict";var t=c(9007199254740992),r="0123456789abcdefghijklmnopqrstuvwxyz",a="function"==typeof BigInt;function o(e,t,r,n){return void 0===e?o[0]:void 0!==t?10!=+t||r?K(e,t,r,n):W(e):W(e)}function i(e,t){this.value=e,this.sign=t,this.isSmall=!1}function _(e){this.value=e,this.sign=e<0,this.isSmall=!0}function E(e){this.value=e}function s(e){return -9007199254740992<e&&e<9007199254740992}function c(e){return e<1e7?[e]:e<1e14?[e%1e7,Math.floor(e/1e7)]:[e%1e7,Math.floor(e/1e7)%1e7,Math.floor(e/1e14)]}function I(e){u(e);var r=e.length;if(r<4&&0>g(e,t))switch(r){case 0:return 0;case 1:return e[0];case 2:return e[0]+1e7*e[1];default:return e[0]+(e[1]+1e7*e[2])*1e7}return e}function u(e){for(var t=e.length;0===e[--t];);e.length=t+1}function l(e){for(var t=Array(e),r=-1;++r<e;)t[r]=0;return t}function R(e){return e>0?Math.floor(e):Math.ceil(e)}function A(e,t){var r,n,a=e.length,o=t.length,i=Array(a),_=0;for(n=0;n<o;n++)_=(r=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (714)
        Category:dropped
        Size (bytes):1307
        Entropy (8bit):5.630889946396609
        Encrypted:false
        SSDEEP:24:9Ghy01fWyacPyhbk8SfYTkuHA0e/ujKZuHDoNh:Ahyqfd1y9SD01KQQ
        MD5:F453BFC9F84533257B0B014093A68E63
        SHA1:6267292C06B89B226D2BC0F407EDB3CCB58F1D3E
        SHA-256:CE550888D9C51C239090641BCABD9B47294189F6026C815ACDFDF8C327F684A5
        SHA-512:02DEC52AD2A5FF4875F0B5C0FA10814518030E28899482BF1848770C7EA1484F91CF3B0501EA63D7B0759C486F3176CE6470C3B14E4CB3ECC2E96173145411D9
        Malicious:false
        Reputation:low
        Preview:(()=>{"use strict";(()=>{var _,e,t,s,I,E,c,i,N;({value:!0});window.GLOBAL_ENV={API_ENDPOINT:null!==(_="//discord.com/api")?_:"",API_VERSION:parseInt(null!=="9"?"9":"0"),WEBAPP_ENDPOINT:null!==(e="//discord.com")?e:"",CDN_HOST:null!==(t="cdn.discordapp.com")?t:"",RELEASE_CHANNEL:null!==(s="stable")?s:"",MARKETING_ENDPOINT:null!==(I="//discord.com")?I:"",MIGRATION_SOURCE_ORIGIN:null!==(E="https://discordapp.com")?E:"",MIGRATION_DESTINATION_ORIGIN:null!==(c="https://discord.com")?c:"",INVITE_HOST:null!==(i="discord.gg")?i:"",GUILD_TEMPLATE_HOST:null!==(N="discord.new")?N:"",BRAINTREE_KEY:"",STRIPE_KEY:"",ADYEN_KEY:""};function l(){return window.pageUsesReact}!function(){var _=document.createElement("script").;_.setAttribute("src",l()?"/w/assets/4c8a67905458a8900b8669938ed788dfc46ac81c/index-react.js":"/w/assets/4c8a67905458a8900b8669938ed788dfc46ac81c/index.js");_.async=!0;document.body.appendChild(_);if(l()){var e=document.createElement("link");e.setAttribute("rel","stylesheet");e.setAtt
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
        Category:dropped
        Size (bytes):1599
        Entropy (8bit):5.267838660635414
        Encrypted:false
        SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
        MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
        SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
        SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
        SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
        Malicious:false
        Reputation:low
        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):28408
        Entropy (8bit):7.9828140610050395
        Encrypted:false
        SSDEEP:768:BCRXr455OzZO1pQ1IW+Rj3Oms1cb4FFHKqlB:BCRXremO1y+N3Oms1lHKK
        MD5:6051B766F54BFC9365C56C7914512B3F
        SHA1:74CAEB16593AA3375F84AFB3FEF021BB2509A34A
        SHA-256:E53029F08F354D0C489DB39D46B8AE18EC2A522A0299D1A2331C345634E4FB1C
        SHA-512:F667D01D2C69765140E6DA3D55839C67C2E234BCAB8C49C23353FFECDF0852D2C4C1235A52CAD834AD46D397E1A23B12440D90B566237D2DC8D6D1C609090A9E
        Malicious:false
        Reputation:low
        Preview:RIFF.n..WEBPVP8X...........>..ALPHs)....v[{...m.H..q...o^..Z".....uG#....pDL.............#..Ia.T.a..`.e.:,..,..\X`... .....X....7K..YVZ...%...Yd...@..8.._H.;..4>..._.;.q.I.t\F:.80w....|................o........._.....Rr..H.7.E..q,E.*.us..4+{.>.*e.....P9ObY....Ln.J....R.a!..0.,...H..q...A..P...P..M..:b..K....q..Qt0.mn.qb.........o..................2A`..rE:..,0:23r..,............~..2I..yL...,w.,.9spL.a.8.$H.N..0.}...1IB.c...%.....#k. ..l.5........1......e.....b:.....7.......;..X`.>...V.%..c....2....L..2..m>Z..OX.`hS.R"dLk...T.G.f#..Q.....(......5.d..l.Q..X6....}.#...h.`!#...%..@..s3 . ........B&l.f....-.L..........J..5Y2.,....b..a.i.a.......%8G.*...VJC..).z..9.....n..=..e..t`.a$.d...`~+l...o*J.d....e..".q...Z3..i[...4.d...}./...9rm...i.1.y......}}...9|.cM..R...1._.t>.5.e..6.a..y=.R..<qea..yA.HP..9 ....kK.....1%...h..fy..'n&."....}i....;...4..4.i....2...U.h.`......2.Trpn.....o....{....a.Q.=..T..\.}\V'.....V.....+8,.......z.)8.sO...a.o.....~e..E..g...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (809)
        Category:dropped
        Size (bytes):336513
        Entropy (8bit):5.616154411912624
        Encrypted:false
        SSDEEP:3072:pPSF/O4ro8LoQFDk8mBXGMZlEfXRgLaeVkHayeEc7MtJ2Dfw/nEKd3V1z:pkZpnm5GMZlECLFVkHaNb7MtYDIsM5
        MD5:EFF8A05B54F33D1F32B739067B43BB43
        SHA1:F1E40E0E4E5226ABAE4EF85854FC12C850E387E1
        SHA-256:1DFE73858EB7A2290D60AE2F0BE3FB0552F656918046F8D4F37147567523F68E
        SHA-512:8FC247A8B47891DD8D6A5C9087108E5632C7C5E3438529BE1AD4AF4CAE6C2ABC5424921A1AC843F9B88380A0F47FD7FB17D28B8E466A2813FCCA9476B51FD884
        Malicious:false
        Reputation:low
        Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):29120
        Entropy (8bit):7.982630072970043
        Encrypted:false
        SSDEEP:384:2lGKWOsATvM2EIRCkgsKAMeNJ04sbdGsUDY14XECXA2r1qKDIFvNyQZhQoR2tcQ+:QG/dAWST04WBxmXzAvf/NyYQ2jnxdM
        MD5:C2FA79F7F4801517AD874B59777F9F78
        SHA1:A945C3AED0F8D9043DCBDE770954A0474429584C
        SHA-256:48FF17A790F255EB3DDEA815DC901F87FEB580EF24DB3A5A86E1AA554960B23C
        SHA-512:B4F8D3C07B4D3D7303B1F2A2047CC259EB4B31B1C7F74B065CC6E6814375074154D052D77711FD4D111821F7B27C6A1EBC65543E5BDCDB9D7494AB407A275A3C
        Malicious:false
        Reputation:low
        Preview:RIFF.q..WEBPVP8X...........>..ALPH.*....m..6.m..z.H9...?s..!... ......"ME.....o......7^..GeB...QY............1...2...d.@..Q..)8..#.~...@...T.HAb.f.i.R.7.Iv.h...o..'...~[Y`...~..C...N(.f8.867............o............p.3_.!0>..J8.....9;>....F...r.j..:.....5@u:E.K...5P.P..3....%s.-.%......@.C..P.c..i.5....'.J.6..U..U...6W.v..s..}.................>..L...r.(...@X$G.2.X>*.l@...827.....7....e.~.<&S...H..L%......$..N.....9........$...=.".../.,.07Q..!. .).....F..J..;.tc..S#..[...y*#..7......l...a...yfF.2..\._....Kg;.K.....`...1?.|.,..A`.6...b..1.....0.0[..V....g..`.g.R......,...XJ...r3.#...2G".*.B..t....,..l.%:.Z..L[..fb#..,..oH..,@.%.6@....b....d.%..D..m.d.Ds.7....A&R[................-R..\z..z..!..M.?S.....Y.e.m.}.\.r.....I.TQ..qO{G...|x...[...m......2..h........2M.}I...`6.r.C..mt^.c..V....[.E+T%#g.......K.\.?m....l^.#4.l~.X ....32."x.Z.C$ ..e....<q. 0a%.g..........i.P..rF_..U<o.h-..u..rng.....[V.&qD.........847.................a.Q.s.Ge....}pXV..[K...(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65455)
        Category:dropped
        Size (bytes):343588
        Entropy (8bit):5.340863684621744
        Encrypted:false
        SSDEEP:3072:emsbeE0lAMq0uwW6cx2vxbBD0sTpEEH9n81KoyxFNMJJaPAiJ+2UBAv47h9C8:bAMvu/6cx2vxbBDDTrHG1hkMJcb+VBAo
        MD5:656A4FD9013F905080DEBDD038F06B94
        SHA1:6843484EA4BE1A3415EA554BB8B7AAA6E311554A
        SHA-256:0152531ECE5B19AA743208C31FD9F9284282BC97A2EC666DE5CF770A9AEEE0FA
        SHA-512:B88FC90663AB1457ECCB18717AA6B1A9A4F5FB64C0C58A93D4B3DD62D0AC007176571719DB8BD999E679AFFC8F4105E581F983E0ECDF6A94A48B20D7600218F0
        Malicious:false
        Reputation:low
        Preview:/** . * onetrust-banner-sdk. * v6.33.0. * by OneTrust LLC. * Copyright 2022 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var v,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function l(s,i,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(s,i||[])).next())})}function h(o,n){var r,s,i,e,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):6494
        Entropy (8bit):7.961459623314222
        Encrypted:false
        SSDEEP:96:63DOpSRw/V5SistKFZiRWNX87Ia0Act94O2nIVz7vkR+xcqFib7OAb0YQkroZmFu:63D/e5SsFZ8b2jTHvkR+JE7Q9ka8ZXPk
        MD5:CC97F080D63D9290182234DAAEF507CD
        SHA1:BB5094AA8E24BB82A017B672B4D32DDC43D0489E
        SHA-256:852884FDF69F7E64B05E3B8AF3493F0621C2AAE57BDAC8F352B8CECD4C311E3C
        SHA-512:5231408C29438F76485FE8A797867BE8EC7BFCA882B2CAAFA54A51D033D1DB782412E94AE9B2145ABC69ECC53347F0991DFEFA6DAC63663DE9F1D4B9C7002ACA
        Malicious:false
        Reputation:low
        Preview:RIFFV...WEBPVP8X..............ALPH.......@r...DD.........{.d2M&i3..ij...m.m.m{m.k..n..nS..?...9....D...$.$.'..;...C.G..ADL...K.h.$.......Eg.e..V.=).Z.z.W.d]...mi.n...b.A.e..p..if.Y..`0.6{n.#-.`~W.q...)...v..j.a..YU....%n|I..)=;3.X...1.......'.b.....X.!..iw..n...UY]`..+u.=...a...%... ..g:...E..... .X..<E..|.i.X....{...]]M......C...........5.8.o.'..y..<.......q..3^..c..e...`..8j+Z..........3.+ppg...^...e..6.p.\........A....tK.....&....Gy..vlY.s._.._....Kny...N^........0.*8..yw.z+.#..o`.z.]..f.z./.8.p...;.........Z..5.?..?.. ...V.rG...f..1`.^..}...0..#...N..8..%......4...8...<@....`~.........w........6.<(8..).yp..Su..L|.G9.e.......q..!A.`6B.<P...8.4....f..dt.h<p.....<..bcg....A...:m..r7...."....c{."......d..F.}....:......f/...[...../.g.f.g..wC5.v.8.9-.{..a..yG.x.~.:....<....rn.p....I\...O..$..!r.~..d~.|...~~......z.8....3.KW.c....e.Ax.7K...)..9.D..[...5.6...Xn..1.k@....y.y...8...2...!.&..N...K...:.7.....=.0..0s.......a.Y..s.2.R_I;W`..].
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):385974
        Entropy (8bit):5.183891660472413
        Encrypted:false
        SSDEEP:1536:ayi8ZHMCbS/SgVZBpILJPptpJKztM6oyi+MOn4y6Ox5juDEnXrDJc7MsByDh+TEB:ayi8ZiSgjBISoy9ufvocVQoYN
        MD5:D58AAF00126D8FFA2BFCCD3A5590F108
        SHA1:41BD8D50CFF07E63E7FA711FA93879D4491D9456
        SHA-256:83C68D5A6FF88A64557BA476BD210484038E3ECE1561AC724CC73E85554A0880
        SHA-512:BCEABBF3D6EB32B3574BDDFBE7AB559A0D9805A01360651637DCECF857A92606840092F845AE4E8E278807E566F5B28CD1AA3BA8444D90EA06470D10EF1825EB
        Malicious:false
        Reputation:low
        URL:https://www.youtube.com/s/player/3abab6ef/www-player.css
        Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
        Category:downloaded
        Size (bytes):15344
        Entropy (8bit):7.984625225844861
        Encrypted:false
        SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
        Malicious:false
        Reputation:low
        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.998784014761608
        Encrypted:true
        SSDEEP:24576:EAeIgs/o7zhZa+uwA3x4KKhbgLmHGnhslp0JdIWj8dYFyi0:Ws/o7tTu5368LZJdIWjryi0
        MD5:C0301D94052AEFDCF775D4301DFA2D63
        SHA1:851019760C6E31E082B82559483E2BCDD8F9F913
        SHA-256:6E044CC17EC09AF4E558641B2B89D88697BD55AF8A4B003F5A2A39A238F67C6C
        SHA-512:402E8C72F59AC94C9CEA531FC1BA5B2C968F862198B86CCBE2151DED02ADB8978C263C8F30F1FBD2134508AEF5B67945C3117C5B637092DC6AB59095D9B881B3
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2%2F665434315cbc60da2d4c9684_Discord_Website_Refresh_Same%20Room_EN_V2-transcode.mp4:2f7f5c82f35de6:0
        Preview:... ftypisom....isomiso2avc1mp41...]moov...lmvhd...................p................................................@...................................trak...\tkhd.......................p................................................@..............$edts....elst...........p............mdia... mdhd..............<...h........-hdlr........vide............VideoHandler.....minf....vmhd...............$dinf....dref............url .......jstbl....stsd............avc1.............................H...H...............................................0avcC.M@.....gM@..v.v. .... ......2....h..2.....pasp............stts................... stss...........................`ctts.........................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):1783
        Entropy (8bit):6.035577183255911
        Encrypted:false
        SSDEEP:48:rm3958LvxW+VzwhRKMSEurPnhSBDHN2gQ94:qOvxHgKMSESnhSBDE0
        MD5:A5D2E0D7E8AAFE0B87BBB4503EA4C3C3
        SHA1:797F858CC47B19373219B1C418E5271CDB6C0C51
        SHA-256:741DA1604AD114B393B77175E7EB5502ABF6277DBCAB5F4FADC8EF55EC5022DA
        SHA-512:CFD6EFB03E3B0C2AB83C771CF4774248B92BFE4020DFD72DC1F44C972C4C42A2FB36A0FF81E3AED3428A921347254DF689FBF64BF5382F05A941765951D2E8CA
        Malicious:false
        Reputation:low
        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="12" height="12" fill="url(#pattern0_704_18279)"/>.<defs>.<pattern id="pattern0_704_18279" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_704_18279" transform="scale(0.0833333)"/>.</pattern>.<image id="image0_704_18279" width="12" height="12" xlink:href="data:image/png;base64,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
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):12132
        Entropy (8bit):7.966474430660653
        Encrypted:false
        SSDEEP:192:XLZLJCH+ecyuPZycpC6wagKoH8GHNJrj0rmAWplbHPu1Wc9JQoZU/dlqULR84Lf:bHCH+ecyyscpFTP08MNJhP0WUtiqULSo
        MD5:9B91EA4FFF68698245E5F5E1E1BD9CC6
        SHA1:4CE79EED1C609884BA5E1AEF51F6A0E746633A3F
        SHA-256:18E4CB83B6AA7E36CF8E60449A436F7EC948E9D54CB112F527045F7EEB9771E7
        SHA-512:776744BCF2A8EC2991C394F5663D32D5D897D845D9548AC2FA810E21EA38153F6C3DCD75142005805A00DF6227DCD192C6E952412ECB7E413A31A15C603ED0A5
        Malicious:false
        Reputation:low
        Preview:RIFF\/..WEBPVP8X..............ALPHJ.....5..0.6..#Ba.M.N.3.HC....kjV...TT.c...R.........G.~..Io...BZ.=l..}?.$...O..H....G\{.#Y$.-.1..%I.$I.-"........=DV&dyD...<"&..k..@.G...W..h.(...g.^(......Q....u&.d.....".B.N.i.m....l..f{....)....{.+..R.........^=...L...F.... . B#....W.......`..!_.o..Tni.#@A_+....S..EZJ=:.v..(3b..s....R. ..L.|......../1A..C......l|....4?.rIMu.So..F.e...].c.m.q..."..ENf....|.-..A=.J........{.F@.]...NB..D..|_$.~f.e...r.hB..nkp\.,%..r.P.......iN._...s.f...LH..1.6.,{....n.l...a-v.b..4g..A@{...........|.K...c.H...EZ...:..F?.J...;..4.7.....A.M?.J9s.k.naz[.6......n?E$!..U..m.c.Xl-..~rti..u.!....@..~..w.]......q.Y.d.;..%..k_...n...gA.v.@..B.b......~/.v...N-io...~{.nL.$..7...2>vba_.......E2/sj....t.3Nl..n..m...Ja.=t..8+:....""` q.O..s[.....4.......z.u.Uf;....b.h]...... ........+..dS.<.Y...|s..... ......g.Ax..0.7.i.Z.M...\v.+....t..O....G.E..1.(3..z..2O...~....tK.P..E..F.2.........t #. ..S6....:F].!...9.V..wi.... >),....t
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (501)
        Category:downloaded
        Size (bytes):993
        Entropy (8bit):5.28256382329806
        Encrypted:false
        SSDEEP:24:E1tXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1tXmtEPT6cLAXzk5kaJL+CwYhQ
        MD5:96E440D0A58087DAF93A39D101275320
        SHA1:4091FC197871ECCA7A32FC57A7336DF93D33C999
        SHA-256:A0D048257DFD2554EC4C5FE578DC03703F7D6011BEE5899143EB9CA9DB9491E2
        SHA-512:ED5CB97FBE8D827A3D24E514EB7E065B3CDD77B89D13E8CB4F4C3030267E0FFD6793ED2544CB869838B7264281DD600C9E2DA8AF80FA274B5FDBB375A331EBB5
        Malicious:false
        Reputation:low
        URL:https://www.youtube.com/iframe_api
        Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/3abab6ef\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):29238
        Entropy (8bit):7.976201936309052
        Encrypted:false
        SSDEEP:768:8cZYeDRyQK10XckGpYoAlA/XVjb9k9ffTpIPXsj:825d7qScVplB/Dk9ffcXsj
        MD5:5BBBC6AB7DA9D8DEB6FAA942CA96DA95
        SHA1:C7416F4E38B391F139C3FA2BF0EA036C3F5EBD86
        SHA-256:7F51F469A4F3AA13344CBAA65C3457229E2120CC5355872DAC9B87FC98CF8C84
        SHA-512:BC54FE60BBA2C9BF22ACE5A31E1B00356E092532CA72B8EDBD881C1C099BB6C80B27021806D377E56FC7BBEBCC71BF1CD99CF526E17C49AAB1F141C6964BAF3B
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664f212db4cf28be9d091295_Texture%207.webp
        Preview:RIFF.r..WEBPVP8X...........>..ALPHt*....m{.6.m=....S}.........{..*.hCQ...1.|.............A...!.AY ...L.A.}L.dd.... ,.Q..FXyTF.....,....M..@.....o".v.h.....=$..>....U...ha...s\n...2...s...................o...........~.. ..R"B...@......Z....P.I^[.P..Y.. .4G.e.TD.s$W1j........5....X*{.......s.J9..*...u.'.J..RE\..R.8.N...g.........o.............|\&K..a...6..a......w.u`fH......o...X..2....L*.e..c.....G_.CH.J.}..... 0.=..oN.....AQ.../!..0{@...D-%,.}.=C).c.....m.C...7$J.1......~....../`.X7..)...fS..'a..X.[b.4.o.J>./..X{..H..Tk1.....Z..v....P.kd..*q.......9 H.fK,..Fof+.9(...{" .;A....0..mAQDfn.....&....8...$...M.`.`;..%l....1B)kKB..K.m..[sh;.G.a...{b...-...`..2..#.G...az...p....".7...@...<..P.t.l...SE)!........<.R......."B...].. .m.;......d_.|#p.l..T....a.....s...m.#.......~D_>Z.Y.....z...F.<ueYF........5..6RZ/h.?...[.O]....=..K.Y.AbCP....,9....u..2..4;.gokK7(.....[..E....#sdn0..........=u!0..LTa.sXVk.XG.......D....4(|X.1.T...z.Y.80sO.t.......k%.$.|.^E
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (593)
        Category:dropped
        Size (bytes):32046
        Entropy (8bit):5.39629328830618
        Encrypted:false
        SSDEEP:768:VdLjUleuDN7Od0NAds/teI0xJb6C62g3i:/LjUleuDN7Y0IYtR0rL62g3i
        MD5:DA2D635684816217C5EA35209A61F7BF
        SHA1:C6A0D22042FF3B83E7FECC22A08FDA2D65556F6A
        SHA-256:D2BA0E8A74340C429355E9260D453136D7B097666415B43F7FFBDCE7AF607542
        SHA-512:95A1CD039B47D5B5D80569FAE6A5CAAB6C7F808FA434D2AC45ACD33D54FB6FFBB24C3F6C477EA4D59BA072EFACAC02F2AF5E750F370E85617759981B907EE7E5
        Malicious:false
        Reputation:low
        Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+f++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):6433
        Entropy (8bit):3.855954218413365
        Encrypted:false
        SSDEEP:192:JcMy7+Clein//R/ZBtgEKP4v/Y8pEDfX9o3BG:6My/JB/Y3eG
        MD5:AF172FC4474C781E2DD37C0BF905E86A
        SHA1:672AA7F75FD6C70B6376F6CE8EFB916DBF6AE11C
        SHA-256:0BFA62BD7D54FCA0E95F9B1ABEF2ADAC380D17B4C9F47805414C7A23CF2B3BBD
        SHA-512:D99111D073A8D4EA29EB92C7521217535CC68B8F057EDC6FD57FB7ADBB90BC26EB240245D8384BAC10419352AF08D900F6A2FBB581CFF259257AD7C5F4666FD4
        Malicious:false
        Reputation:low
        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 124 34" class="logo-TA52YN"><g fill="#fff"><path d="M26.0015 6.9529C24.0021 6.03845 21.8787 5.37198 19.6623 5C19.3833 5.48048 19.0733 6.13144 18.8563 6.64292C16.4989 6.30193 14.1585 6.30193 11.8336 6.64292C11.6166 6.13144 11.2911 5.48048 11.0276 5C8.79575 5.37198 6.67235 6.03845 4.6869 6.9529C0.672601 12.8736 -0.41235 18.6548 0.130124 24.3585C2.79599 26.2959 5.36889 27.4739 7.89682 28.2489C8.51679 27.4119 9.07477 26.5129 9.55525 25.5675C8.64079 25.2265 7.77283 24.808 6.93587 24.312C7.15286 24.1571 7.36986 23.9866 7.57135 23.8161C12.6241 26.1255 18.0969 26.1255 23.0876 23.8161C23.3046 23.9866 23.5061 24.1571 23.7231 24.312C22.8861 24.808 22.0182 25.2265 21.1037 25.5675C21.5842 26.5129 22.1422 27.4119 22.7621 28.2489C25.2885 27.4739 27.8769 26.2959 30.5288 24.3585C31.1952 17.7559 29.4733 12.0212 26.0015 6.9529ZM10.2527 20.8402C8.73376 20.8402 7.49382 19.4608 7.49382 17.7714C7.49382 16.082 8.70276 14.7025 10.2527 14.7025C11.7871 14.7025
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc57.89.100", baseline, precision 8, 944x720, components 3
        Category:dropped
        Size (bytes):49173
        Entropy (8bit):7.895365293254879
        Encrypted:false
        SSDEEP:1536:XAZUKYb7m6bU4LMmpsIBdlhEyWCGqaBjeOYMXsZ9Wk:wCKYfm6bFMmpsSmyBOje7M+9N
        MD5:A1B568B9D3343A0697CF781440D99633
        SHA1:19654AE936093654CE401ADA3F18C27449E454E9
        SHA-256:553F304042DC1B0945A4DDEEE3818E6F47C2B9C85F4E85444522D5F3BB4A940E
        SHA-512:B5014D020ED055B1C77CD1F536A6915BA9A5A750CB872A0A0A7EE102086F0827CD2DC6002BC03C736623768E2CCF458C0F2BDC1788408942CEDF49DDD6D14F3F
        Malicious:false
        Reputation:low
        Preview:......JFIF..............Lavc57.89.100....C........................................... ! ....!!###**((112<<H..............................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.........................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..................................................................................."...................?....>.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...*...{O..\e....].W...?.q...@4..~..(....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):326
        Entropy (8bit):4.979903028652887
        Encrypted:false
        SSDEEP:6:tnrfmUjRumc4sl7hJpKH+q4XIi6tOGciNtjtx4nTiiDA3UIKqFt9AHKb2:trfmGRuDJA447EkL+bDGtKsiHA2
        MD5:ACB27090F740DF4C4C2F41E6E4C0724E
        SHA1:153371B333607A6F4997A54DAC9A041F05D2C26E
        SHA-256:DC74AAC58623B4BE6CB3FEC68C1CC0C8A4648A20195DDED6B460E38D20B20AA5
        SHA-512:EBE2B83B4DB6AEF51DABF99AAF32652809AFEA4C9E2E2202F8D3D6B85E8FB2611CD56E95F364CF40263B4ED756A0E72C7453ED92D94E7BDF0D44B1983F3806A0
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/63f347bfaaac791b046b61c1_ArrowButton.svg
        Preview:<svg width="18" height="19" viewBox="0 0 18 19" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect y="0.5" width="18" height="18" rx="9" fill="#5865F2"/>.<path d="M5.21094 9.97409H10.9899L8.33725 12.6267L9.00041 13.2899L12.7899 9.50041L9.00041 5.71094L8.33725 6.3741L10.9899 9.02673H5.21094V9.97409Z" fill="white"/>.</svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3677), with no line terminators
        Category:dropped
        Size (bytes):3677
        Entropy (8bit):5.203682951747181
        Encrypted:false
        SSDEEP:96:wrtnIBIwWpou6Tcf669S1xWpk6jfALbAwrH:w5nIBIqcyZB6jmcwrH
        MD5:5B4108839314BD0071242D1680BEEBF6
        SHA1:086536C66C85BF3E6BB3FA655E42441BD4C687A4
        SHA-256:815CB9A439421A1E917858677DDBE8896D1E3D020675F744D28C1044D310C5A5
        SHA-512:41B23C1DAA625F371301E249CACF85EF356FC7DAE5CA62E24B051B8763ACB3D3F0B611EB55800C6171F149B0FD814350B39A8B0A0676CA7A2A3B4B95D33ADF9E
        Malicious:false
        Reputation:low
        Preview:(()=>{var t={78:(t,e,r)=>{var n=r(427);t.exports=function(t,e){if(!t)throw new Error("Missing elm");var r={};return(e||[]).forEach((function(e){var o="data-"+n(e),i=t.getAttribute(o);/^(true|false)$/.test(i)&&(i="true"===i),/^\d+$/.test(i)&&(i=parseInt(i,10)),null!==i&&(r[e]=i)})),r}},427:t=>{t.exports=function(t){return(t||"").replace(/([A-Z])/g,(function(t){return"-".concat(t.toLowerCase())}))}},462:t=>{t.exports=function(t){return(t||"").replace(/([A-Z])/g,(function(t){return"_".concat(t.toLowerCase())}))}},54:(t,e,r)=>{function n(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,n)}return r}function o(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{};e%2?n(Object(r),!0).forEach((function(e){i(t,e,r[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):n(Obje
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
        Category:downloaded
        Size (bytes):1293765
        Entropy (8bit):5.166036532446659
        Encrypted:false
        SSDEEP:6144:EFnlNQ9xb8nHSwlOFCO9DH5wbB44HzILmEQ8qVZUA1dBUZltleKbLaFSzB5NVQus:ENPI/mEZPA1dBit9aFSzB5Njg7
        MD5:12D4232884081BE79AF3DB848632DC22
        SHA1:B5169C228965E0838A0994571D720E614E63E9AC
        SHA-256:8FC8694B4E447641A89F1E9F2FA770E77042A6A1C39863404CEBD150B65440F4
        SHA-512:DCDBF25D39BFD69FAA03292459A5C14F85E5EAAED3207DFECCB3444708C7E1D2BEAA3E798723360AA4F9537A891A2A60A0F838057D7984476952E60C57FCC53B
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.12d423288.min.css
        Preview:html{-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;font-family:sans-serif}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{vertical-align:baseline;display:inline-block}audio:not([controls]){height:0;display:none}[hidden],template{display:none}a{background-color:#0000}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{vertical-align:baseline;font-size:75%;line-height:0;position:relative}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}button,select{text-transform:none}button,html input[type=button],input
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7847), with no line terminators
        Category:dropped
        Size (bytes):7847
        Entropy (8bit):5.746011295657775
        Encrypted:false
        SSDEEP:192:iJIjeHXgzsdvOSrGz9WuyP9aXtH+z0a//:iJIsgzsdvOSrGZA9aXte0a3
        MD5:9A8112D28E246C7ED42C1F8F57140F3B
        SHA1:71871D8149BF5AB770047F5E78D63560A45FDA81
        SHA-256:9FC78BF7F4F87DDD0A145387B13AE666A04530B03AB9D3A9AE8FC7E1C16435B6
        SHA-512:FECE79884246BC5FAFA2CE7D2ADBAF628CAFA34EEF6BFC1E3BCB478BF5EF1A46D8F08AC13D4351EA8667602BF382F0D7E7E27DF8A4F544EC530D895E8415109F
        Malicious:false
        Reputation:low
        Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,g,h,i,j,n,o,v){V=b,function(d,e,U,f,C){for(U=b,f=d();!![];)try{if(C=parseInt(U(170))/1*(parseInt(U(196))/2)+-parseInt(U(194))/3+-parseInt(U(144))/4+-parseInt(U(148))/5+-parseInt(U(236))/6+parseInt(U(239))/7*(parseInt(U(203))/8)+-parseInt(U(210))/9*(-parseInt(U(240))/10),C===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,589127),g=this||self,h=g[V(187)],i={},i[V(193)]='o',i[V(142)]='s',i[V(139)]='u',i[V(201)]='z',i[V(232)]='n',i[V(184)]='I',j=i,g[V(211)]=function(C,D,E,F,a0,H,I,J,K,L,M){if(a0=V,null===D||void 0===D)return F;for(H=m(D),C[a0(205)][a0(185)]&&(H=H[a0(168)](C[a0(205)][a0(185)](D))),H=C[a0(226)][a0(158)]&&C[a0(180)]?C[a0(226)][a0(158)](new C[(a0(180))](H)):function(N,a1,O){for(a1=a0,N[a1(146)](),O=0;O<N[a1(228)];N[O+1]===N[O]?N[a1(182)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(155)][a0(231)](I),J=0;J<H[a0(228)];K=H[J],L=l(C,D,K),I(L)?(M=L==='s'&&!C[a0(221)](D[K]),a0(224)===E+K?G(E+K,L):M||G(E+K,D[K])):G(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):16
        Entropy (8bit):3.625
        Encrypted:false
        SSDEEP:3:HBoiCkYn:hoiY
        MD5:DD0B272292382250659D88A4B927D27E
        SHA1:6D6091F39456B5076F5E8BD5CBBAF63BAD59C704
        SHA-256:0A693F9EB5A4A2693DEBC33F272A0A44B4D474E4535D51EEDDA8783351BF2FAE
        SHA-512:141EF9C5707430E2031422E90C01F2D019D907FE2D7DD056820C45416F1B4E8AB28448F5B04EA534A6C22C5110F262D1F9A0AC247BDEAEAC6726B4D1C5C03FDF
        Malicious:false
        Reputation:low
        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnQOxka5d326xIFDQ-obAw=?alt=proto
        Preview:CgkKBw0PqGwMGgA=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7029)
        Category:downloaded
        Size (bytes):7078
        Entropy (8bit):5.693672087902241
        Encrypted:false
        SSDEEP:192:EDHGzBioMyirXyf70li//fZc8Twtv1T5aLdMu951f54aH8L:EDmlioLirXyfYlw/xHWOyuB+acL
        MD5:45A3EE5FF96BDB2DD7FBB2846B5EA494
        SHA1:795E2BB4E00AB75A91BDBA9A4C7D9E2B2E0CD905
        SHA-256:08F280458FAB95C2E5754187C406458A8FE69A1C12329C8EF6CB801067E00BB6
        SHA-512:D545E8F9FE857A5A3AC908E1CCDA13ADCD19EFA78AE34143BCB36080C228090B8C5AE446EFE51C4A87A22BD9403B6E851219B331274D8929EB20AF81E9B159F8
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/1bab9b095996b8d024ce.js
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["43222"],{340618:function(r,t,o){var e=o(354848),n=String,c=TypeError;r.exports=function(r){if("object"==typeof r||e(r))return r;throw c("Can't set "+n(r)+" as a prototype")}},442975:function(r,t,o){var e=o(936940);r.exports=!e(function(){function r(){}return r.prototype.constructor=null,Object.getPrototypeOf(new r)!==r.prototype})},33995:function(r){r.exports={IndexSizeError:{s:"INDEX_SIZE_ERR",c:1,m:1},DOMStringSizeError:{s:"DOMSTRING_SIZE_ERR",c:2,m:0},HierarchyRequestError:{s:"HIERARCHY_REQUEST_ERR",c:3,m:1},WrongDocumentError:{s:"WRONG_DOCUMENT_ERR",c:4,m:1},InvalidCharacterError:{s:"INVALID_CHARACTER_ERR",c:5,m:1},NoDataAllowedError:{s:"NO_DATA_ALLOWED_ERR",c:6,m:0},NoModificationAllowedError:{s:"NO_MODIFICATION_ALLOWED_ERR",c:7,m:1},NotFoundError:{s:"NOT_FOUND_ERR",c:8,m:1},NotSupportedError:{s:"NOT_SUPPORTED_ERR",c:9,m:1},InUseAttributeError:{s:"INUSE_ATTRIBUTE_ERR",c:10,m:1},InvalidStateError:{
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):29216
        Entropy (8bit):7.978274337952423
        Encrypted:false
        SSDEEP:768:6Fp5baTQkoAEyRLKnsKeW//OTGgPg2uUjpFhA:SqTSsdKnsK3/GFjuUjpFhA
        MD5:B20F0E23716FBDE0DDE0B0067DC7A3B3
        SHA1:A025E36C9AC03237BA908642AC896135FE5F6A32
        SHA-256:DFE12B7B047023788C2663BD9A46FEFBEFC7D82EB4840FB2E2E8BA0EBD59ADB1
        SHA-512:236CA9475B142ACF7BBBC8AF2906E198026E0AF1BE53B902341A78F376A201E0D8B0AB2161B27175F50636C0B722D5DC04188DC55CD807AC0AA084CF6671C533
        Malicious:false
        Reputation:low
        Preview:RIFF.r..WEBPVP8X...........>..ALPHT*....-I.%I.d...ET."...7g:.TEd...f.....Q...~.........9.X....#.>(S.H.2.9...\..........r..`.C2.XX.@[...X...8K.H.... K.h.a2..t.(.@....7I....J....M.~.C..T..r.F..........?.....................m. .#)Y%"..-.Q.L.@.Q.ALK....rk.t=..en7!.....D......P..>...g......H...2.m..YJ=..m.2.U..,....c..{."n....:..N...!......................f...Q.@........[`...@.eVb............}..|T&.O.>&.(.Vf..LQ.(.Ge.'.i..-!..O(..,0...R..gz. !d..F.{.d.F..GTp.3.:.,y.=W%.".w.&la....i........|.....k...0..gH. }Oi.&J..iV.x;...r.:+.d..6..v08"..v.D..e(j...T..p..5..H)...3-.*|.YQ...:..%Y.%.l.I.2.2...4F...U1T.l...2 ;.l".0F......k..XH..|).J2.0....YKh].>....#l.R.}Y.c.&....DhE......@_X..`z...&..YX.[]...,K...Q......8Y...c.q9..5.......`./s..X!.<7...............2.BIN.Z.mc..P#....._..9..'.m...K.|.....L$.o9..9..1..sa.DXf.U).g..4..Al:v&R./.._[..|.R.s..i....p.....S...eI@1.[..y.R$^..yN..`.uv^.m/.J).M...qhn...........w..a|X&...}T...d[....Z..9*....,..B>,.G..<..5T.......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7879), with no line terminators
        Category:downloaded
        Size (bytes):7879
        Entropy (8bit):5.751050352289784
        Encrypted:false
        SSDEEP:192:WKqdX0qFPrqNIgAJOnjJr8hy/7RsFgJhZF:WKqXPFjqygAJOnjJcOYgX
        MD5:A06706500DEC2860CC272723B9621BDC
        SHA1:AD15B7A2F29FA187A253711F4530DAA485782819
        SHA-256:56ED2E5B1BCD505E4B5F2335BE6C48C737016695475503BF27B7017BE363478E
        SHA-512:A14BAF7693A1022602B815DA24C32164EA8F53565ACC86B751AB9E63299040BA423F9D3620DEC1E4ABB08F5404690132C22170671A3449CC256CD63BED6BFAEC
        Malicious:false
        Reputation:low
        URL:https://discord.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/6790c32b9fc9/main.js?
        Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,g,h,m,n,x,y,A){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=-parseInt(U(292))/1*(-parseInt(U(229))/2)+parseInt(U(294))/3*(parseInt(U(273))/4)+parseInt(U(222))/5+parseInt(U(246))/6*(parseInt(U(300))/7)+parseInt(U(293))/8*(-parseInt(U(231))/9)+parseInt(U(259))/10+-parseInt(U(224))/11*(parseInt(U(243))/12),C===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,189599),g=this||self,h=g[V(251)],m={},m[V(282)]='o',m[V(238)]='s',m[V(283)]='u',m[V(218)]='z',m[V(290)]='n',m[V(277)]='I',n=m,g[V(225)]=function(C,D,E,F,a4,H,I,J,K,L,M){if(a4=V,D===null||D===void 0)return F;for(H=v(D),C[a4(204)][a4(221)]&&(H=H[a4(285)](C[a4(204)][a4(221)](D))),H=C[a4(291)][a4(220)]&&C[a4(250)]?C[a4(291)][a4(220)](new C[(a4(250))](H)):function(N,a5,O){for(a5=a4,N[a5(213)](),O=0;O<N[a5(215)];N[O]===N[O+1]?N[a5(258)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a4(299)][a4(280)](I),J=0;J<H[a4(215)];K=H[J],L=s(C,D,K),I(L)?(M='s'===L&&!C[a4(217)](D[K])
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc57.89.100", baseline, precision 8, 944x720, components 3
        Category:dropped
        Size (bytes):16660
        Entropy (8bit):6.511851113108525
        Encrypted:false
        SSDEEP:192:wK7jbliHXBG69nWwABlMf1vllzQ3wvlpDNXj/VXYgIEEi6:wK7jqXBw+DZvNTVXxIEEi6
        MD5:9A61D0FEA04C86A6CB7609579938B36B
        SHA1:2A2FE758644197F62C368B86AA7E90154CD87F43
        SHA-256:F64AA535C07E27DF3D5D821625947E0DB082707D28734AB03A71A4B23CE776CE
        SHA-512:B8741AE5420EC41F4CA30F44F24CD5AF05E19EDC50737F0548CFB848820BE9BCD3AF86ED61839DC652773FA4BD8EB8FC403E74F92E7524C0BF233F6CE579AB9D
        Malicious:false
        Reputation:low
        Preview:......JFIF..............Lavc57.89.100....C........................................... ! ....!!###**((112<<H..............................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.........................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..................................................................................."...................?....@..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
        Category:downloaded
        Size (bytes):1293765
        Entropy (8bit):5.166036532446659
        Encrypted:false
        SSDEEP:6144:EFnlNQ9xb8nHSwlOFCO9DH5wbB44HzILmEQ8qVZUA1dBUZltleKbLaFSzB5NVQus:ENPI/mEZPA1dBit9aFSzB5Njg7
        MD5:12D4232884081BE79AF3DB848632DC22
        SHA1:B5169C228965E0838A0994571D720E614E63E9AC
        SHA-256:8FC8694B4E447641A89F1E9F2FA770E77042A6A1C39863404CEBD150B65440F4
        SHA-512:DCDBF25D39BFD69FAA03292459A5C14F85E5EAAED3207DFECCB3444708C7E1D2BEAA3E798723360AA4F9537A891A2A60A0F838057D7984476952E60C57FCC53B
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/css/discord-2022.12d423288.min.css
        Preview:html{-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;font-family:sans-serif}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{vertical-align:baseline;display:inline-block}audio:not([controls]){height:0;display:none}[hidden],template{display:none}a{background-color:#0000}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{vertical-align:baseline;font-size:75%;line-height:0;position:relative}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}button,select{text-transform:none}button,html input[type=button],input
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):1026
        Entropy (8bit):4.185299263482798
        Encrypted:false
        SSDEEP:24:tbMguVjzU9oy3RaiwdVQLXOD0Q3JA2qYzBLxD/NFrubjk:CdzU9oy30iwzQSDVA2VBl7v9
        MD5:67373EDD4F737E339D6F239CABE103CD
        SHA1:75A7C708A7173817DBC6275235FBE2B0372BCA9E
        SHA-256:A0F05549254833450DF6A3DFA682B8C729732146A62F2820D8726644FB4E45B8
        SHA-512:CF85989B87B584C7F85D37D65D90F107ADB2C07BA37EECD21E36C9D5C73D4B3AD534300CDD499669D8991CD8D17DFD8ED3E6670FC897D00AEC4B5065E0D0315F
        Malicious:false
        Reputation:low
        Preview:<svg width="29" height="44" viewBox="0 0 29 44" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M26.7509 21.7014C22.5586 21.1041 15.3718 17.1222 15.1722 0.995589C15.1722 0.731573 15.067 0.47837 14.8798 0.291683C14.6926 0.104996 14.4387 0.00011667 14.174 0.00011667C13.8881 -0.0038675 13.6101 0.0943061 13.3905 0.276881C13.1708 0.459455 13.0239 0.714383 12.9762 0.995589C13.3755 19.3123 4.79127 20.5068 1.19788 21.3032C0.911941 21.2992 0.63401 21.3974 0.414328 21.58C0.194646 21.7626 0.0477059 22.0175 7.34666e-05 22.2987C-0.00339598 22.6363 0.116122 22.9636 0.336422 23.22C0.556723 23.4763 0.862833 23.6441 1.19788 23.6924C5.19053 24.2896 13.5751 25.8824 13.7747 42.8054C13.7747 43.1222 13.9009 43.4261 14.1256 43.6501C14.3502 43.8741 14.6549 44 14.9725 44C15.7711 44 16.1703 43.4027 16.1703 42.6063C15.9707 25.8824 23.1575 24.8869 26.9505 24.0906C30.7435 23.2942 28.1483 23.2942 27.9487 22.6969C27.8368 22.4519 27.6711 22.2352 27.4637 22.0628C27.2563 21.8905 27.0127 21.767 26.7509 21.7014Z
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
        Category:downloaded
        Size (bytes):557
        Entropy (8bit):7.153012387244585
        Encrypted:false
        SSDEEP:12:6v/7s6nMjar5zA4xZY2Rx/g6RECXQT4n3JdEfW0vzSJvcmA8CE/tN:hM7r5s4xZY2RxB98mkWwWJkvHk
        MD5:C309AE41848547064C2DDB7DC66B6215
        SHA1:6D9801822541E4BE3ED25137C4E53A249C85BA2A
        SHA-256:11848B5F1C8A7F294C6211C2F0D0DC83A8A28BFE1EF0829A8DACFDF475C5E5A2
        SHA-512:3EF32B52E7070CA0FA9A8CF06E49FE43D67DA63FD3A0CD0985363F6223C758440A44E65C3EEBC7D6CEE0B1CA3AEDC4C6EE78B7167FC4136D90539D6BA18D030F
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62fddf0fde45a8baedcc7ee5_847541504914fd33810e70a0ea73177e%20(2)-1.png
        Preview:.PNG........IHDR... ... .....D.......gAMA......a.....sRGB........oPLTEWe....Ve.Vd.Vd.......Wd.Vd.Vd.Vd.Ve.Wd.Vd.Vd.....bn..fr........Wd..Wd....v..kw....We.We.Ve.U...e.GpLGpL$..Y...%tRNS..'...........\........2..............3.....+IDAT8.S.. ..(.+.K]j{....x.D.Z..a......iY. ..Y..ca..+......<...<;.x..$.....@.....w..(...A....n.[.w..k.D/..FZ4jb};.m.&.........v. E.BI..P.]B..3:..'..H.4..F^.%i..X..0.d....zal.q....`..9.c.3.....xDg...g..h.#.3)....pF%.....,.#..r.AG..T+.-s..V.l.DjK.V.F.i+.$4..u*.^..Tno..[..........&.qxG~.....AV#"..?z....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):35880
        Entropy (8bit):5.049025411734358
        Encrypted:false
        SSDEEP:768:O2HjT5XZD+d/O9ZJB2KnTXDg4Y63XAcYR8UVtKCB:O2HxpCFOH2KHY+XA/v7B
        MD5:12F7731F84D4D1F752E06AAE91F6D4A2
        SHA1:26D684CD66FBE8A084DDE37D7BA077B5590A3942
        SHA-256:E216ADA9DE98929C48AC2492DE7BBADB4984E06D34A712A682E97A060234E210
        SHA-512:66877A05D94B22763BE4F37291C75EFDC7642529E2D6A73AE3AB4817EEB9852737DF5F613079E35D5572010E8CF3914140D9CD3B4F861B509BA5CDB8266371B7
        Malicious:false
        Reputation:low
        Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccloseButtonType":"Icon","pccontinueWithoutAcceptText":"Continue without Accepting","cctId":"04da1d72-0626-4fff-b3c6-150c719cc115","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):25590
        Entropy (8bit):7.981827452825766
        Encrypted:false
        SSDEEP:768:ZT1p4GYiV8/9GV3BDVQQHKaNReAGmL+PKIryBDwu:/p4GRG9uRRZNoOL+PK5F/
        MD5:4E75052CA2E233EBCB31B75C37573430
        SHA1:BBE7832FD0F1FF6ADAF8D994DA3AC6C471CA02FD
        SHA-256:EBB6B8567312B9A348A22FA39617D19EB8C5CCADDE2A6572B6DD742EA610AB30
        SHA-512:9CE24174E2A7E244177CBA6A45747ACFA12F3F2EC5C7C5BBCFE03F8BB76A07284A66788CC9F6F5FC904E37EE9404741951DF28705AE4E17D1EF4C55215568ABC
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664d8350b243428e2289b09e_dis_Icon_Egg%20(1).webp
        Preview:RIFF.c..WEBPVP8X...........4..ALPH.<.....m#9..l..g...D........'FBV....U}`...'.`..A...#..A.Nt. ...R.......9..6...Q..."b..p...V.q.D[@g...'.hf.3.e.._^W..F.$..._.2.!G..}...(.v...A<..}.\..e..$..$IR...<.t.bf.s....6.$I...y..#s...%I.$I.-e....T.P&...|......m.p%i.8.kg.....Xl#I.$)=......s.... "`..U.......>`b_...O^..o..z.........=..._..z..........0...}..5.x.....q(.+J5..._a.T....WK=.L......V.c.~...#...0...&..k..5%..D....0...FM^..\.............e....A.....%x$.......4.C..:.k.8..~...0t.R.N.i..%ra..`.&..e.17.....[.].X%..rj0.G..^+...G.Y.F.k.k....$. u.!.,2.G&..,.Lb....nM..Z...A...~CW.zQ(....R.E....R.7..c.-.D...O::..6w. .A..&I..s..$E.o0y...........q.a#..G..8..ZdVi.V..6...P....lts._.r_.]..`...*K.....=V!.G....,.p5...!.b.>.d*:..)..)..US.z.jI......"......}O.v.Dx..}...W.>T....0...C..g.r...e.a..r".A...e...QA.w..')...i3t.'...x.q.+\.l.T...(dv.......`h...d.L..}.x..NX@&..%$-.w]..`g.v.,K..k.Z...q.a@..$B./.z....I-.C.@5./.:..Ejrci.6i.s!.\.0....n......C..g<..C.....`i.....l%-
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (812)
        Category:dropped
        Size (bytes):4169
        Entropy (8bit):5.347527197896321
        Encrypted:false
        SSDEEP:96:AttmOK1/sjWsNLnsSa62PG2fqQ1Jix+myEy2yyzmyRywgO1v:GtmOK1/Urra62PG2yQ1JLn52y8ngwgS
        MD5:F266D99FCEA53DC62617811C76DF2AF4
        SHA1:7370FCBCFF2D511EDCB037B60A6378553C99CE3E
        SHA-256:2963DDE386CFBB23C53E58997F2358A2DD8C56EA5EF1D7A546148B8BBE67862B
        SHA-512:880FD38CA3C5564B6B1D67E2E399ABF8DCB7EB17A662E073EDE8B881287A0A251D6490D54F05D83D999A0889C524547067EAD13C3E8AC1396A51FB542D3E2E11
        Malicious:false
        Reputation:low
        Preview:!function(){function n(d){for(var f,a,g,b,c=[],e=0;e<x.length;e++){var h=x[e];if(h.Tag===d){c=h.CategoryId;break}var l=(f=h.Tag,b=g=a=void 0,a=-1!==(b=f).indexOf("http:")?b.replace("http:",""):b.replace("https:",""),-1!==(g=a.indexOf("?"))?a.replace(a.substring(g),""):a);if(d&&(-1!==d.indexOf(l)||-1!==h.Tag.indexOf(d))){c=h.CategoryId;break}}if(!c.length&&z){var r=function(k){var v=document.createElement("a");v.href=k;k=v.hostname.split(".");return-1!==k.indexOf("www")||2<k.length?k.slice(1).join("."):.v.hostname}(d);A.some(function(k){return k===r})&&(c=["C0004"])}return c}function m(d){return d&&window.OptanonActiveGroups&&d.every(function(f){return-1!==window.OptanonActiveGroups.indexOf(f)})}function p(d){return-1!==(d.getAttribute("class")||"").indexOf("optanon-category")}function q(d){return d.hasAttribute("data-ot-ignore")}function t(d,f){d=d.join("-");var a=f.getAttribute("class")||"";-1===a.indexOf("optanon-category-"+d)&&(d=w(d,a),f.setAttribute("class",d))}function w(d,f){ret
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):157297
        Entropy (8bit):5.607586753429584
        Encrypted:false
        SSDEEP:1536:1N0MIcESBK2KO/uAjUq+BCHfRxxhUn/nrpgtzXt5aPCZUf/vhz3D217Roiu5YBe:mcESEklHZho/nrYKD27CN5Ee
        MD5:EDA37483C75B54397EF486343BF6CDFC
        SHA1:6B0067EE792422D300F9A425D57C0D28466DACDA
        SHA-256:3ADF144F630D5B26FCF2CC1D4085703B26AEB9898D1AE9E0573A5627A2B8B004
        SHA-512:2259AF961FC5A353ED6D68E42AEB2B997021563B9BE8773B171633D61DC8652165A41ACBE864E6B6E9F2762EDFBFC0F93C2F8A5A9908DB8205196A7E051B3976
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/a465eaf3c79b5818acfd.js
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["21824"],{863942:function(e,t,n){var s=n(22092);(0,n(192291).exportTypedArrayStaticMethod)("from",n(12367),s)},70519:function(e){e.exports="/assets/76a4af59aa173c519461.svg"},806848:function(e){e.exports="/assets/6183fdc13d8046fd5bda.svg"},512266:function(e){e.exports="/assets/a2d51a24d014f52f83a6.png"},105020:function(e){e.exports="/assets/89ea0e62d0f8ffa67a17.svg"},211095:function(e){e.exports="/assets/86755fd1deda5cb45518.svg"},640356:function(e){e.exports="/assets/3880dc73d6be9d91ef36.svg"},515695:function(e){e.exports="/assets/450a761db3bfe89ca9b9.png"},892235:function(e){e.exports="/assets/48f03d965f1e82275006.svg"},375673:function(e){e.exports="/assets/3cf7f333e815240d3294.svg"},73962:function(e){e.exports="/assets/ed7318a94c14ce41d11d.svg"},689411:function(e){e.exports="/assets/831c999494cb5e095eae.svg"},2984:function(e){e.exports="/assets/0e5029fd9cd4812b6712.svg"},575703:function(e){e.exports=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 41872, version 1.6553
        Category:downloaded
        Size (bytes):41872
        Entropy (8bit):7.994848184978081
        Encrypted:true
        SSDEEP:768:+044aYKdCd57Qe/WsTTF4x3OfX2N2oQps3R1UIkuizgMpfu60j642v2lLG2Cg:3ddFQmF4RO62dAR1Uj5kMpWQWGpg
        MD5:3D07F5ABF272FBB5670D02ED687453D0
        SHA1:5BA49C861917331A4D29D2A81ED4F93E94F62212
        SHA-256:3AFC8B61C01534F04C628962B34E53104E0487B010F197A54D2E9CE357BF9733
        SHA-512:B60507B188022163686E29E2A670D51D62DEAC4A2450C71DE5EF943A784B680ED1626F87D5803A7D1175D55AEE3122C6C9060113BBD9BB41A95C91196CD1FCED
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/65273da62cbf8363b445b021_abcgintonord-800-extrabold.woff2
        Preview:wOF2...................6..............................:..x.`..~... ..'.6.$..8..^.. ..9...[.....c.6u..!R.M....c{.....c..J.m:.}C%.F...D.W.......,dL./.......h..n.......Q.h..E..f.Xk.zh..+.FG..f..Z.:...).f..S....L\...&"....L)7...=....j`)F..........[..vc.cc.S..@t..[P.d..r.8...R......3..~..5.G>q.......d.V..%...2}.#Y.;Y..l....._............b~:}..~...IJ\.9d&..7..#.h......M......=y.m.F...5.OC%*Q..;.1.....8B..%...>..L=F.....FX....95.u..........y.[....^./..$-].i.....53;.}{..p.E.ic.....UX....g....A).#%.~Z.m&E.~=o...}.9..,,...(.&q..T.G."$.....?..^.F.mTl..0..X4K..F....TZ.@..T.......SN.k_.y....a......[_..K.9w:gM.Px.....OB.xyqYa.?7.0*.....W../.l.}M.}{... .4..../..Z'+ .T.v..............Q.A.X.Ge.,.(.4....mT.p..!..~.0..>.K._...Te.....s.3/._.@..a.$.,.Q....F.K....~.........2.P.N6.$.;....^..]O!.V.[.'..q.8;`..^%l5....O.}..K..4...28.NcLO.#l..V..3......}..J.......d.l...%Xq.Z...s.;w&2..u..iA.....@/jyAK..q......+i_.w.X..b.....Eu5...Y..;...;D......2...............~="
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):14387272
        Entropy (8bit):5.842457687617711
        Encrypted:false
        SSDEEP:196608:3ZlXgKLhh2Yup2maYZmjoUG9CQdpxPAtd:31Lhh2Yup2maYZmjo39CQdvU
        MD5:26871CBF209119675CBE8E7CD36540CE
        SHA1:86D8D06564EE10E924422CEF8DC8B10A63AFC684
        SHA-256:4990813730A875F5BCFFACF271BB478C0C78BAFCDF105101BD86658E2D4E5855
        SHA-512:D03D317CE4219EA527BE665A1FE644F98E1CBFD14FD2529D0ED209F2E597F0C53558BC811311759CCF987F2B6518AFC66C689620427B7B01404382EDC9FE4033
        Malicious:false
        Reputation:low
        Preview:(()=>{var e={385007:function(e,t,n){var r={"./de.jsona":["644753","30244"],"./zh-CN.jsona":["494062","56446"],"./da.jsona":["44867","57387"],"./el.jsona":["581144","55601"],"./tr.jsona":["146878","84385"],"./es-ES.jsona":["872550","45747"],"./hr.jsona":["403530","29924"],"./cs.jsona":["753771","87233"],"./fi.jsona":["554545","7402"],"./es-419.jsona":["39227","59729"],"./ja.jsona":["588688","7728"],"./pt-BR.jsona":["246297","394"],"./ro.jsona":["37190","53269"],"./sv-SE.jsona":["335417","11193"],"./ru.jsona":["809464","12611"],"./vi.jsona":["139107","45576"],"./id.jsona":["492248","77800"],"./it.jsona":["515630","78670"],"./uk.jsona":["167111","58548"],"./lt.jsona":["877749","44754"],"./pl.jsona":["477384","60878"],"./hu.jsona":["107425","98570"],"./nl.jsona":["432763","41588"],"./th.jsona":["182260","49827"],"./bg.jsona":["251927","20575"],"./fr.jsona":["570173","99450"],"./zh-TW.jsona":["592369","30684"],"./hi.jsona":["629869","22732"],"./en-GB.jsona":["569249","99339"],"./ko.jsona":[
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
        Category:downloaded
        Size (bytes):217803
        Entropy (8bit):4.773724287053807
        Encrypted:false
        SSDEEP:6144:fSBkz313F8MqHPwSzeDtRjQ27WKF2GxEBSDF:DdY+
        MD5:A42DA301DCB0A90606060060C405B72E
        SHA1:082288C06624A3BD3F2DACA039B66AA750A78CB3
        SHA-256:5C89889EBE04D5985A2A1C2A675CA3F53644693519CA6B5080C0027CF474E92D
        SHA-512:8F2CF8827E16CB05FC6ABE0773FFFC534D7A84FC7BA4C90105CE9B558AE1AC43E4A1E06BB66EA1D86DC7480C39447008863DE5C8D1221C35F21A59CC56A5833C
        Malicious:false
        Reputation:low
        URL:https://static.zdassets.com/hc/assets/en-us.a42da301dcb0a9060606.js
        Preview:!function(){window.I18N=window.I18N||{};var e,t={locale:"en-us",direction:"ltr",translations:{"activemodel.attributes.request.anonymous_requester_email":"Anonymous requester email:","activemodel.attributes.request.recaptcha":"Recaptcha:","activemodel.errors.models.topic_form.attributes.base.topic_limit":"You have reached the maximum number of topics for your account: %{topic_limit}","activerecord.attributes.comment.body":"Comment:","activerecord.attributes.community_comment.body":"Comment:","activerecord.errors.format":"%{attribute} %{message}","activerecord.errors.full_messages.format":"%{attribute} %{message}","activerecord.errors.messages.could_not_save":"Could not save file","activerecord.errors.messages.not_an_integer":"must be an integer","activerecord.errors.models.access_policy.attributes.manageable_by.inclusion":"Must be `staff` or `managers`","activerecord.errors.models.access_policy.attributes.viewable_by.inclusion":"Must be `everybody`, `signed_in_users`, or `staff`","activ
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):59400
        Entropy (8bit):7.989408238623073
        Encrypted:false
        SSDEEP:1536:dE+DXEXHIkl3MC2BxulofE3EbNE6MfDL/CBXDbpDCQF:SQXEYklf2BxulnGNpKDL/EDp
        MD5:088F3F4E13D04CE0F336C4D3263CE01C
        SHA1:F6B583ACD3D5208E006703F115E1D8A05E5A011F
        SHA-256:E5C80D093ECAD9C0FA404CDE0FDADCCBDF566C777B5330AF55A01B390E119763
        SHA-512:BE76DFE50394F16B482F6736BD76C7E215F1278F8B519844265B8C23D6D63EC524C52E3C3F9C0DC8D0598320D484DBECCADD5FEA0693AD91921696C2F04669AD
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8X........?.....ALPH_^.....m.........ADL@+U~...+........c...:.;.).....t...(w...Z/t..p.T.rs..x.a.4].........-...H..4f.LA..h-.wf .Q,..4.k=.hy4..*...AJ".;).....1.~.m.....[.c. :..6.`R.....A....:.......X...P.y...j.n..eD......$....~L.C...D..:.....<....@dO.....L.........9...vf....3..L...O.......y/.jx...L.=P._^^..w..yZ..._...E.7.v...k...)NJ..0..K.M.Q..>...DL/C..>.h..[}......_...1.G..@g_R.t.C.".?.......%v.....`D.L.b_.._.s.t{}..i.._....e..)....B.....v....}......_..U3.Y.~..2..Dc;. *.u...k.....U....-..|Y.._.........L4....).Z.".{V?v..$c...h.XJU\BQ........"_.H..w.O...Cd..../.....w..1.R..6._.;..In.Ad.........s....1...;"./4_.......k..z.........Pum.<..4.....oh...]a...1C..;......_.....O......i..Z...".dT.H.Eo.k.t..............e.....g.$.O.t.Q/..a..9....hfF..n....2Ph....D.$C!......S...)...E..n..^....e....LD[u.}.....3.O..okfF...:.....W......}...y.=..............c./................2EF..p<..HX_.........1#..W._........:..#..%}.&.Y..z...3
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65307)
        Category:downloaded
        Size (bytes):995669
        Entropy (8bit):5.51516622145724
        Encrypted:false
        SSDEEP:6144:+MjOm+cvh9eitsq+0etRiOup5ErPX/GbC2cDtNNsugJvwxhzwFky5Xj2aTgU5YqG:5ztTo/js0+lYl7I7HjtSR2AyTDc
        MD5:623E113B51EDA23C240472163F6B46DC
        SHA1:8D36C7F6FE4F1C39EBE0F470ED220DE915B66D37
        SHA-256:0E509D4FC4EBA89787ECBDAC0BF1046DB89525851D08B0173891FE8F65A8DD27
        SHA-512:96646E7E426B788942F566BA6053C72294DBFDC4A6C22B3816498F91DE1523A39F101C27DC7564021146586FB357B5D240801D2CB0A9F75B1487AD41870149C3
        Malicious:false
        Reputation:low
        URL:https://static.zdassets.com/web_widget/classic/latest/web-widget-main-295fe47.js
        Preview:/*! Our embeddable contains third-party, open source software and/or libraries. To view them and their license terms, go to https://developer.zendesk.com/documentation/classic-web-widget-sdks/web-widget/getting-started/legal/ */.(()=>{var e,t,n,r,o={20916:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>i});var r,o=n(15826);function a(){return a=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},a.apply(this,arguments)}const i=e=>{let{title:t,titleId:n,...i}=e;return o.createElement("svg",a({xmlns:"http://www.w3.org/2000/svg",width:12,height:12,focusable:"false",viewBox:"0 0 12 12","aria-labelledby":n},i),t?o.createElement("title",{id:n},t):null,r||(r=o.createElement("path",{fill:"none",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:1.25,d:"M3 6l2 2 4-4"})))}},18266:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>i});var r,o
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 45868, version 3.131
        Category:downloaded
        Size (bytes):45868
        Entropy (8bit):7.995149406203617
        Encrypted:true
        SSDEEP:768:7T3lyZzszaXGZG8vNh620Ph+EdGcNo3ITx62hw4oZkha6UK5+Ubp7tSSC5Zn/pf8:7TVyZwzQZ8vNd0Ph9/Nuo6GPUK5+UbJz
        MD5:D295C40AF6FCA08F8E0EB5425351F431
        SHA1:1D246A1E54B3A1F2428883D8C911AF73EDDFFCA6
        SHA-256:5D225B25D66B30563A00F395476ED701130D3F749620A63531CEA09FC537164E
        SHA-512:9C9F23CB775244EB10F83F964B36224AD2CD5152CFA5AB82928F68ED1CB49BE4156F887CC40A857B72EFD0833014E4366BF136689A717DD58828A1B195ED486E
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/8bd8143eff37936894aa.woff2
        Preview:wOF2.......,......................................x......\.`..X..@........T..@.6.$........ ..a..K..x[T...5...(..V.M..m...{.9....s49..ybj.......>}.m......O&r.%.T..Q....5.43.yD..u.%.S.w^.B....*1p|b2..g...Wuq.B...2.e~.3..>.I..TLP..c.....c$8..Tle.......U:6Wl.=.....U..V............W .iH8..7...r..~.eo.A......8..T.`.o........&.L".o.E..v....+B...N"].p...d [ ..Z_.w....s....L......,.E..=+.y3l...-......K..5..6....~.r.f..5D..U|W.$...n.f.(6..j.|....B...]..-....]"..5..[g.B..[s..% .[/.D..m.../...U}d....T.<....b......|..Fc..K..2Y..pb}m\..p.....:.hn.6$*F..F..1"E*.h+......&5r..(...||g.N\T.....I.4KD[U.^V..y.{.n%j3.k.....E%...@...<(j.......O....K...0 L...QD.......Q.xzQ...[Y..".1F..1j0F...C.."e.i.wN/<.(...k.".++....`........UW.K3.......}...u+I%........y.o.v.ym....D|f2.cWr@...l;.L.Y..~.&..g.... b[......j..I.i.H.{4n....s.y.`_v7..,...Z...".S.t.J3.[...t+.'b..F.6...Q`.!..B...N.0L.,<.:>......:@.SP..9@2.....rvr0.oJ,.5..p'..V.Js@.....L..%[.%#=.y3.|..V.fa.m;).....G....._
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):50609
        Entropy (8bit):3.885982058247594
        Encrypted:false
        SSDEEP:768:E9eE/Nn7F5QjCMnupvbHw0Ux8kwcN72T/jTfpBUUMFy3WD0j+L0jkfau5xDJfuyg:Geu5SnupvbQ0SwkSTvpKUKF0CdMy/I
        MD5:018238C76B9B55E094F21141102EF06C
        SHA1:8F63AC7EFFBD77C0B261C1E54F81EC00991B815E
        SHA-256:DB8179238BB8E9BD7989B8CB05040D5F08319B09BF4140239F96A0B7E479CB4A
        SHA-512:A72021819EC4FBFF5AF3CD55B552E85B95A028B3B97ECA11CD73C9FA775AE09941992557FE86FE64C03B75AE97CBA1EB407DDE1076EBDEFB4C3696BB2C6D2E10
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6528e2ad1a0ce7d8910d80fd_2306_SCL_PrivacyHub.svg
        Preview:<svg width="446" height="290" viewBox="0 0 446 290" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="446" height="290" rx="12" fill="#FFCDEE"/>.<g clip-path="url(#clip0_23608_18923)">.<path d="M139.117 164.433C140.373 164.209 142.573 163.001 142.617 158.077C142.617 157.982 142.655 157.891 142.723 157.824C142.79 157.756 142.881 157.719 142.977 157.719C143.022 157.718 143.067 157.728 143.108 157.746C143.149 157.765 143.186 157.792 143.216 157.826C143.246 157.86 143.268 157.9 143.281 157.943C143.294 157.987 143.297 158.032 143.291 158.077C143.201 163.627 145.849 164.075 146.926 164.254C147.151 164.299 147.285 164.433 147.285 164.612C147.285 164.719 147.243 164.821 147.167 164.897C147.091 164.973 146.988 165.015 146.881 165.015C145.669 165.194 143.111 165.686 143.066 170.834C143.073 170.885 143.068 170.936 143.053 170.985C143.038 171.034 143.012 171.079 142.978 171.117C142.944 171.155 142.903 171.185 142.856 171.206C142.809 171.227 142.758 171.237 142.707 171.237C142.656 171.23
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3481)
        Category:downloaded
        Size (bytes):3530
        Entropy (8bit):5.525597791927395
        Encrypted:false
        SSDEEP:48:4SloopsVL5u5CfGRxnDFzmThAlvnPE17cXfXTrI1iQhTTrUE7qp6upMNqsykTHuV:CokFVfMD04DvEbrOp6udE6ezfkjj
        MD5:BE6064FF8C1D480AFB80FE48762A06C1
        SHA1:F832A784FAEDB0BCFEE78661031D3C23C622501A
        SHA-256:3666E614B6564F13247BF5E53B0DD5C57F27ED75F397AA839F4B75BF55177203
        SHA-512:78E847E48E1A509B9E01550B10A94EA77D4D6BD9208131DD52FFAA379150660A2B7BA11750CA87173FDE4EB75A99512BC98ABDD6593D47DC1A0B8886905DF08E
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/ac625b77a0bab0ee72df.js
        Preview:(()=>{"use strict";var r={504053:function(r,t,e){e.d(t,{F:function(){return o}}),e(518263),e(970173),e(520712),e(268111),e(941497),e(32026),e(480839),e(744285),e(492257),e(873817),e(863942),e(642549),e(653041);var n=e(788900);function o(r){let t=function(r){let{detail:t=1,pop:e=1}=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},{PI:o,min:f,max:i,cos:u,round:a}=Math,c=r[0]|r[1]<<8|r[2]<<16,l=r[3]|r[4]<<8,s=(63&c)/63,p=(c>>6&63)/31.5-1,d=(c>>12&63)/31.5-1,v=c>>23,h=l>>15,b=i(3,h?v?5:7:7&l),g=i(3,h?7&l:v?5:7),y=v?(15&r[5])/15:1,O=(r[5]>>4)/15,m=v?6:5,w=0,x=(t,e,n)=>{let o=[];for(let f=0;f<e;f++)for(let i=f?0:1;i*e<t*(e-f);i++)o.push(((r[m+(w>>1)]>>((1&w++)<<2)&15)/7.5-1)*n);return o},j=x(b,g,(c>>18&31)/31/2),k=x(3,3,(l>>3&63)/63*e),P=x(3,3,(l>>9&63)/63*e),_=v?x(5,5,O):[],A=(0,n.UN)(r),C=a(A>1?32:32*A),F=a(A>1?32/A:32),M=new Uint8Array(C*F*4),U=[],T=[];for(let r=0,e=0;r<F;r++)for(let n=0;n<C;n++,e+=4){let a=s,c=p,l=d,h=y;for(let r=0,t=i(b,v?5:3);r<t;r++)U[r]=u(o/C*(n+.5)*r);for(l
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5094)
        Category:dropped
        Size (bytes):5143
        Entropy (8bit):5.756326406764751
        Encrypted:false
        SSDEEP:96:zJltnxTQ0CRsmuUWPMf6/YYTjQ7i++obaDH7gB69WzkyEBVAvhC/:rvTk3rf6/YG8++rbG70qSkyEBYhC/
        MD5:DC4D05B4F9B0DCCA81133CB86F185A1E
        SHA1:4633C8FE6B15BD30DEA719AEA7F0B6E10D13EC6A
        SHA-256:632C1020D6B2F8F604B21DDC522805C706366BA4FB33D463FD2C9718A8986307
        SHA-512:C3BFC043945382B0FD61F0D18011BB97DEA1DACE11EBD9C2E29C16EEAEB65EC517B686AF1E12A75DE5710E744E5CAAF3E7B4FDC482D74CACC28B2685A45A4ADB
        Malicious:false
        Reputation:low
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["46369"],{631274:function(e,t,i){e.exports=i.p+"cb65b9abc51d503d9916.mov"},422138:function(e,t,i){e.exports=i.p+"816bb0152110b7505254.webm"},194077:function(e,t,i){e.exports=i.p+"1a7cbd74424e35c0b8f6.mov"},113386:function(e,t,i){e.exports=i.p+"7b127d767d3e4d62a696.webm"},724688:function(e,t,i){e.exports=i.p+"2c1d2987c6a150e7b65a.mov"},48547:function(e,t,i){e.exports=i.p+"e67cb276981e36019771.webm"},438820:function(e,t,i){var n,a=i(442837),o=i(570140);function c(e,t,i){return t in e?Object.defineProperty(e,t,{value:i,enumerable:!0,configurable:!0,writable:!0}):e[t]=i,e}let r={canPlayWowMoment:!1,isFetchingWowMomentMedia:!1,wowMomentWumpusMediaUrl:null};class s extends(n=a.ZP.PersistedStore){initialize(e){null!=e&&(r=e),r.canPlayWowMoment=!1,r.isFetchingWowMomentMedia=!1,r.wowMomentWumpusMediaUrl=null}getState(){return r}get canPlayWowMoment(){return r.canPlayWowMoment}get isFetchingWowMomentMedia(){retur
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):14387272
        Entropy (8bit):5.842457687617711
        Encrypted:false
        SSDEEP:196608:3ZlXgKLhh2Yup2maYZmjoUG9CQdpxPAtd:31Lhh2Yup2maYZmjo39CQdvU
        MD5:26871CBF209119675CBE8E7CD36540CE
        SHA1:86D8D06564EE10E924422CEF8DC8B10A63AFC684
        SHA-256:4990813730A875F5BCFFACF271BB478C0C78BAFCDF105101BD86658E2D4E5855
        SHA-512:D03D317CE4219EA527BE665A1FE644F98E1CBFD14FD2529D0ED209F2E597F0C53558BC811311759CCF987F2B6518AFC66C689620427B7B01404382EDC9FE4033
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/web.6d40762979743a274883.js
        Preview:(()=>{var e={385007:function(e,t,n){var r={"./de.jsona":["644753","30244"],"./zh-CN.jsona":["494062","56446"],"./da.jsona":["44867","57387"],"./el.jsona":["581144","55601"],"./tr.jsona":["146878","84385"],"./es-ES.jsona":["872550","45747"],"./hr.jsona":["403530","29924"],"./cs.jsona":["753771","87233"],"./fi.jsona":["554545","7402"],"./es-419.jsona":["39227","59729"],"./ja.jsona":["588688","7728"],"./pt-BR.jsona":["246297","394"],"./ro.jsona":["37190","53269"],"./sv-SE.jsona":["335417","11193"],"./ru.jsona":["809464","12611"],"./vi.jsona":["139107","45576"],"./id.jsona":["492248","77800"],"./it.jsona":["515630","78670"],"./uk.jsona":["167111","58548"],"./lt.jsona":["877749","44754"],"./pl.jsona":["477384","60878"],"./hu.jsona":["107425","98570"],"./nl.jsona":["432763","41588"],"./th.jsona":["182260","49827"],"./bg.jsona":["251927","20575"],"./fr.jsona":["570173","99450"],"./zh-TW.jsona":["592369","30684"],"./hi.jsona":["629869","22732"],"./en-GB.jsona":["569249","99339"],"./ko.jsona":[
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2343)
        Category:dropped
        Size (bytes):52916
        Entropy (8bit):5.51283890397623
        Encrypted:false
        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
        MD5:575B5480531DA4D14E7453E2016FE0BC
        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
        Malicious:false
        Reputation:low
        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
        Category:downloaded
        Size (bytes):1807
        Entropy (8bit):7.6380502556729875
        Encrypted:false
        SSDEEP:48:jQiQGhZPgT7Sqo4T2ogHzRcdcw6ET03MNlJ7f:jeqZPdzg27HWdUaOMNlN
        MD5:204958C203710B81A3E39B2D46D230FF
        SHA1:C81A420E52D3AC3AD413CFF23ED397EBBF4B1085
        SHA-256:4FD587AFFBB9E4171CD41832CE6A51B17E4FDD0AB09E31D94F14A93B746A7240
        SHA-512:3772A6333C4BA4B6F998772EEC18D2E406A2DB1E8E3B427E18575CB38D82FB7DB5054B1EB87F3F6503C595801B1710506722B14EDF24010A2D955F76DCE73BA3
        Malicious:false
        Reputation:low
        URL:https://yt3.ggpht.com/Ws_BpAWD46mOjCW3XCnsZ0YmghW-6fhMf6d9pvCvb4g8JJftgvL54039U1mgh31OchR4ApMTezc=s68-c-k-c0x00ffffff-no-rj
        Preview:......JFIF......................................................................................................................................................D.D............................................-.........................!......1AQa".#q$2D.................................1.......................!..1.Q."Aa.2.#Rq......s.............?......L"a...D.&.0..L"a...D.&.0..L"a...W......-.~:(...$....rD~.J.h.".C.c...b...M&..tO.C@..DL...$..B.J...j.^+....%z..k.....i..oq.r.Y.I=.n(.A~......-.....S....N#...O..f%V...9^..J.i........e.I.`.Lp.^....]..`H`....Z{i9...<|.......c..#..Y>rp._:=1.^2..f./.1...P.[..6.*.%....=...u.YK*.._^..Tm*.4\......t4..Y...%B...%.T<V.....l...g..D.,3hl...De..|.y28..W.B.o*.VK)V.a...+wSV.......,..2>r.W...R..YO.....d..s...0....`...q.........|.......l...$.h..'.2.(.....=......8..!.m.8...lW.U+....E...L.q..B.6...B.......S../l.q.[.y....V=sOc......j.L"a.c.....T....K...'XI..p$:.=..9".F.o..;.Z]./l.....1.P.......h...8...YB......%.,.5.FG/-..9#ob^$.Y
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):109609
        Entropy (8bit):5.402692401363658
        Encrypted:false
        SSDEEP:1536:QCBKa1GvPzsGolumyOSsN5VYpLUBDL2QPidmHTRWipxpoAkF+d1j0o:1B9MT1a5YpL5kl9pxp0a1jb
        MD5:651A7D831E29418FE8534CA30698909E
        SHA1:FEFFB7CB5F92239332C1F759B15700C45A088026
        SHA-256:BC2C14A038FBD74724FFC9F6907EF35AE2955FDCACE8D694BF22355624B7E521
        SHA-512:4E147073159BCB18EA5403F74E1F9F34FE57A66AE60C967F622A4F77D1E04AA5526D9E638DC993B718CFB352BD7AEEB36E8047F6DDAA9317DDD7833586D1B0FC
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/44754ba5aa3d478d8c43.js
        Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["96427"],{473452:function(e,t){"use strict";t.Z=function(e){for(var t,n=e.length,o=n^n,r=0;n>=4;)t=(65535&(t=255&e.charCodeAt(r)|(255&e.charCodeAt(++r))<<8|(255&e.charCodeAt(++r))<<16|(255&e.charCodeAt(++r))<<24))*1540483477+(((t>>>16)*1540483477&65535)<<16),t^=t>>>24,o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16)^(t=(65535&t)*1540483477+(((t>>>16)*1540483477&65535)<<16)),n-=4,++r;switch(n){case 3:o^=(255&e.charCodeAt(r+2))<<16;case 2:o^=(255&e.charCodeAt(r+1))<<8;case 1:o^=255&e.charCodeAt(r),o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16)}return o^=o>>>13,o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16),((o^=o>>>15)>>>0).toString(36)}},230371:function(e,t){"use strict";t.Z=function(e){var t={};return function(n){return void 0===t[n]&&(t[n]=e(n)),t[n]}}},184826:function(e,t){"use strict";t.Z=function(e){function t(e,t,o){var r=t.trim().split(h);t=r;var i=r.length,a=e.length;switch(a){case
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):137
        Entropy (8bit):4.7861988241054
        Encrypted:false
        SSDEEP:3:t6WH7W+IjSKcvUVYEo0LvDmJS4RKb5KVErcHNDPqdcJqGrqL0:t6AbzUOC3mc4slmNDiiAe
        MD5:7D883BA72B5DBC0229F5D1980205EE34
        SHA1:678BDA23DF97E8B9C3B15E71C41E7B215D043F22
        SHA-256:53A0F1F10860A6E4CF9BD3B4949C5DDE68888DBC96BA0DA1020C5958EFC214A5
        SHA-512:E040F62517C951A0AB2ABC5038F22456E5862166E2A2346345464B9C4B63271CFBD1220BB14D2C39D7FACFD008848ACE682420F1EFE9F4F29265D7177A3C7E16
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/ab03f7053698d417194c.svg
        Preview:<svg fill="none" height="12" viewBox="0 0 12 12" width="12" xmlns="http://www.w3.org/2000/svg"><path d="m5 2h2v8h-2z" fill="#fff"/></svg>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 314 x 200
        Category:dropped
        Size (bytes):95306
        Entropy (8bit):7.972238472788371
        Encrypted:false
        SSDEEP:1536:dfBQigqN8eo25x4Kw1UQprEO+Pc9vx27Yc30KDPxJq2g0D3XV7VyAYD39Xdvj8YN:svLK8UQaO+y87YfKTi2gqu3Dttv4Jc
        MD5:19E1213A210E4D0862C2F45B1EF6D6EA
        SHA1:729F84D031A180B69DFEF5E1529783EAAFB51415
        SHA-256:188A9E6042A366ABDB1CFBDBD4096512A636F001E353F9912DE60A0666A091DF
        SHA-512:C38323181B005A0D8E69C5F55CD891170C3A6F3A528F199E5006319822C98A8FB363663EC04887F8610E3BA0CC5B39179A7990FBCB1338BAC620C4251A0E11BB
        Malicious:false
        Reputation:low
        Preview:GIF89a:........QsFQ.nYe.mNJvh.....q.22L.rOsGrY.....l.fk.n.PY..d...Po.Q...jt.[..c..eDqm.k.j.....k.d..c.nQ..keQ.R.Yq.k #R...d.SO...c...k.i...mv..ki..M444M4rk.RT..l.k..Z0KK..[uZ.H0JJJ0......p.m.Z......Y.on....no..&3&Nc;.....j65&...;cO((7d<J...(68l.....3&(.l.5'7Z.nfQ@......\J>h.....j....Zm.XF9W866UG6T6XV77BX=NfFvFGW6U.a8TVB7Z.Y.T.z.i.S4G...U{....gvDX8WTd....F3,EwYjeCx{GzcFY{F7D,,E6s.mXkA..J.z?_kM}.D,7CkA"*!ChZ.[x.DB-g.*!"l...!"+..$.m.cb<Kh.J.dq..........b..b?g...Wx_.....}{\X.u+* ...h....+ +m..!*+....@,Du.q]Y...a.d..}]_..../AIhxW....R]..$..m.h.................."(:`=_.Y.(",=+".("(...( ...(.#.q..TnR<++mkP .$.q.y.qq..q.$.$$. . $.$$$$.$ . $..$ .m..$.................s..s..s.s..s..s.s.s.s...sys..ss....s.s".&!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="ht
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):438
        Entropy (8bit):5.213272606313545
        Encrypted:false
        SSDEEP:12:trq9/SYKucz404SQKBLWVgYo4BHxNNcGNPG5A:t29/SYKuGf4StBLWVg10HxNNcGZG5A
        MD5:858572934ABB2C7C3D25E44F47AF0765
        SHA1:22E501ADE467FFCE30CEE378A4027F19E6F165D9
        SHA-256:8B8BF808BD49C1031EF97129F42AD56713C93B140F5A3CB251B89579383AAEC2
        SHA-512:05D0D1FABE5AB3969510A0EEAEE29B8732333D71F2735C6F44372579844B871DBC0E2AE3F4CC7DB3EF43EF4DCCB3BC641E97D4B996AC20CF6A95C35C951F8326
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6620d9036aad92a48a009ddb_art-product-featured%20(1).svg
        Preview:<svg width="758" height="580" viewBox="0 0 758 580" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="580" height="757" transform="translate(0.755249 580) rotate(-90)" fill="url(#paint0_linear_2001_4820)"/>.<defs>.<linearGradient id="paint0_linear_2001_4820" x1="290" y1="0" x2="290" y2="757" gradientUnits="userSpaceOnUse">.<stop stop-color="#EB8CFA"/>.<stop offset="1" stop-color="#EB459E"/>.</linearGradient>.</defs>.</svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (8712)
        Category:dropped
        Size (bytes):8761
        Entropy (8bit):5.594533131220745
        Encrypted:false
        SSDEEP:96:7YoXmoX2URhBU9Qgl9LuqbVMF+FW91nuFua4MDeTVBpz6jid6ftysD9g9u6EPaLW:7YoXmoX49xbFEuTKr2lyLkTp/oQ
        MD5:0A7D47A5C22C340FDD555B7D0D8510CD
        SHA1:86CEE34F81CF27A850486306C26E6CCCE13FFADD
        SHA-256:34E583C7356780DA4FD059144F3D0AF89AC25C688AAC670A3310506D89E2129B
        SHA-512:9CC68D5BD067900DC4075B6674E506CE00A8783D4A6671D9999B4B0C9A1730FE67880042F9B27301668A1D330C830FC936886E2D91C836BB9ABADD0823ED216E
        Malicious:false
        Reputation:low
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["18543"],{725436:function(e,t,n){n.d(t,{m:function(){return u}});var s=n(454585),a=n(551452),l=n(532901);let r={...s.Z.guildEventRules.link,react:(0,l.Z)({enableBuildOverrides:!1,mustConfirmExternalLink:!0}).react},i={...s.Z.guildEventRules.channelMention,react:(0,a.Z)({enableBuildOverrides:!1,shouldCloseDefaultModals:!0,shouldStopPropagation:!0}).react},u=s.Z.reactParserFor({...s.Z.guildEventRules,link:r,channelMention:i})},315416:function(e,t,n){n.d(t,{Z:function(){return i}});var s=n(470079),a=n(442837),l=n(897285),r=n(924301);function i(e,t,n){let i=(0,a.e7)([r.ZP],()=>r.ZP.getUserCount(t,n));return(0,s.useEffect)(()=>{null!=e&&null!=t&&l.Z.getGuildEventUserCounts(e,t,null!=n?[n]:[])},[t,e,n]),i}},405613:function(e,t,n){n.d(t,{Z:function(){return l}});var s=n(134432),a=n(981631);function l(e,t){let n;if(null==e.image)return null;null==t&&(t=window.screen.width*(0,s.x_)()),t=(0,s.oO)(t);let l=window.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ISO Media, MP4 v2 [ISO 14496-14]
        Category:downloaded
        Size (bytes):63023
        Entropy (8bit):6.813786935474507
        Encrypted:false
        SSDEEP:768:gakXAOkfEHZT2IxOQsvAs2PWPss4dkCLMLCyAsGL3LAeimAsrseAszGarAsiANA1:g5XAOkfEH1sg6stobSQlsxRafQubiFje
        MD5:BC007962A7AD391DC86AA0FDCA161906
        SHA1:E4B8C6D935F4E5B8510DE90B9C9B11A187004BD5
        SHA-256:500E05BC1918C08B31124B6DEBEB3117120AE1AAF536CE6784A20635756D93C0
        SHA-512:C2CBCD78F2628A55E1C3C1F8BCA1816B68298060A213A606FBEEA91896268B4B2A40E5015123733C65D6910055C5C43CE39F3F5353768A9958828F38F008C63D
        Malicious:false
        Reputation:low
        URL:https://cdn.discordapp.com/assets/homepage/1.m4a:2f7f5c82cbfde7:0
        Preview:....ftypmp42....isommp42...Xmoov...lmvhd.....k...k...._.....................................................@...................................trak...\tkhd.....k...k..............................................................@..............$edts....elst........................mdia... mdhd.....k...k....}............Dhdlr........soun............Mainconcept MP4 Sound Media Handler.....minf....smhd...........$dinf....dref............url .......wstbl...[stsd...........Kmp4a........................}......'esds...........@......]x...............stts....................stsc........................stsz...........................@...........H........................... ...............................O..................................................................."...................2...l...=....stco...............=udta.....TIM....00:00:00:00000.....TSC....12.....TSZ....1...Fuuid.z...B.q....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmpt
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):29120
        Entropy (8bit):7.982630072970043
        Encrypted:false
        SSDEEP:384:2lGKWOsATvM2EIRCkgsKAMeNJ04sbdGsUDY14XECXA2r1qKDIFvNyQZhQoR2tcQ+:QG/dAWST04WBxmXzAvf/NyYQ2jnxdM
        MD5:C2FA79F7F4801517AD874B59777F9F78
        SHA1:A945C3AED0F8D9043DCBDE770954A0474429584C
        SHA-256:48FF17A790F255EB3DDEA815DC901F87FEB580EF24DB3A5A86E1AA554960B23C
        SHA-512:B4F8D3C07B4D3D7303B1F2A2047CC259EB4B31B1C7F74B065CC6E6814375074154D052D77711FD4D111821F7B27C6A1EBC65543E5BDCDB9D7494AB407A275A3C
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664f212d639f390c3db3284a_Texture%205.webp
        Preview:RIFF.q..WEBPVP8X...........>..ALPH.*....m..6.m..z.H9...?s..!... ......"ME.....o......7^..GeB...QY............1...2...d.@..Q..)8..#.~...@...T.HAb.f.i.R.7.Iv.h...o..'...~[Y`...~..C...N(.f8.867............o............p.3_.!0>..J8.....9;>....F...r.j..:.....5@u:E.K...5P.P..3....%s.-.%......@.C..P.c..i.5....'.J.6..U..U...6W.v..s..}.................>..L...r.(...@X$G.2.X>*.l@...827.....7....e.~.<&S...H..L%......$..N.....9........$...=.".../.,.07Q..!. .).....F..J..;.tc..S#..[...y*#..7......l...a...yfF.2..\._....Kg;.K.....`...1?.|.,..A`.6...b..1.....0.0[..V....g..`.g.R......,...XJ...r3.#...2G".*.B..t....,..l.%:.Z..L[..fb#..,..oH..,@.%.6@....b....d.%..D..m.d.Ds.7....A&R[................-R..\z..z..!..M.?S.....Y.e.m.}.\.r.....I.TQ..qO{G...|x...[...m......2..h........2M.}I...`6.r.C..mt^.c..V....[.E+T%#g.......K.\.?m....l^.#4.l~.X ....32."x.Z.C$ ..e....<q. 0a%.g..........i.P..rF_..U<o.h-..u..rng.....[V.&qD.........847.................a.Q.s.Ge....}pXV..[K...(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65451)
        Category:downloaded
        Size (bytes):89476
        Entropy (8bit):5.2896589255084425
        Encrypted:false
        SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
        MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
        SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
        SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
        SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
        Malicious:false
        Reputation:low
        URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6257adef93867e50d84d30e2
        Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (714)
        Category:downloaded
        Size (bytes):1307
        Entropy (8bit):5.630889946396609
        Encrypted:false
        SSDEEP:24:9Ghy01fWyacPyhbk8SfYTkuHA0e/ujKZuHDoNh:Ahyqfd1y9SD01KQQ
        MD5:F453BFC9F84533257B0B014093A68E63
        SHA1:6267292C06B89B226D2BC0F407EDB3CCB58F1D3E
        SHA-256:CE550888D9C51C239090641BCABD9B47294189F6026C815ACDFDF8C327F684A5
        SHA-512:02DEC52AD2A5FF4875F0B5C0FA10814518030E28899482BF1848770C7EA1484F91CF3B0501EA63D7B0759C486F3176CE6470C3B14E4CB3ECC2E96173145411D9
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/w/loader/loader.js
        Preview:(()=>{"use strict";(()=>{var _,e,t,s,I,E,c,i,N;({value:!0});window.GLOBAL_ENV={API_ENDPOINT:null!==(_="//discord.com/api")?_:"",API_VERSION:parseInt(null!=="9"?"9":"0"),WEBAPP_ENDPOINT:null!==(e="//discord.com")?e:"",CDN_HOST:null!==(t="cdn.discordapp.com")?t:"",RELEASE_CHANNEL:null!==(s="stable")?s:"",MARKETING_ENDPOINT:null!==(I="//discord.com")?I:"",MIGRATION_SOURCE_ORIGIN:null!==(E="https://discordapp.com")?E:"",MIGRATION_DESTINATION_ORIGIN:null!==(c="https://discord.com")?c:"",INVITE_HOST:null!==(i="discord.gg")?i:"",GUILD_TEMPLATE_HOST:null!==(N="discord.new")?N:"",BRAINTREE_KEY:"",STRIPE_KEY:"",ADYEN_KEY:""};function l(){return window.pageUsesReact}!function(){var _=document.createElement("script").;_.setAttribute("src",l()?"/w/assets/4c8a67905458a8900b8669938ed788dfc46ac81c/index-react.js":"/w/assets/4c8a67905458a8900b8669938ed788dfc46ac81c/index.js");_.async=!0;document.body.appendChild(_);if(l()){var e=document.createElement("link");e.setAttribute("rel","stylesheet");e.setAtt
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):180
        Entropy (8bit):4.921485085907038
        Encrypted:false
        SSDEEP:3:t6WH7W+ZacvTnARcLnkDmJS4RKb5KVErcHYWNTWi7eLFOyTIXGUNfHFQJJqGrqL0:t6AbZ/Ikn4mc4slmYWBWzLRI2ylQJAe
        MD5:B1D4C5E276E3AAA8EC41E6014DD572B2
        SHA1:B5B63A8B35223277D75C79B2AABD8221FDA383EB
        SHA-256:7CF5996F7AB483BD985B3DE5BFBCF50A2B22A7B473E8011E5C993D9830AF9D12
        SHA-512:8E4C954D96FBDA407E87FA65859FE758FC83F2DA0C6D7C07824926BFB0BCDF4F40DE057C5DD1D7EE0890C5287D2ED2EC8FDEFBDF317B46FE222339894E0A559B
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/5430e9964fe8364e084d.svg
        Preview:<svg fill="none" height="9" viewBox="0 0 6 9" width="6" xmlns="http://www.w3.org/2000/svg"><path d="m0 2.83912v3.32176l3 2.83912 3-2.83912v-3.32176l-3-2.83912z" fill="#fff"/></svg>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):203
        Entropy (8bit):5.0904208149827825
        Encrypted:false
        SSDEEP:6:tnr2Zn9/SYPKumc4sl7anzxdGoE2t4SQKZ:tr2Zn9/SIKuczm04SQKZ
        MD5:E9D58B8416C23FDEA0EB1904214BA72D
        SHA1:92DF74E32ED14E7902EFA70C4A9AA964C332BBEB
        SHA-256:A0FFAAE70990E39EC660331E87B4AA5FD0A2634DF554F4829C010D7E363DD610
        SHA-512:49C2168ED822606EB956C01AC0FD59C694272A15B1DEE21304E8690D8CEDD72DDC309F36604825C97A7C8D03B7CD9459EF5F7334E8290DB4939219312BE2E006
        Malicious:false
        Reputation:low
        Preview:<svg width="761" height="580" viewBox="0 0 761 580" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="580" height="760" transform="translate(0.755249 580) rotate(-90)" fill="#FFA9D7"/>.</svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (42312)
        Category:downloaded
        Size (bytes):3532557
        Entropy (8bit):5.394799850914754
        Encrypted:false
        SSDEEP:12288:12zbo/j064TVbKcHokU9XUa2qOq/WMZXCFT4V5TK:EfAjoIDUVqOq/WiCFT1
        MD5:82131743CE7C08817ACA24CC2356181B
        SHA1:53ECC6CD8C72BBA9E47931A6E0B14F16E8CA32A9
        SHA-256:2B74798B8A9863EA4DCB2B684A72654BE7E3BEBE467873AB4162AE878CCD9A2C
        SHA-512:65BE8D5A1B3A13D874E4D86220DB449500F791D3619CAFB661D55ED84F77211D4DD8A4DCAC4E4A9182BAA0AB1564C5CF15F8C079B09B517D6B081A83173EE205
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/js/discord-2022.82131743c.js
        Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var pP=Object.create;var Oi=Object.defineProperty;var dP=Object.getOwnPropertyDescriptor;var mP=Object.getOwnPropertyNames;var vP=Object.getPrototypeOf,gP=Object.prototype.hasOwnProperty;var Ee=(e,t)=>()=>(e&&(t=e(e=0)),t);var b=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),He=(e,t)=>{for(var r in t)Oi(e,r,{get:t[r],enumerable:!0})},lh=(e,t,r,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let i of mP(t))!gP.call(e,i)&&i!==r&&Oi(e,i,{get:()=>t[i],enumerable:!(n=dP(t,i))||n.enumerable});return e};var me=(e,t,r)=>(r=e!=null?pP(vP(e)):{},lh(t||!e||!e.__esModule?Oi(r,"default",{value:e,enumerable:!0}):r,e)),ct=e=>lh(Oi({},"__esModule",{value:!0}),e);var Hs=b(()=>{"use strict";window.tram=function(e){function t(R,W){var X=new T.Bare;return X.init(R,W)}function r(R){return R.replac
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3391)
        Category:dropped
        Size (bytes):68052
        Entropy (8bit):5.593287834110612
        Encrypted:false
        SSDEEP:768:eqUv+16VWIEUnxX59Sm57aq5ZVEAXHuxZ/OMcr5VUPsOA0W/ng7V5:nUJlLHXOf/Os/V5
        MD5:B862BF5490B2845B2D04B5CFE00E19BF
        SHA1:03229098E0E04AE9576060BCD0EF1E567214D2A7
        SHA-256:762A9CC80CB32B80E2621CF18F6887B0F1A460995A8F822AF6692F8FB1FC65E7
        SHA-512:5C4652F549B6AF9908FBC14020D6ED89C2C5AE8F27E331BED5EB80889F2B466ED68242B17E43E46A9249F674671DE1AC580D4B66D66228080498C22AC6A69E63
        Malicious:false
        Reputation:low
        Preview:(function(g){var window=this;/*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var Fgb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.XP(a)},$3=function(a,b){if(b!==null&&b!==void 0){if(typeof b!=="object"&&typeof b!=="function")throw new TypeError("Object expected.");.if(c===void 0){if(!Symbol.dispose)throw new TypeError("Symbol.dispose is not defined.");var c=b[Symbol.dispose]}if(typeof c!=="function")throw new TypeError("Object not disposable.");a.stack.push({value:b,dispose:c,async:!1})}},a4=function(a){function b(d){a.error=a.hasError?new SuppressedError(d,a.error,"An error was suppressed during disposal."):d;.a.hasError=!0}.function c(){for(;a.stack.length;){var d=a.stack.pop();try{var e=d.dispose&&d.dispose.call(d.value);if(d.async)return Promise.resolve(e).then(c,function(f){b(f);return c()})}catch(f){b(f)}}if(a.hasError)throw a.error;.}.c()},Ggb=function(a){
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65451)
        Category:downloaded
        Size (bytes):89476
        Entropy (8bit):5.2896589255084425
        Encrypted:false
        SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
        MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
        SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
        SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
        SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
        Malicious:false
        Reputation:low
        URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6257adef93867e50d84d30e2
        Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):27008
        Entropy (8bit):4.4478923269057065
        Encrypted:false
        SSDEEP:768:vOLHbJ09MvGYWv/OQBkLprIQdY7o6UcEwPz:2LHbJ09MOAdkycPPz
        MD5:A3DC3E2276423001E337243136D90DCC
        SHA1:9575D01EDED365D5B270349ED4527C9F25B717BE
        SHA-256:B324B9DF32ED01B928E253B8E33635C1AFF0B1DF71A40D0672907BDFBA402498
        SHA-512:162589DDB34A521E5C6BCECBA15BF76D44E4B1D903C965F96B9F51E81B9E10364FC4A79C8ED4E01A0AA53A9661BF5022F4219ECC15A6FA8A8B42BA2C7069C500
        Malicious:false
        Reputation:low
        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Safety_Tile" data-name="Safety Tile" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 446 290">. <defs>. <linearGradient id="linear-gradient" x1="219.84" y1="194.26" x2="163.3" y2="135.82" gradientUnits="userSpaceOnUse">. <stop offset="0" stop-color="#eff1fc"/>. <stop offset="1" stop-color="#fff"/>. </linearGradient>. </defs>. <rect x="-26.09" y="-16.24" width="489.24" height="320.02" style="fill: #3f99f2;"/>. <g>. <path d="m91.59,182.52c-3.12-2.01-5.23-5.27-5.78-8.95l-.94-6.25c-.05-.31-.31-.54-.62-.54h0c-.31,0-.58.23-.62.54l-.94,6.25c-.55,3.67-2.66,6.93-5.78,8.95l-.81.52c-.18.12-.29.31-.29.53v.04c0,.21.11.41.29.53l.81.52c3.12,2.01,5.23,5.27,5.78,8.95l.94,6.25c.05.31.31.54.62.54h0c.31,0,.58-.23.62-.54l.94-6.25c.55-3.67,2.66-6.93,5.78-8.95l.81-.52c.18-.12.29-.31.29-.53v-.04c0-.21-.11-.41-.29-.53l-.81-.52Z" style="fill: #ffe75c;"/>. <path d="m76.45,201.34c-1.6-1.03-2.68-2.7
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (8299)
        Category:downloaded
        Size (bytes):8560
        Entropy (8bit):5.409192751364913
        Encrypted:false
        SSDEEP:192:UDKYlNg6V+hsZpMLPgwaNAdl8i2NSzg+oHFl:6RlNg6VlZEKNAvedH
        MD5:AA6A56D2E4BF32AE117E4896CD4BDC71
        SHA1:9349133E6E3777875E4ACF43FC7D6D72DAEA6545
        SHA-256:D0F3D41C97AC317EF29E187D8281A4A577B505BC79EE83D11E807DE89D5B29A7
        SHA-512:0E344431C4146C3AF7C1DAAC5B87A50564AE62C5819A30A77C13E2FBAC1FE47A02798498B6D7D68DAB90D631E821C69975E7090B51D08E767F9235BA8AD041A2
        Malicious:false
        Reputation:low
        URL:https://discord.com/webflow-scripts/head.js
        Preview:/*! For license information please see head.0624780778a7f227a722.js.LICENSE.txt */.(()=>{"use strict";var e={489:(e,a)=>{a.parse=function(e,a){if("string"!=typeof e)throw new TypeError("argument str must be a string");for(var n={},o=(a||{}).decode||i,t=0;t<e.length;){var l=e.indexOf("=",t);if(-1===l)break;var c=e.indexOf(";",t);if(-1===c)c=e.length;else if(c<l){t=e.lastIndexOf(";",l-1)+1;continue}var s=e.slice(t,l).trim();if(void 0===n[s]){var d=e.slice(l+1,c).trim();34===d.charCodeAt(0)&&(d=d.slice(1,-1)),n[s]=r(d,o)}t=c+1}return n},a.serialize=function(e,a,i){var r=i||{},l=r.encode||t;if("function"!=typeof l)throw new TypeError("option encode is invalid");if(!o.test(e))throw new TypeError("argument name is invalid");var c=l(a);if(c&&!o.test(c))throw new TypeError("argument val is invalid");var s=e+"="+c;if(null!=r.maxAge){var d=r.maxAge-0;if(isNaN(d)||!isFinite(d))throw new TypeError("option maxAge is invalid");s+="; Max-Age="+Math.floor(d)}if(r.domain){if(!o.test(r.domain))throw new
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):6738
        Entropy (8bit):4.01347992789434
        Encrypted:false
        SSDEEP:192:K8snRtCxzwo0BDY2AFL9mh1b05ltubgdQWfSU2Zq:uvDM19q0kgdQWfSU4q
        MD5:D5C4029BAF4B47958152FA3950781B07
        SHA1:CC59DAA07820943E943C2FC283B9079D7003FF76
        SHA-256:0A7F0AAB669A04B0FCA890AC08BEA9BB381DE1383A97CDDB57426F021BA12735
        SHA-512:A6FD259C666BF21C91D180A7A4B1111B41AF6C6A4755ED7C7E5DBBA5593D9D3FE2DAEDD87BF4351B00F71CCEA2908E5693F26F33DE01646754D79347B27817A0
        Malicious:false
        Reputation:low
        URL:https://support.discord.com/hc/theming_assets/01HZPN9XBJQZSPXWYYVY76TBEE
        Preview:<svg width="124" height="24" viewBox="0 0 124 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<path d="M26.2421 2.00999C24.2367 1.07101 22.0925 0.388566 19.8509 2.28882e-05C19.5755 0.498155 19.2539 1.16814 19.0322 1.70114C16.6492 1.34249 14.2881 1.34249 11.949 1.70114C11.7273 1.16814 11.3983 0.498155 11.1206 2.28882e-05C8.87648 0.388566 6.72984 1.0735 4.72453 2.01497C0.679785 8.13203 -0.41668 14.0972 0.131553 19.9776C2.81424 21.9826 5.41408 23.2005 7.97006 23.9975C8.60114 23.1283 9.16399 22.2043 9.64888 21.2304C8.72541 20.8792 7.84093 20.4459 7.00517 19.9427C7.2269 19.7784 7.44376 19.6065 7.65331 19.4297C12.7507 21.8157 18.289 21.8157 23.3255 19.4297C23.5374 19.6065 23.7543 19.7784 23.9736 19.9427C23.1354 20.4483 22.2485 20.8817 21.325 21.2329C21.8099 22.2043 22.3703 23.1308 23.0038 24C25.5622 23.203 28.1645 21.9851 30.8472 19.9776C31.4905 13.1607 29.7483 7.25033 26.2421 2.00999ZM10.3433 16.3612C8.81313 16.3612 7.55828 14.9315 7.55828 13.1906C7.55828 11.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (53036)
        Category:dropped
        Size (bytes):54320
        Entropy (8bit):5.762693798715246
        Encrypted:false
        SSDEEP:1536:j9c90XIk6QI6ehyMWia8UTEOTWsnigGvi1UTUhIMIH:y90mQkhy6a8hztvi2Ma
        MD5:CCAFAD41B580CDA8F88EC7CA93D542EC
        SHA1:DDE33FF63B65CDD2686396CB123B76951CBA4721
        SHA-256:5026392A5C7FD1F261332B4896DB8A2D4C278C938DF4659E764ABA8E322BA56D
        SHA-512:118B8A06B876C5C691EED14F000D3C41C23B51C71AF6E71AE36C00D60F0AD71ED9B3D6640B04B83BD6B28A91406CB8451AACC49D7267C5A4EE56602839E88B72
        Malicious:false
        Reputation:low
        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function E(u){return u}var U=function(u,M,R,A,X,I,z,L,Q,C,G,k){for(k=(C=M,73);;)try{if(C==58)break;else if(C==A)k=73,C=38;else if(C==u)k=R,L=Q.createPolicy(X,{createHTML:v,createScript:v,createScriptURL:v}),C=48;else if(C==M)L=I,Q=x.trustedTypes,C=91;else if(C==91)C=Q&&Q.createPolicy?u:99;else{if(C==99)return L;if(C==38)C=x.console?60:48;else if(C==60)x.console[z](G.message),C=48;else if(C==48)return k=73,L}}catch(J){if(k==73)throw J;k==R&&(G=J,C=A)}},v=function(u){return E.call(this,u)},x=this||self;(0,eval)(function(u,M){return(M=U(85,29,57,67,"ad",null,"error"))&&u.eval(M.createScript("1"))===1?function(R){return M.createScript(R)}:function(R){return""+R}}(x)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:appli
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2134)
        Category:downloaded
        Size (bytes):13188
        Entropy (8bit):5.4223896155104025
        Encrypted:false
        SSDEEP:384:i11kqRm4UjryX2DfatZrT80NCGz5r2zItrX:iEqRm4cy338m7d
        MD5:7C96A5F11D9741541D5E3C42FF6380D7
        SHA1:D3FA2564C021CF730E58FFDDB138CF6B57ED126E
        SHA-256:81016AC6BE850B72DF5D4FAA0C3CEC8E2C1B0BA0045712144A6766ADFAD40BEE
        SHA-512:23C162A2E268951729B580E5035AD6CA9969CFCC5CE58A220817B912E76B38BE6C29C3CA7680CB4E8198863D95A72EA65BD06FF7189B5C8475E4C1CE501AEAB1
        Malicious:false
        Reputation:low
        URL:https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
        Preview:/*. * Copyright 2016 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.6.26 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.app
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 70 x 47, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):288
        Entropy (8bit):6.749080931777931
        Encrypted:false
        SSDEEP:6:6v/lhPmtBC/w9wCvs+G1kfXYBIXNjCVpqBhbl8hUbcnjW3UttQQzyoN73dp:6v/7etBCI9wN71kwORGpwhbuhUkW3Qio
        MD5:E6D6B255259AC878D00819A9555072AD
        SHA1:6BEB12D36ACBAD79743495AEF581891A1FF4F5F5
        SHA-256:21D34772ED80C8BE7AB9E7338498BDFE2F66C77B61542CC48E103FD77ECD7F60
        SHA-512:00E66978BF6CFA61FA12E82995EE3998F536C6D2802C986ECB629B29BD6ABF2E83FC63348C08BDBB8EEEAB68B2D8E4F68C1021DD9DFC8CE5DDA368A583A3FE50
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...F.../.....^......IDATx...5r.1.Gq...cw>....0.} .fw.._..*...k~......J..T=...j]r........A.3....d.k)..SU...V.@.P.....0}`B.,...PS..p`...)%0......0....0....0.|....`....`.Ir&.HL....0...L.3....9.`..f.D......j`a...ui4...F...w.G.Aq;....@.5R..a..H.../_.\.XH......IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (10131), with no line terminators
        Category:downloaded
        Size (bytes):10131
        Entropy (8bit):5.4111027523523125
        Encrypted:false
        SSDEEP:96:nDKtMcSTcmjnwgJpAHSJ+fs9gOmyf2BjM4iRYRpeuYgX1UCCrbJlwIAsGBFNhHKM:nrc0cywoAsYRpTX1UblwIAsGnHR
        MD5:720723BD29E295C344C321FB6FC382CB
        SHA1:A0561A1809B23CA9116DF937A67CCEBEABC99A9F
        SHA-256:51B1DBF1FB3192AFD759B5FFE197DCA098BDF1540A54E28035C6CDAD5353444C
        SHA-512:6035C6631ECA161FBFAEA1D27FB332E4781014CC3E1A9CE8F952CCB00EBF8C621AFBD74AADB26DBEA484C28E36D8C79A98527FEDA577D79D310EBE5DB6CE0A35
        Malicious:false
        Reputation:low
        URL:https://discord.com/webflow-scripts/newHomepage.js
        Preview:(()=>{"use strict";var e={984:(e,s)=>{Object.defineProperty(s,"__esModule",{value:!0}),s.localizeVideos=void 0;const t=[{selector:".home--2section video",video:{en:"https://assets-global.website-files.com/6257adef93867e50d84d30e2/663b271d6f05c8c9e11f8d65_Discord Refresh Sound-MP4-transcode.mp4",fr:"https://assets-global.website-files.com/6257adef93867e50d84d30e2%2F66500a5e79044631aa60ed4c_Discord_Websote_Refresh_Emojis_FR_V2-transcode.mp4",de:"https://assets-global.website-files.com/6257adef93867e50d84d30e2%2F66500ef311098963664687ed_Discord_Website_Refresh_Emojis_GE-transcode.mp4",ko:"https://assets-global.website-files.com/6257adef93867e50d84d30e2%2F66500f74018f7d50359d626f_Discord_Website_Refresh_Emojis_KR-transcode.mp4",pt:"https://assets-global.website-files.com/6257adef93867e50d84d30e2%2F66500fd62160990f7737f31d_Discord_Website_Refresh_Emojis_BR_V2-transcode.mp4",jp:"https://assets-global.website-files.com/6257adef93867e50d84d30e2%2F66500ffe5eabd6452b3c5ed2_Discord_Website_Refres
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):4329
        Entropy (8bit):4.7775276241857245
        Encrypted:false
        SSDEEP:96:OyIs40w60/HwiB9xixpUVHQYa6AyIkNTqfjusvjVjeZtyu:i76AHX7xixp76vIkNTqbzLdhu
        MD5:9388797A4E4C6F5547838EAB438F6567
        SHA1:A5FFE1B849C23E53C2D0C2CC6119AC5C4259E52D
        SHA-256:679732116B1EB7D7A21981DF48392C80718147894352FA216B8619CB5FD68F3D
        SHA-512:61DED6FE2237CE1E953064F203E8CD64A2F4379E73E8E13E60E74F73600322838BBFFD74A26CC369B206B6A865A4A6185F72076D8D1E7AE4CF24E8C99D60F756
        Malicious:false
        Reputation:low
        Preview:{"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.33.0","OptanonDataJSON":"04da1d72-0626-4fff-b3c6-150c719cc115","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"db622019-3996-421a-bc13-3d11d6fa272c","Name":"Brazil","Countries":["br"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"GDPR Custom Template","Conditions":[],"GCEnable":false},{"Id":"8daa7890-435c-48f7-bd01-7768ea5f9ebf","Name":"GDPR Audience","Countries":["no","de","be","fi","pt","bg","dk","lt","lu","hr","lv","fr","hu","se","si","mc","sk","mf","sm","gb","yt","ie","gf","ee","mq","mt","gp","is","gr","it","es","r
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):1154
        Entropy (8bit):7.760502248456775
        Encrypted:false
        SSDEEP:12:QyBSj9BioD3H+vy/BMKzZuaUr0V1ATf28aZlWOP+UuNSvR/VIv99p/qO2xvZdQ/d:QyBC0q3eqfzsYkr2d2s+DSJoZIsrzmE
        MD5:6CEC18F1A7B02312F5E20EC024A2E9E1
        SHA1:35B69871554F515B8EFF08838386A390182FB638
        SHA-256:2EF53B4EEB6B7350C6B75ED61C925B741A3A2F5407F3C0B63FD65A3D8ABE0FF8
        SHA-512:AE56291BC7C1E58B07537931A0CD34DD2AF5FB2CDC1A6710E43698911DAF9C2EC78443F4A656A23B520524F2BC78008596E914FE0613A9F0637475E22452F4AE
        Malicious:false
        Reputation:low
        Preview:RIFFz...WEBPVP8X...........-..ALPH......Ck.!I....m[....m.m..6..\u..lODL..w......=.uO..{...z..D...]1Z........;;.....q..`6V....v...q....v.P.3O.........K;@a$...7....-..m;Ah.'..x..K....!._@h.L.[K.O......p..!...1.D5.h.@.......&q....!.wi.bt....q'y&..l..$.7...S....I.....o..;....Q#.....H(...G....\..x``.|.s...uE>.........(../r.U.....I....?..K.J........O..s...WNl..1."...T....#B.|}.<=.]....K.v3{.."...I...&/..4Q^.M......Z......dO.[-.qu.A.RA..r...O.p....q....b..uo..........UAU....R..D....VP8 ....p....*....>m4.H$".!&......c.x.@O|....f!..g.g....8...}.c..I......."i.".M.#.M.re...!.j...F.m...w...F.1.....t.......O...p....mX....:^....s.K...w.....B...?...-....M9..Q...r.6..I.............0hB...?...7.Kq........NCO...{.]....2...c..Y.g.!O.^:.`...u...".:.u..4.iB..:VJ};J.Si}......f6...QD.7..M95i..zHDM.n4....do.g.....4.._.;....i0....-}.Z.N.:t...}r(.i.Oj.a.#..-".a..z.....{).g.....r._h...8.....G...1f..S.^.~..-[.......@....qI..{....X...u.......*../....."].....~N..2Y.C".
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
        Category:downloaded
        Size (bytes):375053
        Entropy (8bit):7.967253478273885
        Encrypted:false
        SSDEEP:6144:JL/SqdmntviUDkFquPoDtr4WsEMjxIsPH3JDJ9AzXOR5n6sq9RrW9a6z9:JTfdmnRDDkQuPoDtrKZzLAK6Hi86z9
        MD5:8AF9C9AF250339F71EB9D036F3310893
        SHA1:7A8CD64FD10508D784CE30DE59FD286E4DBD3375
        SHA-256:C719D3D86DF635F70D00E2FDE56F0A5041BB7E1D6ED3E2115B850D9E907D49EA
        SHA-512:6D0643026FA4BE31137C0648F1E021AE32E2E9E0D116E7AA2D2424BBF31A44FF827E6D7580C9B00D13D67EC9F69DC6F6A6780A78F0B8126BD9111A8C1902219D
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/663b271d6f05c8c9e11f8d65_Discord%20Refresh%20Sound-MP4-transcode.mp4:2f7f5c82f2278c:0
        Preview:... ftypisom....isomiso2avc1mp41....moov...lmvhd..................,.................................................@...................................trak...\tkhd......................,.................................................@..............$edts....elst..........,............/mdia... mdhd..............<............-hdlr........vide............VideoHandler.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................0avcC.M@.....gM@..v.v. .... ......2....h..2.....pasp............stts...........X....... stss...............[............ctts.......@.................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):4246
        Entropy (8bit):4.103696787604314
        Encrypted:false
        SSDEEP:96:K9F4GfkbfNyN48/E8jfsrKk1Z/eO4oSgT3I/VcbQokvBD:KnqbfQ48/BfsrKYZ/eOBe9FJD
        MD5:DDA77F765068E4450D3545A40B777663
        SHA1:63AE45EF489734D09D3AEA98E016C0DD1BC733F9
        SHA-256:A644A9364BE96AD0A72F8E24397322B4D0646563A11E8FF76191A9239A561AC9
        SHA-512:D88521109D4AC8EA200F644973A7A554C1A6B8E0AE4658C7F0E3FAFBEE40A1CB8A6A75BECB2A49AE3B8D226BEE36CD8CA63B492FABC2BF034D6A295349567946
        Malicious:false
        Reputation:low
        Preview:<svg width="124" height="24" viewBox="0 0 124 24" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><g clip-path="url(#b)" fill="#fff"><path d="M26.242 2.01A25.218 25.218 0 0 0 19.851 0a18.718 18.718 0 0 0-.819 1.701 23.45 23.45 0 0 0-7.083 0A18.2 18.2 0 0 0 11.121 0a25.13 25.13 0 0 0-6.396 2.015C.68 8.132-.417 14.097.132 19.978c2.682 2.005 5.282 3.223 7.838 4.02A19.514 19.514 0 0 0 9.65 21.23a16.507 16.507 0 0 1-2.644-1.287c.222-.165.439-.337.648-.513 5.098 2.386 10.636 2.386 15.673 0 .211.177.428.348.648.513-.839.505-1.726.939-2.649 1.29A19.432 19.432 0 0 0 23.004 24c2.558-.797 5.16-2.015 7.843-4.022.643-6.817-1.099-12.728-4.605-17.968ZM10.343 16.361c-1.53 0-2.785-1.43-2.785-3.17 0-1.741 1.228-3.174 2.785-3.174 1.557 0 2.812 1.43 2.785 3.174.003 1.74-1.228 3.17-2.785 3.17Zm10.293 0c-1.53 0-2.786-1.43-2.786-3.17 0-1.741 1.228-3.174 2.785-3.174 1.557 0 2.812 1.43 2.785 3.174 0 1.74-1.228 3.17-2.785 3.17ZM41.629 6.122h6.652c1.603 0 2.958.257 4.069.767 1.109.51 1.94 1
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):571
        Entropy (8bit):5.24899971112989
        Encrypted:false
        SSDEEP:12:trcRl/KY+7SYRUIKxM+wSg/hW0Jd2EJMkw5T0EV0U6adqE7G:tYRlL+7TR5KxM+W/40iECkq44P6AqWG
        MD5:846AB833CC8EDB4CDD80A51DB2930902
        SHA1:22DF88A591DB1BAF678CB7435A7EC52317DABA6F
        SHA-256:F49A4883FECF7F877BC7090C782808619EFC5C46D332840C6014AC32430BEABB
        SHA-512:9EED4F6E376325664337E27DE15D5D276D0A969F84187ADF1EB429AA4125970A9F2692FA3F42421CA286BEB600031FC0E74979D19C3DB8652537739C343F9313
        Malicious:false
        Reputation:low
        URL:https://support.discord.com/hc/theming_assets/01HZPN9N6VBE1C6FNPCV8ZMSFA
        Preview:<svg width="51" height="50" viewBox="0 0 51 50" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><title>icon-osx</title><defs><path id="a" d="M0 0h50v50H0V0z"/></defs><g transform="translate(.438)" fill="none" fill-rule="evenodd"><mask id="b" fill="#fff"><use xlink:href="#a"/></mask><path d="M36.89 39.735h-3.05L25 27.135l-8.842 12.6H13.11L23.475 25 13.11 10.264h3.048L25 22.866l8.84-12.602h3.05L26.524 25 36.89 39.735zM25 0C11.18 0 0 11.18 0 25s11.18 25 25 25 25-11.18 25-25c.1-13.82-11.18-25-25-25z" fill="#FFF" mask="url(#b)"/></g></svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (18135)
        Category:dropped
        Size (bytes):18184
        Entropy (8bit):5.745449997703406
        Encrypted:false
        SSDEEP:384:M7qek/HNfVFGOSH4vgk+l/HyHOC7CmA5h4m4C2xYtL5c29Jq0KkBijYpthZDz2Pm:gqek/7VwEgkK/SuC7Cx5G1C2xYtL5c2T
        MD5:32A2D1000C25A6E5FDC4E7A4C7E5A2D7
        SHA1:2CD43CCAF68B92A2F770833EBC18FD209C1031C0
        SHA-256:2BD6BBE15B5228A1A3DC73BADED8F60FB9386A446C8CCC8BFDE3C34B30CFE151
        SHA-512:592CB6CD9F6CA8E1D5601E59B80D1F2DFFFA50D2A5D31C0A2975C0B8DAC0EB87392774F5BBDC6B087881B71B95AF1DEF6D3C8CB140C65AE52B77607BC0C69749
        Malicious:false
        Reputation:low
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["10778"],{418757:function(e){e.exports="/assets/b7d1dc6b0746101719c5.png"},494207:function(e){e.exports="/assets/85153fe71873da0f5802.svg"},320440:function(e){e.exports="/assets/4676f063fb9f129e9fdb.svg"},561030:function(e){e.exports="/assets/75c80c4160a66983ae66.svg"},419185:function(e){e.exports="/assets/47e72e6360ce185adab6.svg"},826806:function(e){e.exports="/assets/fb418059f41b569abca4.svg"},123013:function(e){e.exports="/assets/98cacc492d985565ed4f.png"},540909:function(e){e.exports="/assets/2a5176cf2bd0ccdf0e7b.svg"},232454:function(e){e.exports="/assets/ad2027f11792ba8c0e7f.svg"},526916:function(e){e.exports="/assets/f38b6aefa24dc9a54765.svg"},29654:function(e){e.exports="/assets/dde11474b0623b723861.svg"},820160:function(e,s,a){a.d(s,{Z:function(){return L}});var E=a(735250);a(470079);var _=a(481060),t=a(813197),n=a(689938),r=a(302541);function L(e){let{icon:s,onChange:a}=e;return(0,E.jsx)(_.Fo
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
        Category:dropped
        Size (bytes):24565
        Entropy (8bit):6.000976601202208
        Encrypted:false
        SSDEEP:384:xakxHbO0x9ipfSEuH44B445H44Q544Aq44Q4P44ZF944Q4Q4424Qb444nxWl444p:xZxH5ripqEuH44B445H44Q544Aq44Q4+
        MD5:EC2C34CADD4B5F4594415127380A85E6
        SHA1:E7E129270DA0153510EF04A148D08702B980B679
        SHA-256:128E20B3B15C65DD470CB9D0DC8FE10E2FF9F72FAC99EE621B01A391EF6B81C7
        SHA-512:C1997779FF5D0F74A7FBB359606DAB83439C143FBDB52025495BDC3A7CB87188085EAF12CC434CBF63B3F8DA5417C8A03F2E64F751C0A63508E4412EA4E7425C
        Malicious:false
        Reputation:low
        Preview:............ .h...F... .... .........00.... ..%..V......... ..$...:..(....... ..... ..........................................dX2.dX..dW..dW..dX..dX..dX..dX2.........................dW..dW..dX..eX..eX..eX..eX..eX..eX..dW..dW..dW..............dW..dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..........dW..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW......dX2.dW..eX..eX..|q......eX..eX..eX..eX......|q..eX..eX..eX..eX2.dW..eX..eX..........................................eX..eX..eW..dW..eX..eX..........................................eX..eX..dW..dW..eX..eX..............eX..........eX..............eX..eX..dW..dW..eX..eX..........................................eX..eX..dW..dW..eX..eX..~s..................................~s..eX..eX..dW..dW..eX..eX..eX..................................eX..eX..eX..dW..dX2.eX..eX..eX..h[..........{p..{p..........h[..eX..eX..dW..eW2.....dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..........eX..dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7885), with no line terminators
        Category:downloaded
        Size (bytes):7885
        Entropy (8bit):5.7534094319469125
        Encrypted:false
        SSDEEP:192:qIaB8BVaHdMMzQUkXTiJhFlC/7x4vLIHO1chbnOlabf1wwg6C:qIaBWqjkXTiJhFM/72L8OahbOlbwQ
        MD5:61A51D9D5E896E019D99E76DA75A10F6
        SHA1:6DA88B3579F99BFDBE3E41B0451529350104916F
        SHA-256:7A313A2C71FF070FA59571DBB0E5C18925F6D181190991CBCADFE313A5856857
        SHA-512:F220ED8ED2725F8986C7EF6D45212773A94D1F9FD636FEDDF594106415B43A02D8CA5F87839BD3E75914A8F3310418AEF37ECE46767970FD06944371C1364CAA
        Malicious:false
        Reputation:low
        URL:https://support.discord.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/6790c32b9fc9/main.js?
        Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,g,h,i,j,n,o,v){V=b,function(d,e,U,f,C){for(U=b,f=d();!![];)try{if(C=-parseInt(U(461))/1*(-parseInt(U(491))/2)+parseInt(U(439))/3+-parseInt(U(463))/4*(-parseInt(U(443))/5)+-parseInt(U(458))/6*(-parseInt(U(464))/7)+parseInt(U(426))/8*(-parseInt(U(445))/9)+parseInt(U(471))/10+-parseInt(U(448))/11,e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,382738),g=this||self,h=g[V(497)],i={},i[V(452)]='o',i[V(436)]='s',i[V(414)]='u',i[V(502)]='z',i[V(427)]='n',i[V(467)]='I',j=i,g[V(475)]=function(C,D,E,F,a0,H,I,J,K,L,M){if(a0=V,null===D||D===void 0)return F;for(H=m(D),C[a0(503)][a0(404)]&&(H=H[a0(418)](C[a0(503)][a0(404)](D))),H=C[a0(407)][a0(457)]&&C[a0(483)]?C[a0(407)][a0(457)](new C[(a0(483))](H)):function(N,a1,O){for(a1=a0,N[a1(490)](),O=0;O<N[a1(434)];N[O]===N[O+1]?N[a1(486)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(485)][a0(459)](I),J=0;J<H[a0(434)];K=H[J],L=l(C,D,K),I(L)?(M=L==='s'&&!C[a0(473)](D[K]),a0(419)===E+K?G(E
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):85
        Entropy (8bit):4.551717768643883
        Encrypted:false
        SSDEEP:3:YIzRNgQCWYFHAM0EoM2dX/hLTSJqDwU:YIlNgXWYv0ER2dZ/SIDt
        MD5:4E9AB74C30050B4DAA69ECB19C722545
        SHA1:1B800B7B00416779927A215C2A405D10D9563B7E
        SHA-256:11E0510F58CD8EA12DD0327F2F5F8B4F25979A1EFAC5C13D5A4FC7F93FB298F6
        SHA-512:3FDEA8C14ECBEF25A6AB4D7E2974EAEB556EE73666FC0BBA493E84FB07CDB5771203FA2C4C57E39A406FCEBD316A2B1BEA8B94DB4DF28D0322D01FCAB54819D5
        Malicious:false
        Reputation:low
        Preview:{"message":"The resource is being rate limited.","retry_after":5.847,"global":false}.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
        Category:downloaded
        Size (bytes):557
        Entropy (8bit):7.153012387244585
        Encrypted:false
        SSDEEP:12:6v/7s6nMjar5zA4xZY2Rx/g6RECXQT4n3JdEfW0vzSJvcmA8CE/tN:hM7r5s4xZY2RxB98mkWwWJkvHk
        MD5:C309AE41848547064C2DDB7DC66B6215
        SHA1:6D9801822541E4BE3ED25137C4E53A249C85BA2A
        SHA-256:11848B5F1C8A7F294C6211C2F0D0DC83A8A28BFE1EF0829A8DACFDF475C5E5A2
        SHA-512:3EF32B52E7070CA0FA9A8CF06E49FE43D67DA63FD3A0CD0985363F6223C758440A44E65C3EEBC7D6CEE0B1CA3AEDC4C6EE78B7167FC4136D90539D6BA18D030F
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/62fddf0fde45a8baedcc7ee5_847541504914fd33810e70a0ea73177e%20(2)-1.png
        Preview:.PNG........IHDR... ... .....D.......gAMA......a.....sRGB........oPLTEWe....Ve.Vd.Vd.......Wd.Vd.Vd.Vd.Ve.Wd.Vd.Vd.....bn..fr........Wd..Wd....v..kw....We.We.Ve.U...e.GpLGpL$..Y...%tRNS..'...........\........2..............3.....+IDAT8.S.. ..(.+.K]j{....x.D.Z..a......iY. ..Y..ca..+......<...<;.x..$.....@.....w..(...A....n.[.w..k.D/..FZ4jb};.m.&.........v. E.BI..P.]B..3:..'..H.4..F^.%i..X..0.d....zal.q....`..9.c.3.....xDg...g..h.#.3)....pF%.....,.#..r.AG..T+.-s..V.l.DjK.V.F.i+.$4..u*.^..Tno..[..........&.qxG~.....AV#"..?z....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (31057)
        Category:dropped
        Size (bytes):31058
        Entropy (8bit):4.491977286174031
        Encrypted:false
        SSDEEP:384:5GgbuvS3DbzCoPtMjBuvLTBrqDoiba+h3pjePOAUKPRTuCLHuY4xYWz:5Gb0pku3UDbzUvUKJhq55
        MD5:51480B828ACDC8B3FAA6E2314F7B76F2
        SHA1:96D1E5056BEB93C96B23C3F2ABE63FE8FC4F8549
        SHA-256:85CF6C0199E20D103FBE0421D3DC0658F20539ADE3DB96D367A702EBEDD4AF14
        SHA-512:CD6245C6486DFC6C759966DC72E4152B7E2E55411AB6FD2A399575271102A978369A86757DCD6095CB47CD7AC2F84404EDA99F0A10868ADB25A12C0E91CD6CB4
        Malicious:false
        Reputation:low
        Preview:{"fingerprint":"1278487876379607239.INIq_KTbg8zdCNnvoGGSFmeVHg0","assignments":[[4130837190,0,10,-1,0,8308,0,0],[2810205487,1,1,-1,3,7248,0,0],[3316720711,0,1,-1,1,8920,0,0],[2617218444,4,1,-1,2,3103,0,0],[3035674767,0,1,-1,0,2793,0,0],[1609782151,0,1,-1,2,6168,0,0],[3643362751,0,1,-1,0,5365,0,0],[3753034466,1,2,-1,0,6603,0,0],[1913882179,0,1,-1,2,5896,0,0],[1567199723,0,1,-1,1,5651,0,0],[454783470,4,1,-1,0,7572,0,0],[3450899088,1,1,-1,0,3869,0,0],[3656796460,3,3,-1,3,7986,0,0],[1176769702,1,1,-1,2,8534,0,0],[1814483290,0,1,-1,0,4692,0,0],[4221006726,0,1,-1,0,865,0,0],[4156073260,3,2,-1,0,5248,0,0],[1398673921,1,1,-1,0,4417,0,0],[2532700533,0,1,-1,0,5239,0,0],[1312831343,0,2,-1,0,1347,0,0],[3557480712,0,1,-1,0,6764,0,0],[1214828025,0,1,-1,0,5163,0,0],[853403133,4,1,-1,0,4754,0,0],[2491005019,4,1,-1,0,8333,0,0],[3889077804,2,1,-1,0,2046,0,0],[4079214319,2,1,-1,0,2465,0,0],[381231361,0,1,-1,3,9051,0,0],[4285126928,2,1,-1,4,3110,0,0],[853790804,0,1,-1,0,5174,0,0],[1034661306,0,1,-1,0,4536
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ISO Media, MP4 v2 [ISO 14496-14]
        Category:downloaded
        Size (bytes):94071
        Entropy (8bit):6.766766618830814
        Encrypted:false
        SSDEEP:1536:imgXAOkfEHo6DML8Jo9voLq+8nJUqZm01O/FE:8XAOkfEHo6c8Jo9GGJJg0ME
        MD5:CE992BBCB0A83993A1B4D742C7B1BAE1
        SHA1:8AE0DE47B075858BA8C94225CF4A9975BFD45B4A
        SHA-256:34D96BF8B50D9EC73204229BF02875149C4E158113716BD86331973104F97689
        SHA-512:E8B24360F8F9131608D637EB7EBA1CBD10AE60329185085939BE40CD47813F615C30E7073ED4E6CCDD3FA65E117CC18C34C15394477B6BE1E82D336113801538
        Malicious:false
        Reputation:low
        URL:https://cdn.discordapp.com/assets/homepage/6.m4a:2f7f5c82cc0968:0
        Preview:....ftypmp42....isommp42....moov...lmvhd.....k.%.k.%.._...,.................................................@..................................ktrak...\tkhd.....k.%.k.%..........,.................................................@..............$edts....elst..........,.............mdia... mdhd.....k.%.k.%..}...|........Dhdlr........soun............Mainconcept MP4 Sound Media Handler....wminf....smhd...........$dinf....dref............url .......;stbl...[stsd...........Kmp4a........................}......'esds...........@......TB..............stts..........._........stsc..............._........stsz..........._...............................u...................................................2...................................................,.......................2.......................................8...............'...........................................................0............................................................................................................s
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):1774
        Entropy (8bit):6.025298559396216
        Encrypted:false
        SSDEEP:48:scEfwnxyhJhRKMSEurPnhSBdrmFy9kX2Vk2/l:svfcxyjKMSESnhSBF1imKOl
        MD5:A1467652DC9B9FD7D82035630250B374
        SHA1:93D7B78490C4A1E01A303E35ECDAAD2D78419319
        SHA-256:DAAE5A65F844D8975D584CA17BFCE3491F677FA3BB7A7CD0675306DD98746758
        SHA-512:1BD8AE57902C4F94EA1460FA39558ACD5DB2BC4E1332B79B9CD85A128A6C93D12E43D4013DF98327916C0871F480BAA7A2A1E7420D7D9BC408133EBBD7626B2F
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/66349c8a486afee7b4b834b6_Property%201%3Dstar_sm.svg
        Preview:<svg width="6" height="6" viewBox="0 0 6 6" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="6" height="6" fill="url(#pattern0_704_18281)"/>.<defs>.<pattern id="pattern0_704_18281" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_704_18281" transform="scale(0.166667)"/>.</pattern>.<image id="image0_704_18281" width="6" height="6" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAYAAAAGCAYAAADgzO9IAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAydpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDkuMS1jMDAxIDc5LjE0NjI4OTk3NzcsIDIwMjMvMDYvMjUtMjM6NTc6MTQgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHhtbG5zOnhtcD0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLyIge
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 41872, version 1.6553
        Category:downloaded
        Size (bytes):41872
        Entropy (8bit):7.994848184978081
        Encrypted:true
        SSDEEP:768:+044aYKdCd57Qe/WsTTF4x3OfX2N2oQps3R1UIkuizgMpfu60j642v2lLG2Cg:3ddFQmF4RO62dAR1Uj5kMpWQWGpg
        MD5:3D07F5ABF272FBB5670D02ED687453D0
        SHA1:5BA49C861917331A4D29D2A81ED4F93E94F62212
        SHA-256:3AFC8B61C01534F04C628962B34E53104E0487B010F197A54D2E9CE357BF9733
        SHA-512:B60507B188022163686E29E2A670D51D62DEAC4A2450C71DE5EF943A784B680ED1626F87D5803A7D1175D55AEE3122C6C9060113BBD9BB41A95C91196CD1FCED
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/65273da62cbf8363b445b021_abcgintonord-800-extrabold.woff2
        Preview:wOF2...................6..............................:..x.`..~... ..'.6.$..8..^.. ..9...[.....c.6u..!R.M....c{.....c..J.m:.}C%.F...D.W.......,dL./.......h..n.......Q.h..E..f.Xk.zh..+.FG..f..Z.:...).f..S....L\...&"....L)7...=....j`)F..........[..vc.cc.S..@t..[P.d..r.8...R......3..~..5.G>q.......d.V..%...2}.#Y.;Y..l....._............b~:}..~...IJ\.9d&..7..#.h......M......=y.m.F...5.OC%*Q..;.1.....8B..%...>..L=F.....FX....95.u..........y.[....^./..$-].i.....53;.}{..p.E.ic.....UX....g....A).#%.~Z.m&E.~=o...}.9..,,...(.&q..T.G."$.....?..^.F.mTl..0..X4K..F....TZ.@..T.......SN.k_.y....a......[_..K.9w:gM.Px.....OB.xyqYa.?7.0*.....W../.l.}M.}{... .4..../..Z'+ .T.v..............Q.A.X.Ge.,.(.4....mT.p..!..~.0..>.K._...Te.....s.3/._.@..a.$.,.Q....F.K....~.........2.P.N6.$.;....^..]O!.V.[.'..q.8;`..^%l5....O.}..K..4...28.NcLO.#l..V..3......}..J.......d.l...%Xq.Z...s.;w&2..u..iA.....@/jyAK..q......+i_.w.X..b.....Eu5...Y..;...;D......2...............~="
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5945)
        Category:dropped
        Size (bytes):301067
        Entropy (8bit):5.570566213433314
        Encrypted:false
        SSDEEP:6144:54YHTJh6Gi4pfSZfcnA5fSBQzGd9qqXMLA9PKiekl:yYzr6G/pfgUn8Siha
        MD5:81E1D3BD4B45DEF10C9B8716325A829A
        SHA1:CA590BEC2EDB0B2EA5B8693588C6336B5A199893
        SHA-256:68098E39347D6048535C263C7AA99CD12D2F512D419A15163281178765F75425
        SHA-512:F5BD5A946C1C2ADB01CB34CE5A2C9224D7E1C789D48B800EB26EEEB3FCDCDD6420D092FBF3388DB9CD7CEBC152C6782496DA072A0B1D4ABE07A4D3A24487565F
        Malicious:false
        Reputation:low
        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":14},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):28
        Entropy (8bit):4.2359263506290326
        Encrypted:false
        SSDEEP:3:QQinPt:+Pt
        MD5:1505E9BB79B4C3F51AEC072BFF0E4F1D
        SHA1:C2229235760065DD7708E3D63A718B05FF209F37
        SHA-256:C3E80C02DBB99150A42F8867CFC2BD1565E9B7DE84EB4F3D75C9AF0A674566D1
        SHA-512:C0B996819ED4D93E5D5158867080BC16B479FD2EE651FD4F56453ABCEF6F5B5C67BB6E313D29971A61BE963BE67F4483939B89DDBB711B647453F7A0B966D47C
        Malicious:false
        Reputation:low
        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmUmpcONbIgqxIFDXhvEhkSBQ3OQUx6?alt=proto
        Preview:ChIKBw14bxIZGgAKBw3OQUx6GgA=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3677), with no line terminators
        Category:downloaded
        Size (bytes):3677
        Entropy (8bit):5.203682951747181
        Encrypted:false
        SSDEEP:96:wrtnIBIwWpou6Tcf669S1xWpk6jfALbAwrH:w5nIBIqcyZB6jmcwrH
        MD5:5B4108839314BD0071242D1680BEEBF6
        SHA1:086536C66C85BF3E6BB3FA655E42441BD4C687A4
        SHA-256:815CB9A439421A1E917858677DDBE8896D1E3D020675F744D28C1044D310C5A5
        SHA-512:41B23C1DAA625F371301E249CACF85EF356FC7DAE5CA62E24B051B8763ACB3D3F0B611EB55800C6171F149B0FD814350B39A8B0A0676CA7A2A3B4B95D33ADF9E
        Malicious:false
        Reputation:low
        URL:https://static.zdassets.com/auth/89db87fa5856fd9ca1254fa82921aa9d71d02833/v2/host-without-iframe.js
        Preview:(()=>{var t={78:(t,e,r)=>{var n=r(427);t.exports=function(t,e){if(!t)throw new Error("Missing elm");var r={};return(e||[]).forEach((function(e){var o="data-"+n(e),i=t.getAttribute(o);/^(true|false)$/.test(i)&&(i="true"===i),/^\d+$/.test(i)&&(i=parseInt(i,10)),null!==i&&(r[e]=i)})),r}},427:t=>{t.exports=function(t){return(t||"").replace(/([A-Z])/g,(function(t){return"-".concat(t.toLowerCase())}))}},462:t=>{t.exports=function(t){return(t||"").replace(/([A-Z])/g,(function(t){return"_".concat(t.toLowerCase())}))}},54:(t,e,r)=>{function n(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,n)}return r}function o(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{};e%2?n(Object(r),!0).forEach((function(e){i(t,e,r[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):n(Obje
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1000)
        Category:downloaded
        Size (bytes):6640361
        Entropy (8bit):6.5010443012832395
        Encrypted:false
        SSDEEP:49152:vFpIaWNykPclo7+s4EbZkuwwVVpRECy/4G4KbBjZItOB3cdR05SKEx96gAJ0gaZ2:A+s4EbZkuwwVPTA
        MD5:9F4A92EAC6B57E3C7C6299BD7129F003
        SHA1:F3B11F41B0F07478C103098EF551B73DF1426176
        SHA-256:A75AD73D36E61147656D88900781722F59BA4CD943BC030C9463EBD946BF6094
        SHA-512:8C34530B9C487AB18DF41AB79FA976B2B5A8875458DCCC4BBAF1858861825A6A55F6B80D90D71DAFB396DCB70060F79842EEF3A1FAF799492F14160B3127D640
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/w/assets/4c8a67905458a8900b8669938ed788dfc46ac81c/index-react.js
        Preview:/*! For license information please see index-react.js.LICENSE.txt */.(()=>{var e,i={24455:(e,i,a)=>{var n={"./bg":92019,"./bg.json":92019,"./cs":39574,"./cs.json":39574,"./da":8493,"./da.json":8493,"./de":12292,"./de.json":12292,"./el":14760,"./el.json":14760,"./en-GB":92908,"./en-GB.json":92908,"./en-US":37336,"./en-US.js":37336,"./es-ES":83376,"./es-ES.json":83376,"./fi":42293,"./fi.json":42293,"./fr":67928,"./fr.json":67928,"./hi":19042,"./hi.json":19042,"./hr":66178,"./hr.json":66178,"./hu":88069,"./hu.json":88069,"./id":6945,"./id.json":6945,"./it":24684,"./it.json":24684,"./ja":86279,"./ja.json":86279,"./ko":17229,"./ko.json":17229,"./lt":70478,"./lt.json":70478,"./nl":61354,"./nl.json":61354,"./no":80166,"./no.json":80166,"./pl":71982,"./pl.json":71982,"./pt-BR":89877,"./pt-BR.json":89877,"./ro":49407,"./ro.json":49407,"./ru":57220,"./ru.json":57220,"./sv-SE":65927,"./sv-SE.json":65927,"./th":82555,"./th.json":82555,"./tr":74691,"./tr.json":74691,"./uk":83504,"./uk.json":83504,"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):148918
        Entropy (8bit):7.994548911562403
        Encrypted:true
        SSDEEP:3072:y2ZoF9JVTYxzXz9D6wd3ZvTpPHbZA+quTWi07sU9TdH3BzRnk7elseuy1:lypCxzXz9DjtpPlAmSR4+BX/n4ol
        MD5:2DC8EEC5F1054E84A532660ED2780265
        SHA1:9703285CBE98093BAA661687F97754000A0AF8EE
        SHA-256:4F5D89E46E4848E495148E99DEAE088D3B90ECC677462AE3D1941BFF93259B2B
        SHA-512:FF5A48E96C430703FDE7030D66385D41C7AA85DC3112DD241CE6EDB230B8455071E31BCCEAEA0D6C676D41D69DC58931402621A528E3930E5463578562BEEE52
        Malicious:false
        Reputation:low
        Preview:RIFF.E..WEBPVP8X..............ALPH......Hn#9....YS..?.\.5..O..uL...&Y=.c..O=..O.._......*.u..>...wIv....kU.......f.&z...a..Wk..\J.Qb.8P.2j..m.Vt ....@&.7.n.mD.......*.....=.{Te...Z......H..../5..8.m#)b..i~.I"b..u..uX.7.!.G....8..O..yEY..........>.......W{..B...R.N01DQ.a..{....*0.C......O.K.t.".Y$..t!-.F..I..W.........}.....x.....;......A.[qw.l.z.....c+...l.h.x.. @.1..^..s..?F.3...%.D.....im.>%.........G8...W.Q.....Zm.."".....R...Wu..i....4..C..g.w.www...O.....a.. .W..x...t...U.....>.m..m[....h..lM.0.1....Zk..c...=W=3"&....1..<c*e....]yE..2...c.B....8z.T..(a$w....9...1&.....s.......]nH.E!...N.....o...._..`...*........~.......?.c.. ...y.7R....a...Q...}..f..."..6].YA.D..Dk.~....-.....N?.e..u...3..o..3C..."..R.S.._.a....O}....Br....*:_.5&.Wb..G....]M.....s.E..2..%.Wd^...|.;..$.....m.S..............EH!..R[%...9l.o4<q.ye...B...T..*...>-.....?rS...Q..\...S ....&......Iv.@.fB.{.u6^os._D..{.........]..~=J._}..)...fB..Lm.,..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):858
        Entropy (8bit):5.093354176318466
        Encrypted:false
        SSDEEP:24:Y+dclF96cqPKzsJzF+k6VoKZJGLuvvKZDXYszsgACXXZktwWo:YIcfocqSzazFbK3GLj9XbzsgACXpke
        MD5:F25B83880B96711D3A713778EFA16E23
        SHA1:BA34E17E8E768597216DEE8AB274488E4C276EAB
        SHA-256:FD5578B4BB2731245E9A35D88C505ABD7A157781102187C4483BA22A35616F1B
        SHA-512:0D5FC955BA071F494550F84EB0C6970C2C4F2CD23EAC2650D65DB9AE45BC542F7AED43042443B341BBB4188CEEE8C20995FB42A31DEE08B0E3D06928626590F1
        Malicious:false
        Reputation:low
        Preview:{"products":[{"name":"web_widget","id":"hammerandchisel.zendesk.com","bootstrap":{"config":{"brandLogoUrl":"https://hammerandchisel.zendesk.com/system/brands/360000043331/final_avatar_thumb.png","features":{"answerBotCbpUsage":true,"fastLoad":true},"color":"#5865f2","brandCount":5.0,"hideZendeskLogo":true,"brand":"Discord Support","hostMapping":"support.discord.com","textColor":"#ffffff","embeds":{"helpCenterForm":{"embed":"helpCenter","props":{"color":"#5865f2","contextualHelpEnabled":true,"buttonLabelKey":"contact"}},"launcher":{"embed":"launcher","props":{"color":"#5865f2"}}}}},"features":["help_center"],"url":"https://ekr.zendesk.com/compose_product/web_widget/295fe470747d02554f02d1793e4a002ed91540c7?features%5B%5D=help_center","assets":{"scripts":[{"src":"https://static.zdassets.com/web_widget/classic/latest/web-widget-main-295fe47.js"}]}}]}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ISO Media, MP4 v2 [ISO 14496-14]
        Category:downloaded
        Size (bytes):62340
        Entropy (8bit):6.246781659673528
        Encrypted:false
        SSDEEP:768:ga4XAOkfEHZT2I6ObANAFo7GNGvNONjANANAs/dk2GadsYL3LoPWPjN5bLMLvAsP:glXAOkfEHpLCGj93xE+Q
        MD5:A5B0177F2E673BCF4D1F5F6EB81746CB
        SHA1:903D3D0B1E6CC379581BA79C4CE94F7E765FB32D
        SHA-256:CCA72CEAAC950262A46B3D4744033EEA787E802FE46217BD13ED9E24EB44A26C
        SHA-512:FF496CEB038CD0BCCCA21A902FDB2944EAC389BDB59D72D0DC21528BB65246817A4214730BE90FF1117E314D40EF6267F4D521365EA3E3B6A99557301735985D
        Malicious:false
        Reputation:low
        URL:https://cdn.discordapp.com/assets/homepage/4.m4a:2f7f5c82cc09fd:0
        Preview:....ftypmp42....isommp42...Xmoov...lmvhd.....k.&.k.&.._.....................................................@...................................trak...\tkhd.....k.&.k.&............................................................@..............$edts....elst........................mdia... mdhd.....k.&.k.&..}............Dhdlr........soun............Mainconcept MP4 Sound Media Handler.....minf....smhd...........$dinf....dref............url .......wstbl...[stsd...........Kmp4a........................}......'esds...........@...........}...........stts....................stsc........................stsz...........................................................!...............l...t...............&.......;...~...........................................%................................................stco...............=udta.....TIM....00:00:00:00000.....TSC....12.....TSZ....1...Cuuid.z...B.q....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmpt
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (42312)
        Category:downloaded
        Size (bytes):3532557
        Entropy (8bit):5.394799850914754
        Encrypted:false
        SSDEEP:12288:12zbo/j064TVbKcHokU9XUa2qOq/WMZXCFT4V5TK:EfAjoIDUVqOq/WiCFT1
        MD5:82131743CE7C08817ACA24CC2356181B
        SHA1:53ECC6CD8C72BBA9E47931A6E0B14F16E8CA32A9
        SHA-256:2B74798B8A9863EA4DCB2B684A72654BE7E3BEBE467873AB4162AE878CCD9A2C
        SHA-512:65BE8D5A1B3A13D874E4D86220DB449500F791D3619CAFB661D55ED84F77211D4DD8A4DCAC4E4A9182BAA0AB1564C5CF15F8C079B09B517D6B081A83173EE205
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/js/discord-2022.82131743c.js
        Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var pP=Object.create;var Oi=Object.defineProperty;var dP=Object.getOwnPropertyDescriptor;var mP=Object.getOwnPropertyNames;var vP=Object.getPrototypeOf,gP=Object.prototype.hasOwnProperty;var Ee=(e,t)=>()=>(e&&(t=e(e=0)),t);var b=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),He=(e,t)=>{for(var r in t)Oi(e,r,{get:t[r],enumerable:!0})},lh=(e,t,r,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let i of mP(t))!gP.call(e,i)&&i!==r&&Oi(e,i,{get:()=>t[i],enumerable:!(n=dP(t,i))||n.enumerable});return e};var me=(e,t,r)=>(r=e!=null?pP(vP(e)):{},lh(t||!e||!e.__esModule?Oi(r,"default",{value:e,enumerable:!0}):r,e)),ct=e=>lh(Oi({},"__esModule",{value:!0}),e);var Hs=b(()=>{"use strict";window.tram=function(e){function t(R,W){var X=new T.Bare;return X.init(R,W)}function r(R){return R.replac
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 75 x 76, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1355
        Entropy (8bit):7.81463390756269
        Encrypted:false
        SSDEEP:24:AMp8eb9sJyYiLax1g/wN0tyY4oHYIalQMBEkff9nNUDT:AMyeBs+GxSwGtIka6ahK
        MD5:7EC5CF60377EB7198F7F9000E12278C2
        SHA1:5761609E7F319D5A798A433E0D3287A79EADA92B
        SHA-256:33A4767B92791CC3D83A7896B84BE46A9CDE842C56D063690B431404B541DD46
        SHA-512:724BCDC2C36C308B4940623A8A41A9748591A2BC59619B1FBB15DF50AEACE6C92A5EF5799CF987D6CA6C96CF3D02C25FC18332BD192D674A7770DAA4D2432C04
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6633dd5dcff475e6fb744426_%26%402x.png
        Preview:.PNG........IHDR...K...L.....%KJR....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...Y.0......M'...t...Z& L...0.0.0Aa......L@6..!.l...#Yr..y.q0N..>}......h...}3GA..]..-e{...FKl.,.-a.f{!w..N.......@M.M04z...b0.qE.....5..<.r.....(........-A|.y.#.#...XF.9.w...>a}...P..S.>..7$fp.u3$}..........u..........{U.....)....`.Y.U....Q.V.b..._(a...i.....l..X.................M....+y.<.^gf.(OeI.......x.N.:./t.7.H.\.W.........6,..|-.%...n.@.e...A67Ls....f.71...W..!..~..K...(.@6}V..dq'...\].n....2..C."......t~J%...Cz.H.<5ev...}s7\.E..ZU..#F...i.L.'..>..?.....|.....t....z.&.}....v........ub...O./2...D9i.............h..H...bF].;.L....:....2l"...=O...gT?-.8^U..$.Q,.#.t...@'l.T.)M=.....W....._..Ql..`..a........'T.BQ._.Ca.."......O(.&y..M.)...<..c.....Hk..H.g.vd...g....\#3.....gM.#.}..g.....;.)v.I."..X...C...'.,..T......876.j....../.\.T^...s..'n..1".Pl.......W....f.......X.dc.D,......H.K....ty.e.jo.....p...[,..O....o..4.....|&Y.Q.V.....Xu......we...!
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (11406)
        Category:dropped
        Size (bytes):11455
        Entropy (8bit):5.65514846490437
        Encrypted:false
        SSDEEP:192:DW5mypOnEomK9+033N4IHIZjGKaC1vGioeOeZY:i5mqIzmK9+033NRHIZjGKaC1eh8Y
        MD5:247D3F8F4E48FAC6D60BBEAD200B8B07
        SHA1:25E85731A869FE1994E2181045B6EA8A78897CF5
        SHA-256:740F643055A28F2CE13F2E9E65F4F91424FB80C2E7B91BE0793DA5A290D318E4
        SHA-512:9CE72BBE949BC357548FC17CA39B1C6252AA552CD2A41DC2B6640D7C40FF827983A3750AFE33F66424218E3A29788016C52D62F0106410776D5E7931F45EBFE5
        Malicious:false
        Reputation:low
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["17764"],{231443:function(e){e.exports="/assets/e04bcb7316f7205e85fb.svg"},206818:function(e){e.exports="/assets/17a91e9b4e7eb3921ed5.svg"},73117:function(e,s,n){e.exports=n.p+"39b91170d9f2309e4c5e.mov"},988868:function(e,s,n){e.exports=n.p+"15aad6b83736f221e23b.mp4"},554355:function(e){e.exports="/assets/fb70c6325a7d728cb6d0.png"},991989:function(e,s,n){e.exports=n.p+"48ad19e80083bee682d2.webm"},787462:function(e,s,n){e.exports=n.p+"a476863d4f441618840f.mov"},635507:function(e,s,n){e.exports=n.p+"87c3abd90e246db4b38a.mp4"},470794:function(e){e.exports="/assets/7df11a68a272724be266.png"},886777:function(e,s,n){e.exports=n.p+"b235c36699192662a3fe.webm"},588705:function(e,s,n){n.d(s,{R:function(){return S}}),n(411104);var t=n(735250),a=n(470079),l=n(442837),r=n(481060),i=n(388905),u=n(686546),o=n(925329),c=n(372769),m=n(726745),d=n(973616),I=n(131704),N=n(601964),_=n(598077),E=n(594174),p=n(51144),x=n(981
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):203
        Entropy (8bit):5.0904208149827825
        Encrypted:false
        SSDEEP:6:tnr2Zn9/SYPKumc4sl7anzxdGoE2t4SQKZ:tr2Zn9/SIKuczm04SQKZ
        MD5:E9D58B8416C23FDEA0EB1904214BA72D
        SHA1:92DF74E32ED14E7902EFA70C4A9AA964C332BBEB
        SHA-256:A0FFAAE70990E39EC660331E87B4AA5FD0A2634DF554F4829C010D7E363DD610
        SHA-512:49C2168ED822606EB956C01AC0FD59C694272A15B1DEE21304E8690D8CEDD72DDC309F36604825C97A7C8D03B7CD9459EF5F7334E8290DB4939219312BE2E006
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6630bc0fe938efc69a900a3a_Art.svg
        Preview:<svg width="761" height="580" viewBox="0 0 761 580" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="580" height="760" transform="translate(0.755249 580) rotate(-90)" fill="#FFA9D7"/>.</svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc57.89.100", baseline, precision 8, 944x720, components 3
        Category:downloaded
        Size (bytes):41392
        Entropy (8bit):7.836245299175447
        Encrypted:false
        SSDEEP:768:XhhR4GAUJFf8an47CbkH4Fv4hUzFT5lgcE+mecKUu:X7RBdzf8aKC7FvuUJTLdEnVju
        MD5:A304B3F47FC6229667B7D2321D7B28D5
        SHA1:9E68B65AAA99E0E6A36DAA8047F40DF20BCC1717
        SHA-256:82A4A9FCCFA2D1ABAE2DFB61F9D5BFB758211C638B49279707B1DDD5CE198DD4
        SHA-512:EA1D4D6128DF1EB8309DC9AFDF42F184DBDB68828F516CB64CCD8D5FA15B6C46118D23483793FEBF96A6EBAFD71E914D5F6E706E32E785A2F96F8CF81E87B1BD
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/66446078b3e738a7c1f85e35_Discord_Website_Refresh_Activities_03-poster-00001.jpg
        Preview:......JFIF..............Lavc57.89.100....C........................................... ! ....!!###**((112<<H..............................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.........................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..................................................................................."...................?..J(..I..(.............J(..QEP.-.P.KE..QE-P.-%-.......QKT.E...JZ(..h.....QL......E%..ZZJZ`..Q@.E.S......h...ZZJZ.Z(.....(.......E..)i)h..RQLLZZJZd.-.P..E...-%-P.E.P..E..)...)i)h....`.R.L........Z.JZ)i..R.L...(.....(....E-.X......E-..J)h......J)h......J)h......J)h........O.....j)>......[09:(....(..`-.Q@.E...QE-0.ZJZ`.QE.-.QL...)..QE.-.R...........AKE.....U..U.`.v...>...'?.%..w.qA.i.{#...B....{?..(....{?..(5..;~(..Z...(...B..(...B
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (557)
        Category:dropped
        Size (bytes):17104
        Entropy (8bit):5.4377785362993265
        Encrypted:false
        SSDEEP:192:lWmB1Lb6cRK3P7Rxvjz+Y0QQKeazDS499OS3efJqdFm14zno9UwiQzbpnHM4Fw:bLPTRK3TRxvh0czm1EXq4zo9UlQP/Fw
        MD5:C64C6A479C704D080A0CF4FBE1082745
        SHA1:1C33A267E2CF3BCACB61FB0EE100E89FB0C9649F
        SHA-256:39F5566A98C2A7D3AAD7E6C7518C206D3065713E22C98583C9F686E48E9E7F16
        SHA-512:959013C842B8AEECF0ADF7496D50A9AFB69567C18EAC24E927A92122C2A839CD17A378E44ADB6FED3370E833350391FEBB9DF8E549B0969A8D8701D5EE5732E7
        Malicious:false
        Reputation:low
        Preview:(function(S){function g(){var a=this;this.iabType=null;this.iabTypeAdded=!0;this.crossOrigin=null;this.isAmp=!1;this.domainId="";this.isPreview=this.isReset=!1;this.geoFromUrl="";this.addBannerSDKScript=function(b){var d=null;a.iabTypeAdded&&("IAB"!==(d=a.getRegionSet(b)).Type&&"IAB2"!==d.Type||(a.iabType=d.Type,a.intializeIabStub()),"IAB2"!==d.Type&&a.removeTcf());var e=c.stubScriptElement.cloneNode(!0),f="";f=b.UseSDKRefactor?(c.isMigratedURL&&(e.src=c.storageBaseURL+"/scripttemplates/new/scripttemplates/"+.c.stubFileName+".js"),c.storageBaseURL+"/scripttemplates/new/scripttemplates/"+b.Version+"/"+c.bannerScriptName):"5.11.0"===b.Version?(c.isMigratedURL&&(e.src=c.storageBaseURL+"/scripttemplates/old/scripttemplates/"+c.stubFileName+".js"),c.storageBaseURL+"/scripttemplates/old/scripttemplates/5.11.0/"+c.bannerScriptName):(c.isMigratedURL&&(e.src=c.storageBaseURL+"/scripttemplates/"+c.stubFileName+".js"),c.storageBaseURL+"/scripttemplates/"+b.Version+"/"+c.bannerScriptName);["charse
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 137140, version 2.459
        Category:downloaded
        Size (bytes):137140
        Entropy (8bit):7.998481140044296
        Encrypted:true
        SSDEEP:3072:kX89D4n2tV29WN9z2uXw/hqzr7IbI1O1KfB9Bk8WnRSqv2WDc+FC5:kn2tS/IzXIbIo1KZWUqv2W8
        MD5:F9BF0F65660D23C6F359D22720FC55AE
        SHA1:9FA19AB7EA56165E2138C443816C278D5752DD08
        SHA-256:426AE06CD942849AB48B84C287C760F3701B603EBCC5C9AAA4A89923EF5F058E
        SHA-512:436019A96E47848533684A34E3C360F516C29B2AA2473D0A05D50C0FD3AD19EAC39DF2DE12B6EC1C6760493EFB5ABF58E6A54D32080226FA1765983435634D88
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/f5b8aa3411dfc24ff2e6.woff2
        Preview:wOF2..............0....U..........................f........`........$..U.6.$..T..X.. ......[..[.;......w.N....ZjU...]".u..$.k..<..1...3@i...6.I.X......@ydf.h#..................{I~<:..I..C_........#.]7i..q[.+PF.U...x.......1..b..31Va....aB......n.V..&.Q.3cc.L...1f6.-:x.G..`EE.....r ......6..r..F.u..<|..aEX.V......c.L.,....RX....V....FQ.u..q.^.{q.]#.y..I.....19c$..j...k...W.......+.....H.dy....-.c.....X<<.....@.Q=.........:....+....F..z.K..Y..{t..{.*.p..".I......M.X|t........}......nk42...S\.....$H...0...m......#f>EU..-z.k|.. ..Y.'..;<?.......S.C...............weU"...ES.2.>.%...O..q.@....F...0.aR.F|[a..Vq...z|HQ_m-j.3x1.XX.p...T./...z.p|..<-...%;Fx.....8CG&d..FQ.{.'.*.1...1#7..a?.;.G.....~U..4.F..*..*.Q.f...3..t:.~..o};"+...O....>D.x)%.. .O:.x.`N..]..uG.....C.!......%z..g...ZT.p.........5.......@!.S#/6$.k%..]...b=. $0gOC.]G\..lU....DH...(..;.e.B.!GH.5.eY.eY...-.m.....\..&.KYF3...-..........-......d..V.&w..... ..{..C.SZ...p)...d.w,...<....}.@
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):25590
        Entropy (8bit):7.981827452825766
        Encrypted:false
        SSDEEP:768:ZT1p4GYiV8/9GV3BDVQQHKaNReAGmL+PKIryBDwu:/p4GRG9uRRZNoOL+PK5F/
        MD5:4E75052CA2E233EBCB31B75C37573430
        SHA1:BBE7832FD0F1FF6ADAF8D994DA3AC6C471CA02FD
        SHA-256:EBB6B8567312B9A348A22FA39617D19EB8C5CCADDE2A6572B6DD742EA610AB30
        SHA-512:9CE24174E2A7E244177CBA6A45747ACFA12F3F2EC5C7C5BBCFE03F8BB76A07284A66788CC9F6F5FC904E37EE9404741951DF28705AE4E17D1EF4C55215568ABC
        Malicious:false
        Reputation:low
        Preview:RIFF.c..WEBPVP8X...........4..ALPH.<.....m#9..l..g...D........'FBV....U}`...'.`..A...#..A.Nt. ...R.......9..6...Q..."b..p...V.q.D[@g...'.hf.3.e.._^W..F.$..._.2.!G..}...(.v...A<..}.\..e..$..$IR...<.t.bf.s....6.$I...y..#s...%I.$I.-e....T.P&...|......m.p%i.8.kg.....Xl#I.$)=......s.... "`..U.......>`b_...O^..o..z.........=..._..z..........0...}..5.x.....q(.+J5..._a.T....WK=.L......V.c.~...#...0...&..k..5%..D....0...FM^..\.............e....A.....%x$.......4.C..:.k.8..~...0t.R.N.i..%ra..`.&..e.17.....[.].X%..rj0.G..^+...G.Y.F.k.k....$. u.!.,2.G&..,.Lb....nM..Z...A...~CW.zQ(....R.E....R.7..c.-.D...O::..6w. .A..&I..s..$E.o0y...........q.a#..G..8..ZdVi.V..6...P....lts._.r_.]..`...*K.....=V!.G....,.p5...!.b.>.d*:..)..)..US.z.jI......"......}O.v.Dx..}...W.>T....0...C..g.r...e.a..r".A...e...QA.w..')...i3t.'...x.q.+\.l.T...(dv.......`h...d.L..}.x..NX@&..%$-.w]..`g.v.,K..k.Z...q.a@..$B./.z....I-.C.@5./.:..Ejrci.6i.s!.\.0....n......C..g<..C.....`i.....l%-
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):4016
        Entropy (8bit):7.924462680624379
        Encrypted:false
        SSDEEP:96:cFXXY55kHGRPYgmKehxdhxesD+byFjDT3RULi1:1kH7ga95+byJFUS
        MD5:813A5BC7174959E3E49008EA4563587E
        SHA1:BBBD33538804E2E01B3D45E87B5624084254B405
        SHA-256:65CC97A0C05BDE2B0ABDBF96C83C5915C4BFFFFEB2A78782A497D1B9A7F60CCF
        SHA-512:A676AF4879C4EF37BA5B15C0E50243CC858EB46939C67886067C069A3344909BFFD123CEC50FE2CE93593F9ECD564C489F1AF8EB371D16E5E3CB9C2513AC71B4
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/662f81b86a7749c6703ed047_dis_icon_Star%201.webp
        Preview:RIFF....WEBPVP8X..............ALPH.....7. m...oy.FD.j~..m.n..Z.:.n..H.T..5.....N...9...E>.d.sFD......._...<.YQ..;5.;...;.a.4=}.....H~l........w.a.A.EZ.|.....<.4.l..N..@...5.=.@....&...e.../W........-&...vE...&...!L.......~....T..dp.P..N.(...P..a.... .....M.q.O.P.J..Eb...B.U..x..'..Z......T'\...q../.D2.....@.(...<....W...5S.Ta.S01.......X*^.&..f.....E...O.q:F....t...g-......jt....}.......{`.q....E.....+...ht-..[..a...m.%._..Q..q \....5....R")|..Q>...........&270..v.....s4F.......{%.........;b.0?.E.X.+&a.] .*..s8.....U...a.~H,71<..p.....".....A......n.T..`.L.$.&...#..1N...~.b...o..v...C.mKi._.t'.+.$....v.AT......Z.t..;G....Sg..|....wE..u.2.:...T..z.dI3p..6.qj 4..%..kd.....`..tE.......4..P...6...L@.x.J ..qr....43..,..+...d...0M|...T]...~....fh...(....F..F..xZi.H.50.'..M.&H*..e...=Q.=..4.(.....i....Y...BT..9....".b.{8...O.t.6....*..6fH......`.mS.b.>.....T./..q.=.gw...K..y.+T?.j./U..G..9-..2i.:.^.....L.q..#.#s...p...8........\!.1.K.....)......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc57.89.100", baseline, precision 8, 944x720, components 3
        Category:dropped
        Size (bytes):41392
        Entropy (8bit):7.836245299175447
        Encrypted:false
        SSDEEP:768:XhhR4GAUJFf8an47CbkH4Fv4hUzFT5lgcE+mecKUu:X7RBdzf8aKC7FvuUJTLdEnVju
        MD5:A304B3F47FC6229667B7D2321D7B28D5
        SHA1:9E68B65AAA99E0E6A36DAA8047F40DF20BCC1717
        SHA-256:82A4A9FCCFA2D1ABAE2DFB61F9D5BFB758211C638B49279707B1DDD5CE198DD4
        SHA-512:EA1D4D6128DF1EB8309DC9AFDF42F184DBDB68828F516CB64CCD8D5FA15B6C46118D23483793FEBF96A6EBAFD71E914D5F6E706E32E785A2F96F8CF81E87B1BD
        Malicious:false
        Reputation:low
        Preview:......JFIF..............Lavc57.89.100....C........................................... ! ....!!###**((112<<H..............................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.........................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..................................................................................."...................?..J(..I..(.............J(..QEP.-.P.KE..QE-P.-%-.......QKT.E...JZ(..h.....QL......E%..ZZJZ`..Q@.E.S......h...ZZJZ.Z(.....(.......E..)i)h..RQLLZZJZd.-.P..E...-%-P.E.P..E..)...)i)h....`.R.L........Z.JZ)i..R.L...(.....(....E-.X......E-..J)h......J)h......J)h......J)h........O.....j)>......[09:(....(..`-.Q@.E...QE-0.ZJZ`.QE.-.QL...)..QE.-.R...........AKE.....U..U.`.v...>...'?.%..w.qA.i.{#...B....{?..(....{?..(5..;~(..Z...(...B..(...B
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (1000)
        Category:downloaded
        Size (bytes):6238383
        Entropy (8bit):6.4867080225667
        Encrypted:false
        SSDEEP:49152:OhVNTUNkx+s4EbZkuwwViVkyhG4KbBjZItOB3cdR05SKEx96gAJ0gaZU81qsKb/E:o+s4EbZkuwwVez
        MD5:81B66474103725F7201EDEE4EAACC39F
        SHA1:4469BB24621B5686F2AFC22ED6E6022D1513FDD4
        SHA-256:2EB0F1430595509D1C16CB5AE76FDFF320F560B6F9EE072AF0923BADE1A254E9
        SHA-512:A7E5E31FEB81F536C324046D979C8C34C6590A2E23200B39049237D878C357D735CDBC3F2A1DF3335ABAAF4A2F8094AE09347F783EFFD4ADB8AEA918C3E6DC96
        Malicious:false
        Reputation:low
        URL:https://discord.com/w/assets/4c8a67905458a8900b8669938ed788dfc46ac81c/index.js
        Preview:/*! For license information please see index.js.LICENSE.txt */.(()=>{var e,i={24455:(e,i,a)=>{var n={"./bg":92019,"./bg.json":92019,"./cs":39574,"./cs.json":39574,"./da":8493,"./da.json":8493,"./de":12292,"./de.json":12292,"./el":14760,"./el.json":14760,"./en-GB":92908,"./en-GB.json":92908,"./en-US":37336,"./en-US.js":37336,"./es-ES":83376,"./es-ES.json":83376,"./fi":42293,"./fi.json":42293,"./fr":67928,"./fr.json":67928,"./hi":19042,"./hi.json":19042,"./hr":66178,"./hr.json":66178,"./hu":88069,"./hu.json":88069,"./id":6945,"./id.json":6945,"./it":24684,"./it.json":24684,"./ja":86279,"./ja.json":86279,"./ko":17229,"./ko.json":17229,"./lt":70478,"./lt.json":70478,"./nl":61354,"./nl.json":61354,"./no":80166,"./no.json":80166,"./pl":71982,"./pl.json":71982,"./pt-BR":89877,"./pt-BR.json":89877,"./ro":49407,"./ro.json":49407,"./ru":57220,"./ru.json":57220,"./sv-SE":65927,"./sv-SE.json":65927,"./th":82555,"./th.json":82555,"./tr":74691,"./tr.json":74691,"./uk":83504,"./uk.json":83504,"./vi":
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):59400
        Entropy (8bit):7.989408238623073
        Encrypted:false
        SSDEEP:1536:dE+DXEXHIkl3MC2BxulofE3EbNE6MfDL/CBXDbpDCQF:SQXEYklf2BxulnGNpKDL/EDp
        MD5:088F3F4E13D04CE0F336C4D3263CE01C
        SHA1:F6B583ACD3D5208E006703F115E1D8A05E5A011F
        SHA-256:E5C80D093ECAD9C0FA404CDE0FDADCCBDF566C777B5330AF55A01B390E119763
        SHA-512:BE76DFE50394F16B482F6736BD76C7E215F1278F8B519844265B8C23D6D63EC524C52E3C3F9C0DC8D0598320D484DBECCADD5FEA0693AD91921696C2F04669AD
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6658cc069d1eb1caf9426914_Footer-Art_cut-p-1600.webp
        Preview:RIFF....WEBPVP8X........?.....ALPH_^.....m.........ADL@+U~...+........c...:.;.).....t...(w...Z/t..p.T.rs..x.a.4].........-...H..4f.LA..h-.wf .Q,..4.k=.hy4..*...AJ".;).....1.~.m.....[.c. :..6.`R.....A....:.......X...P.y...j.n..eD......$....~L.C...D..:.....<....@dO.....L.........9...vf....3..L...O.......y/.jx...L.=P._^^..w..yZ..._...E.7.v...k...)NJ..0..K.M.Q..>...DL/C..>.h..[}......_...1.G..@g_R.t.C.".?.......%v.....`D.L.b_.._.s.t{}..i.._....e..)....B.....v....}......_..U3.Y.~..2..Dc;. *.u...k.....U....-..|Y.._.........L4....).Z.".{V?v..$c...h.XJU\BQ........"_.H..w.O...Cd..../.....w..1.R..6._.;..In.Ad.........s....1...;"./4_.......k..z.........Pum.<..4.....oh...]a...1C..;......_.....O......i..Z...".dT.H.Eo.k.t..............e.....g.$.O.t.Q/..a..9....hfF..n....2Ph....D.$C!......S...)...E..n..^....e....LD[u.}.....3.O..okfF...:.....W......}...y.=..............c./................2EF..p<..HX_.........1#..W._........:..#..%}.&.Y..z...3
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
        Category:dropped
        Size (bytes):1609
        Entropy (8bit):5.268171846580519
        Encrypted:false
        SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
        MD5:20D444971B8254AC39C8145D99D6CA4C
        SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
        SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
        SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
        Malicious:false
        Reputation:low
        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):3410
        Entropy (8bit):7.936948351529253
        Encrypted:false
        SSDEEP:96:gnx7acHRc8EWhqTLAbpMkyrMY+vPuDsuxohk8:gx7JRc8R4cKjwYSuo
        MD5:1B1298CAA7AA357E7E6F33BA15F41FC3
        SHA1:F8D35D372182E0421103E3F9DD7EF1C9BD000C00
        SHA-256:A916F5604F4449DA78FF5B87283DABD07E94F8483FD8B635A00C174442388B22
        SHA-512:0FFE5958B05F75637CC180CBA10813A4AB587A0D1A19E8296C5492DF49BAAD3A268801D7D2B3EB34036E410DCA09E41D019F91B3FF2B619B58CB45012A7827F6
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664b1d8fe64b8c656d8da82f_potion.webp
        Preview:RIFFJ...WEBPVP8X..............ALPH9......m.HZ.=......... .$.(..$H....[..4 \.5.u]DL..I..F&.w..]p.A-.....]..e.y.X92.s...E..?C.......!.X/a8.?. ..Zq!....T._.....c..me.FE..!4%2..ML..j.P..J........I+.".]my..+Gw.?=.=...`X$....G.6....SP.l.ttG....Fd*.+.f....c.NE..tF.';...G.n<...t....Ahn.f.....M8#.c9.....s)..0....C.uy.'@.<T4.W..iT.....R.."v..r....p.a.....]........[.uI.R..-z.y....S..+.R.`.N./|@.Y1_F.....,bg.".UdJ6.9....H/....PF..(.....V...\..8p....:4....a...g.3WC..0..f,6.@/.&.!1T.......v...z.&6...r.S..}.1l\...MN{...E....l(....$.sl..q..\2...I.pX.;.2.{N.G....`G...........Y.G}n...3...%..2.......q.i...'.Z..b.NNq.R...(.<...b.u........#1..F6..J.1.C.L+..c....G"...`...a...)...z.m.;,w@c..X^..b.>.K..V}.8..2.g.....0.PR6.......x..5...`.T.....&....](....)o..`...4....{W$..Zi..;.!..\d.|.....F.vV2..:/...6...H.+..Jm..<n.b..f.`...X.!.K.\....$T..*Tq..i#....B.Ph.0.B.=yF.%.P.j.B.......'..R.4."......n.h!5U.?.f..v....b...g..B..'..~/..l..lf.F ....K...T........G/L.bg|Lx..._....E)[.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):688
        Entropy (8bit):4.422809447424027
        Encrypted:false
        SSDEEP:12:t6AbzVKIh4zXvVg/jzDJU0uE2pLAZTX9D1jPb1qcNRxU7EK53TQke:tDbzVKwkXveLPC0uWZjR1LhFFkxhe
        MD5:C6CE0010471B65C0FAEDA6C53AB297BD
        SHA1:8735052DE92D694B4EA91CECCAB0E7E8F75A3CC7
        SHA-256:862046FEE1B4F3744F000347CC0B337871967B2BD9471BCB6DDED2A49A61C527
        SHA-512:7A054A7E19F80F7735CCDBC13E9CAFA13A779764C1725161B4EC7D3C793CFFB2E56C61109AA5F09A21E9DE3FD46B2E2EC756A6B03E46F4760125D282C14273C4
        Malicious:false
        Reputation:low
        Preview:<svg fill="none" height="12" viewBox="0 0 13 12" width="13" xmlns="http://www.w3.org/2000/svg"><path d="m5.39011.540027c.35536-.720037 1.38211-.720036 1.73747.000002l1.18359 2.398201c.14111.28593.41388.48411.72942.52996l2.64661.38457c.7946.11546 1.1119 1.09196.5369 1.65243l-1.9151 1.86674c-.2283.22257-.33252.54323-.2786.8575l.4521 2.63587c.1357.7914-.69496 1.3949-1.40567 1.0213l-2.36717-1.2445c-.28223-.1484-.6194-.1484-.90162 0l-2.36717 1.2445c-.71072.3736-1.54138-.2299-1.40565-1.0213l.45209-2.63587c.0539-.31427-.05029-.63493-.27861-.8575l-1.915083-1.86674c-.574984-.56047-.2576998-1.53697.536908-1.65243l2.646575-.38457c.31554-.04585.58831-.24403.72943-.52996z" fill="#fff"/></svg>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 500 x 206, 8-bit colormap, non-interlaced
        Category:dropped
        Size (bytes):28424
        Entropy (8bit):7.974581364068432
        Encrypted:false
        SSDEEP:768:zyj4Ta861xn0XOVadeiUS8kbqH3KY9dOVqvQ9Q:zyMOv0XOVaRUS/bClqqr
        MD5:5F5AF09E490C4F3C4BECB1FB826DDFA9
        SHA1:F897CCF518EFA5478D06AA299F447FEB52EF1C5F
        SHA-256:7C0D25D3FB4458F2A47FFA41E30E8A67F8AC7D48E4EEF7CD027C60C5E5D76B34
        SHA-512:D710E5FD4A170674AE7BD8D7C2920D37274B99A93353BF081D33B1629D48BECF445AE5CAEB46DF35A0996C0E100CC2F010D40DFC1C7BA1B136ECCDE87240C6F0
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.....................PLTELiq4A.Vd.P^.3B.FS.GS.4B.3A.HU.BP.P].N\.FT.5C.Ub.?M.DR.7E.HU.HU.AO.<J.S`.Ub.Q^.N[.Q^.Q_.LY.Q_.;I.Q^.FU.:H.P^.P^.DR.7E.:H.:H.9G.FT.8F.FT.:H.R_.;J.CQ.S`.7E.KY.P^.@M.DQ.>L.DR.Q^.HU.Q_.Ta.6D.BO.LY.O\.P^.7E.M[.Ta.AO.IW.@N.P^.R_.7E.BP.Vc.BP.Ub.Wd.6D.KX.7E.HV.8F.;I.7E.=K.5C.AO.9G.:H.@N.>L.<J.?M.BP.6D.4B.?M.<J.IV.JW.7D.ES.MZ.DR.6D.9G.N[.6C.:H.CQ.>L.HU.FS.LY.GT.BO.DQ.KX.@N.CP.KY.O\.GU.FT.O\.O].ER.P].FT.7E.?L.JX.KX.N\.N[.BP.8E.LZ.HU.CQ.Ta.:I.S`.LY.IW.HV.5B.R`.=J.Ub.ER.Q^.>K.5C.9H.IV.M[.R_.@N.<K.8E.4B.>K.=K.5B.P^.FS.P^.AO.Q_.@M.8F.:H.M[.Q_.Ta.<I.LZ.Vc.O].JV.O].DR.6C.BO.@O.JX.MZ.CP.Wd.?N.GU.6D.;I.IW.=J.9F.KY.?L.4A.HV.Uc.AO.DS.:G.GT.@M.?N.5D.Sa.7F.;H.MZ.8G.ES.AN.9F.IU.;J.CR.DQ.BQ.O[.Ub.FU.6E.>M.R_.DQ.Q^.KY.FR.Q`.Q^.DS.BP.JW.KW.:H.9H.;J.HT.IU.>L.Sa.DR.7D.P\.KW.EQ.S_.=J.7C.O......TtRNS................. .(.2...F..8......al..|Ao...K.d.......W.u.....T.......~.................pHYs...%...%.IR$... .IDATx...L.W..o...IE..I.t.t....>.N....i.N.......,y...d.x.."...F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):395
        Entropy (8bit):4.646873794844198
        Encrypted:false
        SSDEEP:6:tnrVzUOtumc4slvIl4slvUldboLYPsd9IZI0OuFxMdIr0a/NdpVo4a38n:trVzNtuCHvOdELYPsuI09z9LdYr38n
        MD5:E843C51C0EEC3801B70CAE5C45AD343F
        SHA1:AD735360ECFA829DB9D6C48F1A671A99BFCE1D2A
        SHA-256:F860149A77A53D43396F3AEC9377B9A0DD6C5D84459079C5D393F6343EC253FB
        SHA-512:2AF4816580FD02A2AE107914D967AF966CA97E137434E2668C7A430D34168E150F668AE3A3B005BFF7070D50A0FD89BD0B5A351F5E3DB6F6B167998378308F71
        Malicious:false
        Reputation:low
        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2.9932 7.49727C5.48073 7.49727 7.49727 5.48073 7.49727 2.9932C7.49727 1.84421 7.06704 0.795708 6.35889 0C9.50595 0.188323 12 2.80018 12 5.99456C12 9.31127 9.31127 12 5.99456 12C2.80018 12 0.188323 9.50595 0 6.35889C0.795708 7.06704 1.84421 7.49727 2.9932 7.49727Z" fill="#FFFFFF"/>.</svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):814
        Entropy (8bit):4.333810898594957
        Encrypted:false
        SSDEEP:12:trwdl/UyKuCTMympz/ugnGSdRe7aKcCBgxKqqOXwfB6QoiiHAc4pYVaRo96xKcRb:tYRUyKuQ2pcSdReWXXPIHcgqgxKcZOH2
        MD5:8B196637AE590A18D9CF2F5BB692AE73
        SHA1:BD8D86BA72A2DCC2C2D8ACBEA63DFD8997062F25
        SHA-256:56C2A50032005CE4082A752C124A0C1B7453395B72AC1B2B166C42FBEFF33768
        SHA-512:0B5E62756E9525CC4FCE3E73545C76BFF7AD9AEDF91BCD2B55E1A817234D26C60FDD56A5BB077C5D0966B5F64FD34F5AAC5DBEF11EEDDE3FB3809A51BEC34BD4
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6582b262413a0600bad70006_download.svg
        Preview:<svg width="24" height="25" viewBox="0 0 24 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12 2.5C12.5523 2.5 13 2.94772 13 3.5V14.0858L16.2929 10.7929C16.6834 10.4024 17.3166 10.4024 17.7071 10.7929C18.0976 11.1834 18.0976 11.8166 17.7071 12.2071L12.7078 17.2064L12.7005 17.2136C12.5208 17.3901 12.2746 17.4992 12.003 17.5L12 17.5L11.997 17.5C11.8625 17.4996 11.7343 17.4727 11.6172 17.4241C11.502 17.3764 11.3938 17.3063 11.2995 17.2136L11.2922 17.2064L6.29289 12.2071C5.90237 11.8166 5.90237 11.1834 6.29289 10.7929C6.68342 10.4024 7.31658 10.4024 7.70711 10.7929L11 14.0858V3.5C11 2.94772 11.4477 2.5 12 2.5Z" fill="white"/>.<path d="M3 20.5C2.44772 20.5 2 20.9477 2 21.5C2 22.0523 2.44772 22.5 3 22.5H21C21.5523 22.5 22 22.0523 22 21.5C22 20.9477 21.5523 20.5 21 20.5H3Z" fill="white"/>.</svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (10215), with no line terminators
        Category:downloaded
        Size (bytes):10215
        Entropy (8bit):5.1963884627675885
        Encrypted:false
        SSDEEP:192:KFSkRRORr6kI8b1c4QK8xtBpkFbNO5uBbnMamqi7M6/hD2DjklCts0oLlHn:KFSk/OROk5u4QK0kTOkcISh2DjkotsFN
        MD5:67CBB97BF64ECD65D74B0DE6EDE92ABF
        SHA1:C2D16DBE0AE172D27BB8667E5CE67BBA64B4C91D
        SHA-256:0C4A7F42428D3C734E2F46390AF364677DFA47D99E69B22C56A03E8BD3FD4C14
        SHA-512:C1C78A1AB038DD0427C45C317FC38BFC57AD06B5DF36824B31335B77861694836568C039A2EDD629E8E0FA3EDBDA346542F1FA422E907354E3BAB5EBDE190AFD
        Malicious:false
        Reputation:low
        URL:https://static.zdassets.com/ekr/snippet.js?key=web_widget/hammerandchisel.zendesk.com
        Preview:(()=>{var e,t,r={271:e=>{function t(e){const t=document.createElement("a");return t.href=e,t.search.split("?")[1]||""}e.exports={getQueryParamsString:t,parseUrlParams:function(e){const r=t(e);return""===r?{}:r.split("&").reduce((function(e,t){const r=t.split("=");return e[r[0]]=decodeURIComponent(r[1]),e}),{})},loadScript:function(e,t=(()=>{})){const r=document.createElement("script");r.type="text/javascript",r.onerror=function(){t(new Error("Script failed to load"))},r.readyState?r.onreadystatechange=function(){"loaded"!==r.readyState&&"complete"!==r.readyState||(r.onreadystatechange=null,t())}:r.onload=function(){t()},r.src=e,document.getElementsByTagName("head")[0].appendChild(r)}}}},n={};function s(e){var t=n[e];if(void 0!==t)return t.exports;var o=n[e]={id:e,loaded:!1,exports:{}};return r[e](o,o.exports,s),o.loaded=!0,o.exports}s.m=r,s.d=(e,t)=>{for(var r in t)s.o(t,r)&&!s.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},s.f={},s.e=e=>Promise.all(Object.keys(s.f).reduc
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc57.89.100", baseline, precision 8, 944x720, components 3
        Category:downloaded
        Size (bytes):49173
        Entropy (8bit):7.895365293254879
        Encrypted:false
        SSDEEP:1536:XAZUKYb7m6bU4LMmpsIBdlhEyWCGqaBjeOYMXsZ9Wk:wCKYfm6bFMmpsSmyBOje7M+9N
        MD5:A1B568B9D3343A0697CF781440D99633
        SHA1:19654AE936093654CE401ADA3F18C27449E454E9
        SHA-256:553F304042DC1B0945A4DDEEE3818E6F47C2B9C85F4E85444522D5F3BB4A940E
        SHA-512:B5014D020ED055B1C77CD1F536A6915BA9A5A750CB872A0A0A7EE102086F0827CD2DC6002BC03C736623768E2CCF458C0F2BDC1788408942CEDF49DDD6D14F3F
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2%2F665434315cbc60da2d4c9684_Discord_Website_Refresh_Same%20Room_EN_V2-poster-00001.jpg
        Preview:......JFIF..............Lavc57.89.100....C........................................... ! ....!!###**((112<<H..............................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.........................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..................................................................................."...................?....>.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...*...{O..\e....].W...?.q...@4..~..(....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5271), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):24336
        Entropy (8bit):5.187548911609831
        Encrypted:false
        SSDEEP:384:k0O5hCKPdOykgW7527PXOD1qTbDrztPkjWfXxnx/a:k0O5YKPdOyAUrXOQbvztPkjuXRx/a
        MD5:665F820D1E55F0408713791CA9D43241
        SHA1:6931D749E3A1ABD0D7D0B8A39C34CB0CC1663B07
        SHA-256:7F68F3CE2B0C28C4F0158FCDED6E6ED349780C613B43D135A7BF70D09C0CC824
        SHA-512:5D9F5C64E5E10AFBE1AC968A47340F2164DC485719BDC4FE335FB001DA717153B614FA4C2E3A91CC3631B3E6F16F5DD57E04BD43056CE5ACE723C6297C1F8857
        Malicious:false
        Reputation:low
        URL:https://support.discord.com/hc/en-us
        Preview:<!DOCTYPE html>.<html dir="ltr" lang="en-US">.<head>. <meta charset="utf-8" />. v24941 -->... <title>Discord</title>.. .. <link rel="canonical" href="https://support.discord.com/hc/en-us">.<link rel="alternate" hreflang="da" href="https://support.discord.com/hc/da">.<link rel="alternate" hreflang="de" href="https://support.discord.com/hc/de">.<link rel="alternate" hreflang="en-us" href="https://support.discord.com/hc/en-us">.<link rel="alternate" hreflang="es" href="https://support.discord.com/hc/es">.<link rel="alternate" hreflang="es-419" href="https://support.discord.com/hc/es-419">.<link rel="alternate" hreflang="fr" href="https://support.discord.com/hc/fr">.<link rel="alternate" hreflang="hi-in" href="https://support.discord.com/hc/hi-in">.<link rel="alternate" hreflang="it" href="https://support.discord.com/hc/it">.<link rel="alternate" hreflang="ja" href="https://support.discord.com/hc/ja">.<link rel="alternate" hreflang="ko" href="https://support.discord.com/hc/ko">.<
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):10542
        Entropy (8bit):7.974029176110394
        Encrypted:false
        SSDEEP:192:Paef7ZhMEJtbLBkzVdMQkaHq9IvSdrKf2TwW9xG8QANr49Iu:PaeDZhvVaB92drKfAwGNr4iu
        MD5:84CED5E2E7BDCEF1A394DD5EE777776A
        SHA1:018328D38474FE16EDFC25AB91F3ACDC84443340
        SHA-256:1E56ECD17142CDC1F7EAB0808EAAAEE5B78D5FC5F9DB416AC357C6841718A3B2
        SHA-512:B83B06688353795E4DD06206D6D5C058EF84FFCBF11D7A11B5255C3372F098F7C1924E4E59B74160CFED5F8A8134B73B8A38DCF28D4C9DD07A685A5A29AE9B54
        Malicious:false
        Reputation:low
        Preview:RIFF&)..WEBPVP8X..............ALPH........$Cu.a....CD.'@.."<[.0.A.k.U2{.]%..l...g.......s..$I....dHi*...57....n.6.e..a....oI.,I.lKX..?9......2<.'"(....R5.h.^.....@-.;........./+b......6..NTg.hK..q...x..M...V.6.i..VT.r...u.r.4....&.R..U...\Z.....a....t..../....6z.Q..F..>=.^>...+....l..B.O.I...A......e....~.;4.,..t.......^....Xi?U.;.M#...e3.5..qu.4..B.......+,...8.u}..D.W.....?.........8/.......n.v{..K.*..z..~ l...r........M.f..".X...>i...n......k.vT......@sH....|..cRB%{@`.....M..f}.F}j....L. W..{.kbw@.c.mA....L.WQ.q..#.z.Q|@...K...S.....B.-.....o..<..h0.Yl.--.hs...bM8t.@l?......WX.iB.o.P3.....T........".U..l......Ni..h^.........../Z1..='<7..".<....5 ...}..'Jk..I...Px+....\p.........Bdj...../..u......m.P...B.......$.i....q...Q...+..t^...!.G..~.=..#...v0..TW{.;.Rg..x.D..6.~y.|b.n.]BM.1*......\..g..\/V.3......n......?n`%..t..~AWMQk..M.i..R..."."....v..!F..R.[Z....F.t.pIj....Q......8.s...........Oqk..._V.&....[......G.c}m'.m.N..D.Z~A....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1000)
        Category:dropped
        Size (bytes):6640361
        Entropy (8bit):6.5010443012832395
        Encrypted:false
        SSDEEP:49152:vFpIaWNykPclo7+s4EbZkuwwVVpRECy/4G4KbBjZItOB3cdR05SKEx96gAJ0gaZ2:A+s4EbZkuwwVPTA
        MD5:9F4A92EAC6B57E3C7C6299BD7129F003
        SHA1:F3B11F41B0F07478C103098EF551B73DF1426176
        SHA-256:A75AD73D36E61147656D88900781722F59BA4CD943BC030C9463EBD946BF6094
        SHA-512:8C34530B9C487AB18DF41AB79FA976B2B5A8875458DCCC4BBAF1858861825A6A55F6B80D90D71DAFB396DCB70060F79842EEF3A1FAF799492F14160B3127D640
        Malicious:false
        Reputation:low
        Preview:/*! For license information please see index-react.js.LICENSE.txt */.(()=>{var e,i={24455:(e,i,a)=>{var n={"./bg":92019,"./bg.json":92019,"./cs":39574,"./cs.json":39574,"./da":8493,"./da.json":8493,"./de":12292,"./de.json":12292,"./el":14760,"./el.json":14760,"./en-GB":92908,"./en-GB.json":92908,"./en-US":37336,"./en-US.js":37336,"./es-ES":83376,"./es-ES.json":83376,"./fi":42293,"./fi.json":42293,"./fr":67928,"./fr.json":67928,"./hi":19042,"./hi.json":19042,"./hr":66178,"./hr.json":66178,"./hu":88069,"./hu.json":88069,"./id":6945,"./id.json":6945,"./it":24684,"./it.json":24684,"./ja":86279,"./ja.json":86279,"./ko":17229,"./ko.json":17229,"./lt":70478,"./lt.json":70478,"./nl":61354,"./nl.json":61354,"./no":80166,"./no.json":80166,"./pl":71982,"./pl.json":71982,"./pt-BR":89877,"./pt-BR.json":89877,"./ro":49407,"./ro.json":49407,"./ru":57220,"./ru.json":57220,"./sv-SE":65927,"./sv-SE.json":65927,"./th":82555,"./th.json":82555,"./tr":74691,"./tr.json":74691,"./uk":83504,"./uk.json":83504,"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):137
        Entropy (8bit):4.832107377824175
        Encrypted:false
        SSDEEP:3:t6WH7W+lFAATcvcmJDmJS4RKb5KVErcHrFvR8hiJqGrqL0:t6Abli/c8mc4slmrFv2hiAe
        MD5:70275FE3104CF1D3388586AD8FFD478E
        SHA1:473EA46F5B22B5C7D14C39EE9C0C82811593883B
        SHA-256:3269CF3FDA7681388472225BAD39B6BB3B26088A0A03B6CD5796195F0114CE13
        SHA-512:044C0F8F1583FAEBA3A23FF2DF821A5A0E79C548DB3A6474614894DA2CB125476227407F865CF20D32DC7E4D9ADE09EBA6317EFB787EEED2570C0EBDFC401D2A
        Malicious:false
        Reputation:low
        Preview:<svg fill="none" height="8" viewBox="0 0 9 8" width="9" xmlns="http://www.w3.org/2000/svg"><path d="m4.5 0 4.5 8h-9z" fill="#fff"/></svg>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):137
        Entropy (8bit):4.7861988241054
        Encrypted:false
        SSDEEP:3:t6WH7W+IjSKcvUVYEo0LvDmJS4RKb5KVErcHNDPqdcJqGrqL0:t6AbzUOC3mc4slmNDiiAe
        MD5:7D883BA72B5DBC0229F5D1980205EE34
        SHA1:678BDA23DF97E8B9C3B15E71C41E7B215D043F22
        SHA-256:53A0F1F10860A6E4CF9BD3B4949C5DDE68888DBC96BA0DA1020C5958EFC214A5
        SHA-512:E040F62517C951A0AB2ABC5038F22456E5862166E2A2346345464B9C4B63271CFBD1220BB14D2C39D7FACFD008848ACE682420F1EFE9F4F29265D7177A3C7E16
        Malicious:false
        Reputation:low
        Preview:<svg fill="none" height="12" viewBox="0 0 12 12" width="12" xmlns="http://www.w3.org/2000/svg"><path d="m5 2h2v8h-2z" fill="#fff"/></svg>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (37452)
        Category:downloaded
        Size (bytes):117919
        Entropy (8bit):5.457598032075219
        Encrypted:false
        SSDEEP:1536:4g1gXiU8GZ/X7EtkGpSqqKquBKquBKquBKquXVQQEMiUO6CIsdcGySV+p6lDx/0:uAGZ/X4kGsqyVQP7I5Gyuo6lp0
        MD5:4C53A033070EA6AB87299984B64D2408
        SHA1:D8D238CD0ADB272A9C7302B725B695534D3D20DC
        SHA-256:5381A3E34172FE9A34CB6F71E3849FAFE181EB645F039CE280E6F553655CE562
        SHA-512:B6206FA633F5BC00254CD6DF6F4A4687B0B778E715C10702FB2091BADBF3AEC515027B15B2D246DFEB2EFA081B17FB7101E2B8E67E48386C76FA13F7E1D671F6
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/
        Preview:<!DOCTYPE html> Last Published: Wed Aug 28 2024 22:36:00 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="prod-wf1.discord.com" data-wf-page="6661f9f5d68f517d666be828" data-wf-site="6257adef93867e50d84d30e2"><head><meta charset="utf-8"/><title>Discord - Group Chat That.s All Fun &amp; Games</title><meta content="Discord is great for playing games and chilling with friends, or even building a worldwide community. Customize your own space to talk, play, and hang out." name="description"/><meta content="Discord - Group Chat That.s All Fun &amp; Games" property="og:title"/><meta content="Discord is great for playing games and chilling with friends, or even building a worldwide community. Customize your own space to talk, play, and hang out." property="og:description"/><meta content="https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/665643dd8c7ac752237b5cef_Discord-OG-1200x630.jpg" property="og:image"/><meta content="Discord - Group Chat That.s All Fun &amp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 31736, version 1.0
        Category:downloaded
        Size (bytes):31736
        Entropy (8bit):7.992873983751251
        Encrypted:true
        SSDEEP:768:P8bBBzvXnGY4gxQpRx2eKDCoAz+6/TKBgrlqsEq19rE:P0TXGY6pnW2jugr4slLI
        MD5:EF78EF4E179E7E1766882D2F044CB39D
        SHA1:FF3734CDA8426368BEB9DEEE703344815817E987
        SHA-256:88FBA47546B0201525B02B5F65C8AF1B09367D470FFF48ACA932E7B43E3FD67D
        SHA-512:0E8F4E5989B731D4623666E164338119BCB0243AEAA8D18297A31274D0BF2C5C6EDC7FF1D1482C69FB89976FAD03F93A88E9E5F59141846AF02169FE8926FCDC
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652736292cbf8363b43d077a_ggsans-Normal.woff2
        Preview:wOF2......{.......S(..{.........................?FFTM..H...`....`.................a..p..6.$..D. ..j.....N[.7....v.'.I3."..$.6............U..2..%.m.s;..M.!.......[./.o&..%...J.B.W....s#H.J..<.y.T.,!..F......$.:-.U...#..R.......M.+...,...w.nK6b..2..Y.h....{.p...f.tf......T~d..}Em..j.;.".%......].....^...3.i..s.......f"u....g.....}..~.]...wy..E@.D .....C......u.'.~..O....u.S.:...t.No....0..G.2._...Wgm...rr..9.>...A..%z..\..r6.....0.t]....J:.....x.K.I....2ppt...,.-.y.I.../..A.....GP... .#4...e............fm.Tc..H7>.J.............T...r.).a..*...#g.....E.fe........I.Uy....OD..z>T........z........1..m.A.....j"".D.....gT|.?v2..0...........:..{.k..<H... S..f.......^....Y........+.>.@... ..byw....v.b.7...QV|.@}.....'v.h.....v.#.E`Kf.A......R......].I...-g.1.gS.C....=.5.......i<.b|~.-u.......h7@....$l.&(..W.W.y.5.............u....%.Y..k........04~.Y...m..S...%E.(.......M..H..t....9'F.~l..q.1...>..}..R.....}....y....ctn.7. 2.v..(*..7..&w{.".8..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc57.89.100", baseline, precision 8, 944x720, components 3
        Category:downloaded
        Size (bytes):16660
        Entropy (8bit):6.511851113108525
        Encrypted:false
        SSDEEP:192:wK7jbliHXBG69nWwABlMf1vllzQ3wvlpDNXj/VXYgIEEi6:wK7jqXBw+DZvNTVXxIEEi6
        MD5:9A61D0FEA04C86A6CB7609579938B36B
        SHA1:2A2FE758644197F62C368B86AA7E90154CD87F43
        SHA-256:F64AA535C07E27DF3D5D821625947E0DB082707D28734AB03A71A4B23CE776CE
        SHA-512:B8741AE5420EC41F4CA30F44F24CD5AF05E19EDC50737F0548CFB848820BE9BCD3AF86ED61839DC652773FA4BD8EB8FC403E74F92E7524C0BF233F6CE579AB9D
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/663b271d6f05c8c9e11f8d65_Discord%20Refresh%20Sound-MP4-poster-00001.jpg
        Preview:......JFIF..............Lavc57.89.100....C........................................... ! ....!!###**((112<<H..............................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.........................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..................................................................................."...................?....@..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(......Z)(....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):1182
        Entropy (8bit):4.122281491200105
        Encrypted:false
        SSDEEP:24:tdmituTBzA9ya1/DYjzZlMn9ihXTNtluyXDvVRxJnv/MYNKQdc:y3BgyI/Gtq4LtluyrVRb/MvQG
        MD5:342DBC4D1B9CE8B38C7D144B026198C4
        SHA1:B51CF34F84242C16CFCA1831C026E31BC28ACDC5
        SHA-256:1B9A8A3352591ADCEC445467E5D685A177C8C121FA7313BD35917A779A8DD0A7
        SHA-512:4ABD2D0BAD99259B4CC55FE6FD64A40B6A4D7888E9FD36FE0F82627F0057CFE4ED6362F1B57F1960041CC6179CAA4E2574BEC7B693901D50BB62C7817732287B
        Malicious:false
        Reputation:low
        Preview:<svg width="34" height="55" viewBox="0 0 34 55" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.47456 27.2184C6.59092 26.4676 15.3618 21.3993 15.5446 1.31399C15.5446 0.965495 15.6793 0.63128 15.9192 0.384859C16.1591 0.138437 16.4844 0 16.8236 0C17.1629 0 17.4882 0.138437 17.7281 0.384859C17.968 0.63128 18.1027 0.965495 18.1027 1.31399C17.92 24.215 28.1527 25.9044 32.5382 26.6553C32.901 26.7247 33.2348 26.9053 33.4957 27.1733C33.7566 27.4414 33.9324 27.7843 34 28.157C33.9426 28.5541 33.7737 28.9254 33.5141 29.2254C33.2545 29.5255 32.9153 29.7413 32.5382 29.8464C27.6046 30.4095 17.5546 32.4744 17.1891 53.4983C17.1891 53.8966 17.0351 54.2785 16.7609 54.5602C16.4868 54.8418 16.115 55 15.7273 55C15.3396 55 14.9678 54.8418 14.6936 54.5602C14.4195 54.2785 14.2655 53.8966 14.2655 53.4983C14.6309 32.4744 5.86001 31.3481 1.29183 30.2218C1.09926 30.1987 0.913094 30.1364 0.744175 30.0386C0.575256 29.9408 0.42696 29.8095 0.307922 29.6523C0.188885 29.4951 0.101486 29.3151 0.050808 29.122
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):1382
        Entropy (8bit):4.076106703514152
        Encrypted:false
        SSDEEP:24:tfxyAul9OL3n1Pq3QC0Tl+E6hD5V93W9KwkyPr8GaYCigDAoyEsl/bUtdbjj:LeAL31Pq3QCqIfl20tyP4rwopucx
        MD5:2A298573E321FF4454847F4E6E1C81B0
        SHA1:6E259F430164140894314AF19007A62156B0CAEE
        SHA-256:29B3318F42386518C504891DB7DD0BFEB6A9A34108FC9A650706BFE37107634A
        SHA-512:049FCC352F00758569F53954263CE2EE025E83D2366CA54A1780FB4BD9E059C8B0664B0E0F2C82B6D113E9C5C399FE6E99646A73A57CB064D33A1E40705AAACC
        Malicious:false
        Reputation:low
        Preview:<svg width="47" height="76" viewBox="0 0 47 76" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2.07282 37.5233C9.09844 36.2034 21.116 29.6038 21.4857 1.88559C21.4857 1.3855 21.6805 0.905901 22.0272 0.552284C22.374 0.198666 22.8442 0 23.3346 0C23.8249 0 24.2952 0.198666 24.6419 0.552284C24.9886 0.905901 25.1834 1.3855 25.1834 1.88559C24.8137 33.375 39.0498 35.6377 45.151 36.7691C45.6577 36.8163 46.1287 37.0554 46.471 37.4394C46.8132 37.8234 47.0019 38.3243 46.9998 38.8432C47.0067 39.433 46.8049 40.0055 46.4313 40.4558C46.0577 40.906 45.5375 41.2038 44.9661 41.2945C38.3102 42.2373 24.259 45.0657 23.8892 73.9153C23.9183 74.195 23.8858 74.4777 23.7938 74.7429C23.7019 75.008 23.553 75.2488 23.358 75.4477C23.1631 75.6466 22.9269 75.7984 22.6669 75.8922C22.407 75.9859 22.1297 76.0191 21.8555 75.9895C21.5721 75.9907 21.2916 75.9314 21.032 75.8156C20.7724 75.6998 20.5394 75.5299 20.3479 75.3169C20.1564 75.1038 20.0107 74.8523 19.9201 74.5785C19.8295 74.3047 19.796 74.0145 19.8218 73.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):113
        Entropy (8bit):4.460750616283363
        Encrypted:false
        SSDEEP:3:YGKjl8jwDEYRrajpHV+wJ6ARORzACDEYkayjY6v:YGKjDRrajpHV9LorMcE
        MD5:30B15D37E2F2C6C09F35BCC56B64571A
        SHA1:A5566ADA13410C39A4059BEC0FF59D51316D89CD
        SHA-256:BE58D93E5BC2C48B3FB9C87BD7140109630195E84CCE67701FCCABCF5256BFE0
        SHA-512:EE8E8192B3120D7A2FC9DCE3585D87FAAF689B2E03046C8B7F533FE3CBA408BF0E8614CA2AACD6ED21A206B4B461ECA507D5B38D01839CA9AC5B93971D1F7B10
        Malicious:false
        Reputation:low
        URL:https://discord.com/api/v9/auth/location-metadata
        Preview:{"consent_required":false,"country_code":"US","promotional_email_opt_in":{"required":false,"pre_checked":false}}.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):109609
        Entropy (8bit):5.402692401363658
        Encrypted:false
        SSDEEP:1536:QCBKa1GvPzsGolumyOSsN5VYpLUBDL2QPidmHTRWipxpoAkF+d1j0o:1B9MT1a5YpL5kl9pxp0a1jb
        MD5:651A7D831E29418FE8534CA30698909E
        SHA1:FEFFB7CB5F92239332C1F759B15700C45A088026
        SHA-256:BC2C14A038FBD74724FFC9F6907EF35AE2955FDCACE8D694BF22355624B7E521
        SHA-512:4E147073159BCB18EA5403F74E1F9F34FE57A66AE60C967F622A4F77D1E04AA5526D9E638DC993B718CFB352BD7AEEB36E8047F6DDAA9317DDD7833586D1B0FC
        Malicious:false
        Reputation:low
        Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["96427"],{473452:function(e,t){"use strict";t.Z=function(e){for(var t,n=e.length,o=n^n,r=0;n>=4;)t=(65535&(t=255&e.charCodeAt(r)|(255&e.charCodeAt(++r))<<8|(255&e.charCodeAt(++r))<<16|(255&e.charCodeAt(++r))<<24))*1540483477+(((t>>>16)*1540483477&65535)<<16),t^=t>>>24,o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16)^(t=(65535&t)*1540483477+(((t>>>16)*1540483477&65535)<<16)),n-=4,++r;switch(n){case 3:o^=(255&e.charCodeAt(r+2))<<16;case 2:o^=(255&e.charCodeAt(r+1))<<8;case 1:o^=255&e.charCodeAt(r),o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16)}return o^=o>>>13,o=(65535&o)*1540483477+(((o>>>16)*1540483477&65535)<<16),((o^=o>>>15)>>>0).toString(36)}},230371:function(e,t){"use strict";t.Z=function(e){var t={};return function(n){return void 0===t[n]&&(t[n]=e(n)),t[n]}}},184826:function(e,t){"use strict";t.Z=function(e){function t(e,t,o){var r=t.trim().split(h);t=r;var i=r.length,a=e.length;switch(a){case
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (21762)
        Category:downloaded
        Size (bytes):21811
        Entropy (8bit):5.462655463719556
        Encrypted:false
        SSDEEP:384:f1bjtqrVapZjquHCWnJcJhcby8XziQBy6HUKVMov5hHKs80K:JjtOVaJDnJcPc+EWQ8EM65RR8l
        MD5:0FBB77D1B69F18DF0FDCF836DE1C4106
        SHA1:E8CE4037B97732809F1E1BF24992959C678F2118
        SHA-256:279E49A00A41A18545CF319B5A8B571FD48CFCC4B78A361BBE75A33CE7A4F71A
        SHA-512:F73E3B25561D0D3307C7DD9D505F84101897CFA70737D757AED8D95BDC6A2CE116FD114674DD0BBE666AABE2176B0EEF150A5D4EE2C7C3CCE815A5CA73215D03
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/a6f6204cd40c3c5f5c14.js
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["71984"],{772425:function(t,r,n){var e=n(933676),o=n(938507),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a constructor")}},603528:function(t,r,n){var e=n(838957),o=TypeError;t.exports=function(t,r){if(e(r,t))return t;throw o("Incorrect invocation")}},212036:function(t){t.exports="undefined"!=typeof ArrayBuffer&&"undefined"!=typeof DataView},192291:function(t,r,n){var e,o,i,u=n(212036),f=n(325008),a=n(161581),c=n(354848),s=n(622281),y=n(740362),p=n(974971),h=n(938507),v=n(251069),d=n(859209),g=n(4340),l=n(838957),A=n(144748),w=n(276321),x=n(641236),b=n(457507),T=n(644659),E=T.enforce,I=T.get,R=a.Int8Array,m=R&&R.prototype,O=a.Uint8ClampedArray,M=O&&O.prototype,F=R&&A(R),U=m&&A(m),_=Object.prototype,L=a.TypeError,B=x("toStringTag"),C=b("TYPED_ARRAY_TAG"),S="TypedArrayConstructor",P=u&&!!w&&"Opera"!==p(a.opera),V=!1,N={Int8Array:1,Uint8Array:1,Uint8ClampedArray:1,Int16Array:2,U
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):2058
        Entropy (8bit):4.614306214221163
        Encrypted:false
        SSDEEP:48:CVHe7HtOty0VulV1/8CXP0Cjek7aj4clug9ai:iANEyxx8UPTXaj4cogIi
        MD5:E1349377226366F95F85AB9EAC4586D3
        SHA1:9A3A00B6E6AB0A240363F4E4DB2F5288227FF76B
        SHA-256:2CA673A9914A35A230469A8A0FD6B4DB293B236DEA391633B53339AFE577A92E
        SHA-512:7C16967D1960CDE4914F71B6FE347A7764AAED42366A87920597D225F3874B5B34A00C5089564BEBF0A919C419049DB99B27128CC81BC28A1492460FD199F9E7
        Malicious:false
        Reputation:low
        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 45 45" xml:space="preserve">. <defs>. <clipPath id="a" clipPathUnits="userSpaceOnUse">. <path d="M0 36h36V0H0v36Z"/>. </clipPath>. <mask id="b">. <g>. <rect x="0" y="0" width="100" height="100" fill="white" />. <path d="M11.708 29.849a1.296 1.296 0 1 0-2.591-.001 1.296 1.296 0 0 0 2.591 0" fill="black"/>. </g>. </mask>. </defs>. <g>. <g>. <g clip-path="url(#a)" transform="matrix(1.25 0 0 -1.25 0 45)" mask="url(#b)">. <g>. <path d="M12.75 18.25c1.226-2.195 1.855 1.361 9.313 2.625 7.457 1.264 13.728-4.454 13.859-5.413C36.053 14.504 31.474 6 26.459 6h-15.71C6.607 6 3.727 13.224 6.75 17.438c0 0 4.5 3.5 6 .812" fill="white"/>. </g>. <g>. <path d="M13.008 17.864C8.02 10.927 6.968 6 10.75 6c-4.142 0-6.577 6.187-4.468 11.031.463 1.064 1.758 2.492 1.758 2.492l4.18.008c.162-.32.598-1.366.79-1.667" fill="white"/>. </g>. <g>. <path d
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (20605)
        Category:dropped
        Size (bytes):20606
        Entropy (8bit):5.329381038043525
        Encrypted:false
        SSDEEP:384:4RoVG+8o9TaOxeIIwHUEH7HFhlVtwCkJluIfyK4:4aVQo9JeIIPEH7H3ZK4
        MD5:5B2AB40EC5C55209F5747C46875E2061
        SHA1:C86A5FA5CBC45390F38AFB67552BDE9E167D45E5
        SHA-256:03AA6FCAC2902227E1B66A01B87824692F708BBF9BFE441784F8ED22D677F6DE
        SHA-512:33EA20A469B0E954E4CB5F565C52C80674248FA52E48CF0A307E81371A99136F94C668EA30FF74FAA0C0EF3BDD25E0F74E2586B41CA39717CE137CD2321C1026
        Malicious:false
        Reputation:low
        Preview:var OneTrustStub=function(e){"use strict";var t,o,n,i,a,r,s,l,c,p,u,d,m,h,g,f,A,b,y,v,C,S,I,L,D,T,R,w,B,P,_,E,U,G,O,k,F,V,N,x,M,H,j,z,K,q,W,J,Y,Q,X,Z,$,ee,te,oe,ne,ie=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(o=t=t||{})[o.Unknown=0]="Unknown",o[o.Bann
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):10542
        Entropy (8bit):7.974029176110394
        Encrypted:false
        SSDEEP:192:Paef7ZhMEJtbLBkzVdMQkaHq9IvSdrKf2TwW9xG8QANr49Iu:PaeDZhvVaB92drKfAwGNr4iu
        MD5:84CED5E2E7BDCEF1A394DD5EE777776A
        SHA1:018328D38474FE16EDFC25AB91F3ACDC84443340
        SHA-256:1E56ECD17142CDC1F7EAB0808EAAAEE5B78D5FC5F9DB416AC357C6841718A3B2
        SHA-512:B83B06688353795E4DD06206D6D5C058EF84FFCBF11D7A11B5255C3372F098F7C1924E4E59B74160CFED5F8A8134B73B8A38DCF28D4C9DD07A685A5A29AE9B54
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664b1d55ec9b7c26d37eceed_dis_Icon_Crown%20(1).webp
        Preview:RIFF&)..WEBPVP8X..............ALPH........$Cu.a....CD.'@.."<[.0.A.k.U2{.]%..l...g.......s..$I....dHi*...57....n.6.e..a....oI.,I.lKX..?9......2<.'"(....R5.h.^.....@-.;........./+b......6..NTg.hK..q...x..M...V.6.i..VT.r...u.r.4....&.R..U...\Z.....a....t..../....6z.Q..F..>=.^>...+....l..B.O.I...A......e....~.;4.,..t.......^....Xi?U.;.M#...e3.5..qu.4..B.......+,...8.u}..D.W.....?.........8/.......n.v{..K.*..z..~ l...r........M.f..".X...>i...n......k.vT......@sH....|..cRB%{@`.....M..f}.F}j....L. W..{.kbw@.c.mA....L.WQ.q..#.z.Q|@...K...S.....B.-.....o..<..h0.Yl.--.hs...bM8t.@l?......WX.iB.o.P3.....T........".U..l......Ni..h^.........../Z1..='<7..".<....5 ...}..'Jk..I...Px+....\p.........Bdj...../..u......m.P...B.......$.i....q...Q...+..t^...!.G..~.=..#...v0..TW{.;.Rg..x.D..6.~y.|b.n.]BM.1*......\..g..\/V.3......n......?n`%..t..~AWMQk..M.i..R..."."....v..!F..R.[Z....F.t.pIj....Q......8.s...........Oqk..._V.&....[......G.c}m'.m.N..D.Z~A....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):4016
        Entropy (8bit):7.924462680624379
        Encrypted:false
        SSDEEP:96:cFXXY55kHGRPYgmKehxdhxesD+byFjDT3RULi1:1kH7ga95+byJFUS
        MD5:813A5BC7174959E3E49008EA4563587E
        SHA1:BBBD33538804E2E01B3D45E87B5624084254B405
        SHA-256:65CC97A0C05BDE2B0ABDBF96C83C5915C4BFFFFEB2A78782A497D1B9A7F60CCF
        SHA-512:A676AF4879C4EF37BA5B15C0E50243CC858EB46939C67886067C069A3344909BFFD123CEC50FE2CE93593F9ECD564C489F1AF8EB371D16E5E3CB9C2513AC71B4
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8X..............ALPH.....7. m...oy.FD.j~..m.n..Z.:.n..H.T..5.....N...9...E>.d.sFD......._...<.YQ..;5.;...;.a.4=}.....H~l........w.a.A.EZ.|.....<.4.l..N..@...5.=.@....&...e.../W........-&...vE...&...!L.......~....T..dp.P..N.(...P..a.... .....M.q.O.P.J..Eb...B.U..x..'..Z......T'\...q../.D2.....@.(...<....W...5S.Ta.S01.......X*^.&..f.....E...O.q:F....t...g-......jt....}.......{`.q....E.....+...ht-..[..a...m.%._..Q..q \....5....R")|..Q>...........&270..v.....s4F.......{%.........;b.0?.E.X.+&a.] .*..s8.....U...a.~H,71<..p.....".....A......n.T..`.L.$.&...#..1N...~.b...o..v...C.mKi._.t'.+.$....v.AT......Z.t..;G....Sg..|....wE..u.2.:...T..z.dI3p..6.qj 4..%..kd.....`..tE.......4..P...6...L@.x.J ..qr....43..,..+...d...0M|...T]...~....fh...(....F..F..xZi.H.50.'..M.&H*..e...=Q.=..4.(.....i....Y...BT..9....".b.{8...O.t.6....*..6fH......`.mS.b.>.....T./..q.=.gw...K..y.+T?.j./U..G..9-..2i.:.^.....L.q..#.#s...p...8........\!.1.K.....)......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65455)
        Category:dropped
        Size (bytes):343588
        Entropy (8bit):5.340863684621744
        Encrypted:false
        SSDEEP:3072:emsbeE0lAMq0uwW6cx2vxbBD0sTpEEH9n81KoyxFNMJJaPAiJ+2UBAv47h9C8:bAMvu/6cx2vxbBDDTrHG1hkMJcb+VBAo
        MD5:656A4FD9013F905080DEBDD038F06B94
        SHA1:6843484EA4BE1A3415EA554BB8B7AAA6E311554A
        SHA-256:0152531ECE5B19AA743208C31FD9F9284282BC97A2EC666DE5CF770A9AEEE0FA
        SHA-512:B88FC90663AB1457ECCB18717AA6B1A9A4F5FB64C0C58A93D4B3DD62D0AC007176571719DB8BD999E679AFFC8F4105E581F983E0ECDF6A94A48B20D7600218F0
        Malicious:false
        Reputation:low
        Preview:/** . * onetrust-banner-sdk. * v6.33.0. * by OneTrust LLC. * Copyright 2022 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var v,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function l(s,i,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(s,i||[])).next())})}function h(o,n){var r,s,i,e,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (11465)
        Category:downloaded
        Size (bytes):11729
        Entropy (8bit):5.383150643538301
        Encrypted:false
        SSDEEP:192:EQTqbnhYwoEHy8yUDPGMXCRLDhsZeMIPgLcaRpgWJWJLmnqnLUPimg+oHFmKtgs:EQTAnKwoEHy8yUDc6ZaXagfRUKndh
        MD5:56636ED7A7728D21B7DFC8C4900B1879
        SHA1:4313C9E73D41FFDC028106FE6A7C8DA3226E94E9
        SHA-256:F6C3092D9F27FDEB33F97BD2A1570FA41605F7AD30238EEEEE9245F2517C2ADA
        SHA-512:E09CBD4AECDD5AD00474C75276C12F915AD5BA849EB635F1F9C28D4F6C7F4AF747D107C7DCCE398A17A9A0DC56E5CB9347496E968DFD6005548163F65F5D6A10
        Malicious:false
        Reputation:low
        URL:https://discord.com/webflow-scripts/bodyEnd.js
        Preview:/*! For license information please see bodyEnd.acf1e028952800a22584.js.LICENSE.txt */.(()=>{"use strict";var e={489:(e,n)=>{n.parse=function(e,n){if("string"!=typeof e)throw new TypeError("argument str must be a string");for(var a={},o=(n||{}).decode||i,t=0;t<e.length;){var c=e.indexOf("=",t);if(-1===c)break;var r=e.indexOf(";",t);if(-1===r)r=e.length;else if(r<c){t=e.lastIndexOf(";",c-1)+1;continue}var d=e.slice(t,c).trim();if(void 0===a[d]){var s=e.slice(c+1,r).trim();34===s.charCodeAt(0)&&(s=s.slice(1,-1)),a[d]=l(s,o)}t=r+1}return a},n.serialize=function(e,n,i){var l=i||{},c=l.encode||t;if("function"!=typeof c)throw new TypeError("option encode is invalid");if(!o.test(e))throw new TypeError("argument name is invalid");var r=c(n);if(r&&!o.test(r))throw new TypeError("argument val is invalid");var d=e+"="+r;if(null!=l.maxAge){var s=l.maxAge-0;if(isNaN(s)||!isFinite(s))throw new TypeError("option maxAge is invalid");d+="; Max-Age="+Math.floor(s)}if(l.domain){if(!o.test(l.domain))throw
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 500 x 206, 8-bit colormap, non-interlaced
        Category:downloaded
        Size (bytes):28424
        Entropy (8bit):7.974581364068432
        Encrypted:false
        SSDEEP:768:zyj4Ta861xn0XOVadeiUS8kbqH3KY9dOVqvQ9Q:zyMOv0XOVaRUS/bClqqr
        MD5:5F5AF09E490C4F3C4BECB1FB826DDFA9
        SHA1:F897CCF518EFA5478D06AA299F447FEB52EF1C5F
        SHA-256:7C0D25D3FB4458F2A47FFA41E30E8A67F8AC7D48E4EEF7CD027C60C5E5D76B34
        SHA-512:D710E5FD4A170674AE7BD8D7C2920D37274B99A93353BF081D33B1629D48BECF445AE5CAEB46DF35A0996C0E100CC2F010D40DFC1C7BA1B136ECCDE87240C6F0
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/651e69353db8bbacc1ce8265_Cloud-p-500.png
        Preview:.PNG........IHDR.....................PLTELiq4A.Vd.P^.3B.FS.GS.4B.3A.HU.BP.P].N\.FT.5C.Ub.?M.DR.7E.HU.HU.AO.<J.S`.Ub.Q^.N[.Q^.Q_.LY.Q_.;I.Q^.FU.:H.P^.P^.DR.7E.:H.:H.9G.FT.8F.FT.:H.R_.;J.CQ.S`.7E.KY.P^.@M.DQ.>L.DR.Q^.HU.Q_.Ta.6D.BO.LY.O\.P^.7E.M[.Ta.AO.IW.@N.P^.R_.7E.BP.Vc.BP.Ub.Wd.6D.KX.7E.HV.8F.;I.7E.=K.5C.AO.9G.:H.@N.>L.<J.?M.BP.6D.4B.?M.<J.IV.JW.7D.ES.MZ.DR.6D.9G.N[.6C.:H.CQ.>L.HU.FS.LY.GT.BO.DQ.KX.@N.CP.KY.O\.GU.FT.O\.O].ER.P].FT.7E.?L.JX.KX.N\.N[.BP.8E.LZ.HU.CQ.Ta.:I.S`.LY.IW.HV.5B.R`.=J.Ub.ER.Q^.>K.5C.9H.IV.M[.R_.@N.<K.8E.4B.>K.=K.5B.P^.FS.P^.AO.Q_.@M.8F.:H.M[.Q_.Ta.<I.LZ.Vc.O].JV.O].DR.6C.BO.@O.JX.MZ.CP.Wd.?N.GU.6D.;I.IW.=J.9F.KY.?L.4A.HV.Uc.AO.DS.:G.GT.@M.?N.5D.Sa.7F.;H.MZ.8G.ES.AN.9F.IU.;J.CR.DQ.BQ.O[.Ub.FU.6E.>M.R_.DQ.Q^.KY.FR.Q`.Q^.DS.BP.JW.KW.:H.9H.;J.HT.IU.>L.Sa.DR.7D.P\.KW.EQ.S_.=J.7C.O......TtRNS................. .(.2...F..8......al..|Ao...K.d.......W.u.....T.......~.................pHYs...%...%.IR$... .IDATx...L.W..o...IE..I.t.t....>.N....i.N.......,y...d.x.."...F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (905)
        Category:downloaded
        Size (bytes):957
        Entropy (8bit):5.034768569958886
        Encrypted:false
        SSDEEP:12:Bw1JU1t21f1C1bA19RAHxrV1e7Co1RSg341Nzg5mBU9K9K/sSelw1NeVE:BgJ0t2DKeAtG1Es4Fg57Xeis+
        MD5:20DDAA519E404695D0657D3868D2701F
        SHA1:0BDF7AD9C1F272B72FD83741504A39D5E8097901
        SHA-256:808A1D58F797547FE5A8ACDC841C6CA36E7440E1DCFFF9CB40497CAE9ED11143
        SHA-512:3D556D1EA31E803BB1E4EE11F68DAFC2FD0121E1A0E7EBE0BEDD1AFDFD646B05357842C825FFA0909492BA7FA00530C8B79BCD7A3778CF5B663194DF6D3BC227
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/2917679ca8a08c390036.css
        Preview:.wrapper_cd22e7,.activeWrapper_cd22e7{height:100%;left:0;position:absolute;top:0;width:100%;z-index:1002}.wrapper_cd22e7{pointer-events:none}.videoWrapper_cd22e7{position:absolute;transform:translate(-50%,-50%);top:50%;left:50%;z-index:200;pointer-events:none;width:auto;height:100%}@media(min-aspect-ratio:2880/2048){.videoWrapper_cd22e7{width:100%;height:auto}}.videoWrapperForHelper_cd22e7{position:absolute;pointer-events:none;z-index:200;top:0;left:0;width:100%;height:100%}.gadientHighlight_cd22e7{position:absolute;width:100%;height:100%;pointer-events:none;background-image:linear-gradient(90deg,var(--premium-tier-2-purple-for-gradients)0%,var(--premium-tier-2-purple-for-gradients-2)50%,var(--premium-tier-2-pink-for-gradients)100%)}.swipeWrapper_cd22e7{position:absolute;width:100%;height:100%;pointer-events:none}.swipe_cd22e7{position:absolute;height:100%;opacity:.1;width:auto;right:0;top:0}./*# sourceMappingURL=2917679ca8a08c390036.css.map*/
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (17414)
        Category:downloaded
        Size (bytes):17463
        Entropy (8bit):5.595355524485236
        Encrypted:false
        SSDEEP:384:2wLnWOUnUuyMNps0HHHsglNzUxBAAdTRIZWiv/XB24NYK:lLQne0P5UxMXB24OK
        MD5:F561F20A1C4B336CA46069C138F79878
        SHA1:0E37A15249BC68B69168E72DC32318F1A0011262
        SHA-256:F6E5766433162EB4D9D6F3EE8AEC4D88FB485B575AC5E1ABD2F7ABB9AFA95E33
        SHA-512:162711201B4AAC93C2FEEE3FB7E3107C3A00901F1936FF0BB586F0AA44BB0C04D0D94F8FF59C1D8471044F75946A4B04FC41A92B3AEBC40050F54016BA20B396
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/1ff345dafb4fccb03dc1.js
        Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["77799"],{884835:function(t,e,r){"use strict";var o=r(311596);function n(){}function i(){}i.resetWarningCache=n,t.exports=function(){function t(t,e,r,n,i,a){if(a!==o){var u=Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw u.name="Invariant Violation",u}}function e(){return t}t.isRequired=t;var r={array:t,bigint:t,bool:t,func:t,number:t,object:t,string:t,symbol:t,any:t,arrayOf:e,element:t,elementType:t,instanceOf:e,node:t,objectOf:e,oneOf:e,oneOfType:e,shape:e,exact:e,checkPropTypes:i,resetWarningCache:n};return r.PropTypes=r,r}},639519:function(t,e,r){t.exports=r(884835)()},311596:function(t){"use strict";t.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},58615:function(t,e,r){var o=r(338091);function n(t){this.mode=o.MODE_8BIT_BYTE,this.data=t}n.prototype={getLength:fu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (501)
        Category:dropped
        Size (bytes):993
        Entropy (8bit):5.28256382329806
        Encrypted:false
        SSDEEP:24:E1tXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1tXmtEPT6cLAXzk5kaJL+CwYhQ
        MD5:96E440D0A58087DAF93A39D101275320
        SHA1:4091FC197871ECCA7A32FC57A7336DF93D33C999
        SHA-256:A0D048257DFD2554EC4C5FE578DC03703F7D6011BEE5899143EB9CA9DB9491E2
        SHA-512:ED5CB97FBE8D827A3D24E514EB7E065B3CDD77B89D13E8CB4F4C3030267E0FFD6793ED2544CB869838B7264281DD600C9E2DA8AF80FA274B5FDBB375A331EBB5
        Malicious:false
        Reputation:low
        Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/3abab6ef\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 43364, version 3.131
        Category:downloaded
        Size (bytes):43364
        Entropy (8bit):7.995499053027601
        Encrypted:true
        SSDEEP:768:fQelRMAMlg6keZjHGyL9BFjYBuukYbpX4Qb0NJ4rLU7KoYVZ:fQeTWlg6kON8cubbpIb+ggf
        MD5:281BBA49537CF936D1A0DF10FB719F63
        SHA1:4085AD185C5902AFD273E3E92296A4DE3DC19EDD
        SHA-256:B78FB569265B01789E7EDD88CFE02ECB2C3FEE5E1999678255F9B78A3B2CC4E8
        SHA-512:AF988371DB77831F76EDF95A50B9DDF1E957F0230404C8307914F11211E01CC95C61E0768D55AA4347F24E856D226F7E07AC21C09880E49DBD6346D1760B8BFF
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/8234e0a75aa9afb205bd.woff2
        Preview:wOF2.......d.......8..............................x...@..\.`..X..>...........".6.$........ .....K...[.q...c...5.nC...U....?...q.zn.<..-...a..C..J;..8.....s......M.@5.u.F....).'.N..9{U.'..u...|.;W....gz;m.o..&A.....o.........Vm/....a.VNF......T/$..iM......".J(...:.F1.x.}.F....%..Xb.3d%....)Yv..'.th..}..&......k.f..%'..i=@..p..wr.<.i.;...c...13..........i....{.F...&{.....A.]....-...?.....<.....J?.9B.&.f.d.).T...S.. n.*..g7N...w.=...|.!......b..s.........qI<F:...p...y...2.h.+1L.,.mG\..4.E%+r...........o#7F..H.-*.h..R..EXdHY.......(....-J....Mg..%m.5I....]rQo.$M..*m..m...dL.m.n.~....clT.m..=.(..3.*...Cz..p........k...dF?......s...rQ.)}....LS....}._.5......z.....P.B$.T.D..OX.r.5..-1.H..pD..L../.........'....&'\.T.N...........-.}J..Z....y.d!t..#....@.].!P5..S.`.A.`....E.y...k..*d.......p..O.H.7...P...q......4.....U.Y2.w4..E. Y]$Y.R...x.=..+...T7.-O..yH.0/.&....E.q1[.uOO[..=\Q"...,..W\q1\a..).......`acasaacc4s...XXX....e..v.-N.oh)...E%..D......#..CL
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):1035090
        Entropy (8bit):5.208900123864625
        Encrypted:false
        SSDEEP:24576:SAf0gHV5tKevkJHfzto3Sbie5k/yZTQ02JKdmIWCt3foVItoUXQ327TZfKOXAO:SAf00VzKevkJHfzto3Sbbk/yZTQ02JKj
        MD5:0C1ACF973210ECD1772CB9841F4351D4
        SHA1:A1694AB131AB2FF64638DDCF3F9143E4CC41219D
        SHA-256:2DC64712AFE477FFA14E66877B4CD528925B1B4479E1133FDCA9AB0B1D5C499C
        SHA-512:CEFDA8BAF2BE2E5AC71DE7337486D47A7F8C536528A127A19C77367042D43C7E2307FECE62805340C56A7090C8862D3399FFA9607C13D39F057B130467FB1CBF
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/12633.09ce48a585d9b9c6875e.css
        Preview:@keyframes spinner-wandering-cubes_b6db20{25%{transform:translatex(22px)rotate(-90deg)scale(.5)}50%{transform:translatex(22px)translatey(22px)rotate(-180deg)}75%{transform:translatex(0)translatey(22px)rotate(-270deg)scale(.5)}to{transform:rotate(-360deg)}}@keyframes spinner-chasing-dots-rotate_b6db20{to{transform:rotate(360deg)}}@keyframes spinner-chasing-dots-bounce_b6db20{0%,to{transform:scale(0)}50%{transform:scale(1)}}@keyframes spinner-pulsing-ellipsis_b6db20{0%{transform:scale(1);opacity:1}50%{transform:scale(.8);opacity:.3}to{transform:scale(1);opacity:1}}@keyframes spinner-low-motion_b6db20{0%{opacity:1}50%{opacity:.6}to{opacity:1}}@keyframes spinner-spinning-circle-rotate_b6db20{to{transform:rotate(360deg)}}@keyframes spinner-spinning-circle-dash_b6db20{0%{stroke-dasharray:1,200;stroke-dashoffset:0}50%{stroke-dasharray:130,200}to{stroke-dasharray:130,200;stroke-dashoffset:-124}}.spinner_b6db20{display:flex;justify-content:center;align-items:center}.inner_b6db20{position:relati
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):180
        Entropy (8bit):4.921485085907038
        Encrypted:false
        SSDEEP:3:t6WH7W+ZacvTnARcLnkDmJS4RKb5KVErcHYWNTWi7eLFOyTIXGUNfHFQJJqGrqL0:t6AbZ/Ikn4mc4slmYWBWzLRI2ylQJAe
        MD5:B1D4C5E276E3AAA8EC41E6014DD572B2
        SHA1:B5B63A8B35223277D75C79B2AABD8221FDA383EB
        SHA-256:7CF5996F7AB483BD985B3DE5BFBCF50A2B22A7B473E8011E5C993D9830AF9D12
        SHA-512:8E4C954D96FBDA407E87FA65859FE758FC83F2DA0C6D7C07824926BFB0BCDF4F40DE057C5DD1D7EE0890C5287D2ED2EC8FDEFBDF317B46FE222339894E0A559B
        Malicious:false
        Reputation:low
        Preview:<svg fill="none" height="9" viewBox="0 0 6 9" width="6" xmlns="http://www.w3.org/2000/svg"><path d="m0 2.83912v3.32176l3 2.83912 3-2.83912v-3.32176l-3-2.83912z" fill="#fff"/></svg>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 75 x 76, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1355
        Entropy (8bit):7.81463390756269
        Encrypted:false
        SSDEEP:24:AMp8eb9sJyYiLax1g/wN0tyY4oHYIalQMBEkff9nNUDT:AMyeBs+GxSwGtIka6ahK
        MD5:7EC5CF60377EB7198F7F9000E12278C2
        SHA1:5761609E7F319D5A798A433E0D3287A79EADA92B
        SHA-256:33A4767B92791CC3D83A7896B84BE46A9CDE842C56D063690B431404B541DD46
        SHA-512:724BCDC2C36C308B4940623A8A41A9748591A2BC59619B1FBB15DF50AEACE6C92A5EF5799CF987D6CA6C96CF3D02C25FC18332BD192D674A7770DAA4D2432C04
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...K...L.....%KJR....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...Y.0......M'...t...Z& L...0.0.0Aa......L@6..!.l...#Yr..y.q0N..>}......h...}3GA..]..-e{...FKl.,.-a.f{!w..N.......@M.M04z...b0.qE.....5..<.r.....(........-A|.y.#.#...XF.9.w...>a}...P..S.>..7$fp.u3$}..........u..........{U.....)....`.Y.U....Q.V.b..._(a...i.....l..X.................M....+y.<.^gf.(OeI.......x.N.:./t.7.H.\.W.........6,..|-.%...n.@.e...A67Ls....f.71...W..!..~..K...(.@6}V..dq'...\].n....2..C."......t~J%...Cz.H.<5ev...}s7\.E..ZU..#F...i.L.'..>..?.....|.....t....z.&.}....v........ub...O./2...D9i.............h..H...bF].;.L....:....2l"...=O...gT?-.8^U..$.Q,.#.t...@'l.T.)M=.....W....._..Ql..`..a........'T.BQ._.Ca.."......O(.&y..M.)...<..c.....Hk..H.g.vd...g....\#3.....gM.#.}..g.....;.)v.I."..X...C...'.,..T......876.j....../.\.T^...s..'n..1".Pl.......W....f.......X.dc.D,......H.K....ty.e.jo.....p...[,..O....o..4.....|&Y.Q.V.....Xu......we...!
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
        Category:dropped
        Size (bytes):1807
        Entropy (8bit):7.6380502556729875
        Encrypted:false
        SSDEEP:48:jQiQGhZPgT7Sqo4T2ogHzRcdcw6ET03MNlJ7f:jeqZPdzg27HWdUaOMNlN
        MD5:204958C203710B81A3E39B2D46D230FF
        SHA1:C81A420E52D3AC3AD413CFF23ED397EBBF4B1085
        SHA-256:4FD587AFFBB9E4171CD41832CE6A51B17E4FDD0AB09E31D94F14A93B746A7240
        SHA-512:3772A6333C4BA4B6F998772EEC18D2E406A2DB1E8E3B427E18575CB38D82FB7DB5054B1EB87F3F6503C595801B1710506722B14EDF24010A2D955F76DCE73BA3
        Malicious:false
        Reputation:low
        Preview:......JFIF......................................................................................................................................................D.D............................................-.........................!......1AQa".#q$2D.................................1.......................!..1.Q."Aa.2.#Rq......s.............?......L"a...D.&.0..L"a...D.&.0..L"a...W......-.~:(...$....rD~.J.h.".C.c...b...M&..tO.C@..DL...$..B.J...j.^+....%z..k.....i..oq.r.Y.I=.n(.A~......-.....S....N#...O..f%V...9^..J.i........e.I.`.Lp.^....]..`H`....Z{i9...<|.......c..#..Y>rp._:=1.^2..f./.1...P.[..6.*.%....=...u.YK*.._^..Tm*.4\......t4..Y...%B...%.T<V.....l...g..D.,3hl...De..|.y28..W.B.o*.VK)V.a...+wSV.......,..2>r.W...R..YO.....d..s...0....`...q.........|.......l...$.h..'.2.(.....=......8..!.m.8...lW.U+....E...L.q..B.6...B.......S../l.q.[.y....V=sOc......j.L"a.c.....T....K...'XI..p$:.=..9".F.o..;.Z]./l.....1.P.......h...8...YB......%.,.5.FG/-..9#ob^$.Y
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):35880
        Entropy (8bit):5.049025411734358
        Encrypted:false
        SSDEEP:768:O2HjT5XZD+d/O9ZJB2KnTXDg4Y63XAcYR8UVtKCB:O2HxpCFOH2KHY+XA/v7B
        MD5:12F7731F84D4D1F752E06AAE91F6D4A2
        SHA1:26D684CD66FBE8A084DDE37D7BA077B5590A3942
        SHA-256:E216ADA9DE98929C48AC2492DE7BBADB4984E06D34A712A682E97A060234E210
        SHA-512:66877A05D94B22763BE4F37291C75EFDC7642529E2D6A73AE3AB4817EEB9852737DF5F613079E35D5572010E8CF3914140D9CD3B4F861B509BA5CDB8266371B7
        Malicious:false
        Reputation:low
        URL:https://cdn.cookielaw.org/consent/04da1d72-0626-4fff-b3c6-150c719cc115/40451c6c-36d5-41b4-a718-aca26f058456/en.json
        Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccloseButtonType":"Icon","pccontinueWithoutAcceptText":"Continue without Accepting","cctId":"04da1d72-0626-4fff-b3c6-150c719cc115","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (8299)
        Category:downloaded
        Size (bytes):8560
        Entropy (8bit):5.409192751364913
        Encrypted:false
        SSDEEP:192:UDKYlNg6V+hsZpMLPgwaNAdl8i2NSzg+oHFl:6RlNg6VlZEKNAvedH
        MD5:AA6A56D2E4BF32AE117E4896CD4BDC71
        SHA1:9349133E6E3777875E4ACF43FC7D6D72DAEA6545
        SHA-256:D0F3D41C97AC317EF29E187D8281A4A577B505BC79EE83D11E807DE89D5B29A7
        SHA-512:0E344431C4146C3AF7C1DAAC5B87A50564AE62C5819A30A77C13E2FBAC1FE47A02798498B6D7D68DAB90D631E821C69975E7090B51D08E767F9235BA8AD041A2
        Malicious:false
        Reputation:low
        URL:https://discord.com/webflow-scripts/head.js
        Preview:/*! For license information please see head.0624780778a7f227a722.js.LICENSE.txt */.(()=>{"use strict";var e={489:(e,a)=>{a.parse=function(e,a){if("string"!=typeof e)throw new TypeError("argument str must be a string");for(var n={},o=(a||{}).decode||i,t=0;t<e.length;){var l=e.indexOf("=",t);if(-1===l)break;var c=e.indexOf(";",t);if(-1===c)c=e.length;else if(c<l){t=e.lastIndexOf(";",l-1)+1;continue}var s=e.slice(t,l).trim();if(void 0===n[s]){var d=e.slice(l+1,c).trim();34===d.charCodeAt(0)&&(d=d.slice(1,-1)),n[s]=r(d,o)}t=c+1}return n},a.serialize=function(e,a,i){var r=i||{},l=r.encode||t;if("function"!=typeof l)throw new TypeError("option encode is invalid");if(!o.test(e))throw new TypeError("argument name is invalid");var c=l(a);if(c&&!o.test(c))throw new TypeError("argument val is invalid");var s=e+"="+c;if(null!=r.maxAge){var d=r.maxAge-0;if(isNaN(d)||!isFinite(d))throw new TypeError("option maxAge is invalid");s+="; Max-Age="+Math.floor(d)}if(r.domain){if(!o.test(r.domain))throw new
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
        Category:downloaded
        Size (bytes):52400
        Entropy (8bit):7.99617878588846
        Encrypted:true
        SSDEEP:768:vDYjWHHnJ+n3NduRmRuhQZ4g6MM1K2TESfh8TkSauISL4tpkc+IyYJLMng8R+:cEpUkQeAyEIwatS0fkc+AtMW
        MD5:40BAEEF604DC216450459B12A5869D8E
        SHA1:7C37BEA09CC209B6C0CBCF51AD043EB014F575FD
        SHA-256:CE34CE9163E29E1F62AB4E05AA0B07928F51F970EE6090153DD81A6DCC17CECD
        SHA-512:00A20A3A4CFBDBFB34A9320E8FF09F5849FB40410C92BF04326DF74123D598A3271A97659F0A18268C98CBBA50DAC3EB0B97C8B6B5998146C18F2C8B86E392DE
        Malicious:false
        Reputation:low
        URL:https://i.ytimg.com/vi_webp/LvtpbOarcWE/maxresdefault.webp
        Preview:RIFF....WEBPVP8 .....(...*....>m4.H$#,..1.Q...cn.(.!R....../.9...~.....3<\.J..?....o......+.W..|..?.....p......../........g.C...G..?.?..........'...s...../.....?p..|E........._........=.?y....~.zx..|@.P.....m...g....nN......;......<......O.....pw.S..?..g..?..W.a.....|.......g.7..............{.;.o/........?......Us{!z...S....Q%.K....^DH.d..X.O../$.q.E.....:z.....w..$...=.......z}N./..2<W..g..0).@.\..bU.'QLc^.?SS......X,.6.2....&.]....s..5k.L..^0......k.\f...$......Y..>..K....?....].8..O...h..8$fO5T.b.[.\:..X.....j..P)f..'W.....xp..!..X...Q....'B....i_..=?3$@.C.c..J.U.j...uv.>...1Y..*{*k.gO.....;\HS.o3b......SO..........v*..MO.7.Y[C..2y..^..adAu.-.?.H.xfC..t..*..n3g..r..$B............0..E..D........4.v.......$Qm.Z..._...N.oO?.......LuZH...H..5.zR3....a.L5.J...4b.<8bG'{Y....X....O.......74*.I...rcfW.(pY..7.`..Y=7 ..Gb.rE.#.=\......6]....o.u.k.Z3s......Go.f.yt.....g.).6.;U8.o|....5th.nm.v....c..Da..b.q...l. v.9..$..........lC7..c..^^.ql n
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):4246
        Entropy (8bit):4.103696787604314
        Encrypted:false
        SSDEEP:96:K9F4GfkbfNyN48/E8jfsrKk1Z/eO4oSgT3I/VcbQokvBD:KnqbfQ48/BfsrKYZ/eOBe9FJD
        MD5:DDA77F765068E4450D3545A40B777663
        SHA1:63AE45EF489734D09D3AEA98E016C0DD1BC733F9
        SHA-256:A644A9364BE96AD0A72F8E24397322B4D0646563A11E8FF76191A9239A561AC9
        SHA-512:D88521109D4AC8EA200F644973A7A554C1A6B8E0AE4658C7F0E3FAFBEE40A1CB8A6A75BECB2A49AE3B8D226BEE36CD8CA63B492FABC2BF034D6A295349567946
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/0e5029fd9cd4812b6712.svg
        Preview:<svg width="124" height="24" viewBox="0 0 124 24" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><g clip-path="url(#b)" fill="#fff"><path d="M26.242 2.01A25.218 25.218 0 0 0 19.851 0a18.718 18.718 0 0 0-.819 1.701 23.45 23.45 0 0 0-7.083 0A18.2 18.2 0 0 0 11.121 0a25.13 25.13 0 0 0-6.396 2.015C.68 8.132-.417 14.097.132 19.978c2.682 2.005 5.282 3.223 7.838 4.02A19.514 19.514 0 0 0 9.65 21.23a16.507 16.507 0 0 1-2.644-1.287c.222-.165.439-.337.648-.513 5.098 2.386 10.636 2.386 15.673 0 .211.177.428.348.648.513-.839.505-1.726.939-2.649 1.29A19.432 19.432 0 0 0 23.004 24c2.558-.797 5.16-2.015 7.843-4.022.643-6.817-1.099-12.728-4.605-17.968ZM10.343 16.361c-1.53 0-2.785-1.43-2.785-3.17 0-1.741 1.228-3.174 2.785-3.174 1.557 0 2.812 1.43 2.785 3.174.003 1.74-1.228 3.17-2.785 3.17Zm10.293 0c-1.53 0-2.786-1.43-2.786-3.17 0-1.741 1.228-3.174 2.785-3.174 1.557 0 2.812 1.43 2.785 3.174 0 1.74-1.228 3.17-2.785 3.17ZM41.629 6.122h6.652c1.603 0 2.958.257 4.069.767 1.109.51 1.94 1
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (13325)
        Category:dropped
        Size (bytes):13374
        Entropy (8bit):5.33229367944175
        Encrypted:false
        SSDEEP:192:c9jPMDYeG0dPbPDjzw4WDhiElYrskCLdHWQBC7dr1m+8LBpDtOnyUotvLfQE2u:c9jPMRLjZ0usbxwdr1QBpDtOy3JT
        MD5:D0C788B157FF96A2DD902C97BFC889F6
        SHA1:6CDE0BD611B34B15CA15437CA5AC4F77DE01ADA8
        SHA-256:05A00FBAFFC4A7254C9B631FF0E81BE546DC275BE1D6F992C36849222D0B73F7
        SHA-512:170615E3DE829D517662BE32C762B76B013163FA040C2EEDF89C865A9CEE1CEEDA7EE305BE27CD3A724832571A94B5A26FB3BB9D9A1D1C5386081F206A1E1436
        Malicious:false
        Reputation:low
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["78187"],{526988:function(t,n,r){var e=r(354848),o=r(938507),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a function")}},24033:function(t,n,r){var e=r(622281),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not an object")}},953326:function(t,n,r){var e=r(299623),o=r(980855),i=r(49693),u=function(t){return function(n,r,u){var c,f=e(n),a=i(f),s=o(u,a);if(t&&r!=r){for(;a>s;)if((c=f[s++])!=c)return!0}else for(;a>s;s++)if((t||s in f)&&f[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},332916:function(t,n,r){var e=r(581031),o=e({}.toString),i=e("".slice);t.exports=function(t){return i(o(t),8,-1)}},381740:function(t,n,r){var e=r(740362),o=r(666061),i=r(347722),u=r(97131);t.exports=function(t,n,r){for(var c=o(n),f=u.f,a=i.f,s=0;s<c.length;s++){var p=c[s];!e(t,p)&&!(r&&e(r,p))&&f(t,p,a(n,p))}}},251069:function(t,n,r){var e=r
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (10131), with no line terminators
        Category:dropped
        Size (bytes):10131
        Entropy (8bit):5.4111027523523125
        Encrypted:false
        SSDEEP:96:nDKtMcSTcmjnwgJpAHSJ+fs9gOmyf2BjM4iRYRpeuYgX1UCCrbJlwIAsGBFNhHKM:nrc0cywoAsYRpTX1UblwIAsGnHR
        MD5:720723BD29E295C344C321FB6FC382CB
        SHA1:A0561A1809B23CA9116DF937A67CCEBEABC99A9F
        SHA-256:51B1DBF1FB3192AFD759B5FFE197DCA098BDF1540A54E28035C6CDAD5353444C
        SHA-512:6035C6631ECA161FBFAEA1D27FB332E4781014CC3E1A9CE8F952CCB00EBF8C621AFBD74AADB26DBEA484C28E36D8C79A98527FEDA577D79D310EBE5DB6CE0A35
        Malicious:false
        Reputation:low
        Preview:(()=>{"use strict";var e={984:(e,s)=>{Object.defineProperty(s,"__esModule",{value:!0}),s.localizeVideos=void 0;const t=[{selector:".home--2section video",video:{en:"https://assets-global.website-files.com/6257adef93867e50d84d30e2/663b271d6f05c8c9e11f8d65_Discord Refresh Sound-MP4-transcode.mp4",fr:"https://assets-global.website-files.com/6257adef93867e50d84d30e2%2F66500a5e79044631aa60ed4c_Discord_Websote_Refresh_Emojis_FR_V2-transcode.mp4",de:"https://assets-global.website-files.com/6257adef93867e50d84d30e2%2F66500ef311098963664687ed_Discord_Website_Refresh_Emojis_GE-transcode.mp4",ko:"https://assets-global.website-files.com/6257adef93867e50d84d30e2%2F66500f74018f7d50359d626f_Discord_Website_Refresh_Emojis_KR-transcode.mp4",pt:"https://assets-global.website-files.com/6257adef93867e50d84d30e2%2F66500fd62160990f7737f31d_Discord_Website_Refresh_Emojis_BR_V2-transcode.mp4",jp:"https://assets-global.website-files.com/6257adef93867e50d84d30e2%2F66500ffe5eabd6452b3c5ed2_Discord_Website_Refres
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (9309)
        Category:dropped
        Size (bytes):9358
        Entropy (8bit):5.630138877286959
        Encrypted:false
        SSDEEP:192:fcLtSa9QY4Cg9OHfMp1tOxyoZA0abcKPqO2Lk2mMATwJDxnE7LoH:6WCQyfMLteyoZA0abcKPqO2Lp+wJDxEg
        MD5:339EFF57636A4A9033F4B2D6C2EC64CD
        SHA1:BA1227A68F5F148A100744EAF4EDD3DD101529C7
        SHA-256:461EC7B3D2270EA876CD375CF1BD201BB08C05FD0B96BBC2091E71A546FD440B
        SHA-512:15207A31BBE6BB20EFEED8D3870ED51219FB3B255F6977026A52A6DF05EDBED10C23D3F90BAF2299E412AF7828D8206BEFD93644868729E57F365387140A2F03
        Malicious:false
        Reputation:low
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["4775"],{292824:function(t){t.exports="/assets/00fe8a6557e204eb9503.svg"},231239:function(t,e,n){var r=n(990547),i=n(283693),l=n(570140),u=n(573261),o=n(981631);e.Z={signup:(t,e)=>u.Z.post({url:o.ANM.HUB_WAITLIST_SIGNUP,body:{email:t,school:e},trackedActionData:{event:r.NetworkActionNames.HUB_WAITLIST_SIGNUP,properties:t=>{var e;let n=!1,r=null==t?void 0:null===(e=t.body)||void 0===e?void 0:e.email_domain;return null!=r&&(n=-1!==r.split(".").indexOf("edu")),(0,i.iG)({is_edu_email:n})}}}),sendVerificationEmail:async(t,e,n)=>(await u.Z.post({url:o.ANM.HUB_EMAIL_VERIFY_SEND,body:{email:t,guild_id:n,allow_multiple_guilds:e,use_verification_code:!0},trackedActionData:{event:r.NetworkActionNames.HUB_EMAIL_VERIFY_SEND,properties:t=>{var e;let n=null==t?void 0:null===(e=t.body)||void 0===e?void 0:e.has_matching_guild;return(0,i.iG)({has_matching_guild:n})}}})).body,async verify(t){if(null!=t)try{var e;let n=awa
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (714)
        Category:downloaded
        Size (bytes):1307
        Entropy (8bit):5.630889946396609
        Encrypted:false
        SSDEEP:24:9Ghy01fWyacPyhbk8SfYTkuHA0e/ujKZuHDoNh:Ahyqfd1y9SD01KQQ
        MD5:F453BFC9F84533257B0B014093A68E63
        SHA1:6267292C06B89B226D2BC0F407EDB3CCB58F1D3E
        SHA-256:CE550888D9C51C239090641BCABD9B47294189F6026C815ACDFDF8C327F684A5
        SHA-512:02DEC52AD2A5FF4875F0B5C0FA10814518030E28899482BF1848770C7EA1484F91CF3B0501EA63D7B0759C486F3176CE6470C3B14E4CB3ECC2E96173145411D9
        Malicious:false
        Reputation:low
        URL:https://discord.com/w/loader/loader.js
        Preview:(()=>{"use strict";(()=>{var _,e,t,s,I,E,c,i,N;({value:!0});window.GLOBAL_ENV={API_ENDPOINT:null!==(_="//discord.com/api")?_:"",API_VERSION:parseInt(null!=="9"?"9":"0"),WEBAPP_ENDPOINT:null!==(e="//discord.com")?e:"",CDN_HOST:null!==(t="cdn.discordapp.com")?t:"",RELEASE_CHANNEL:null!==(s="stable")?s:"",MARKETING_ENDPOINT:null!==(I="//discord.com")?I:"",MIGRATION_SOURCE_ORIGIN:null!==(E="https://discordapp.com")?E:"",MIGRATION_DESTINATION_ORIGIN:null!==(c="https://discord.com")?c:"",INVITE_HOST:null!==(i="discord.gg")?i:"",GUILD_TEMPLATE_HOST:null!==(N="discord.new")?N:"",BRAINTREE_KEY:"",STRIPE_KEY:"",ADYEN_KEY:""};function l(){return window.pageUsesReact}!function(){var _=document.createElement("script").;_.setAttribute("src",l()?"/w/assets/4c8a67905458a8900b8669938ed788dfc46ac81c/index-react.js":"/w/assets/4c8a67905458a8900b8669938ed788dfc46ac81c/index.js");_.async=!0;document.body.appendChild(_);if(l()){var e=document.createElement("link");e.setAttribute("rel","stylesheet");e.setAtt
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):157297
        Entropy (8bit):5.607586753429584
        Encrypted:false
        SSDEEP:1536:1N0MIcESBK2KO/uAjUq+BCHfRxxhUn/nrpgtzXt5aPCZUf/vhz3D217Roiu5YBe:mcESEklHZho/nrYKD27CN5Ee
        MD5:EDA37483C75B54397EF486343BF6CDFC
        SHA1:6B0067EE792422D300F9A425D57C0D28466DACDA
        SHA-256:3ADF144F630D5B26FCF2CC1D4085703B26AEB9898D1AE9E0573A5627A2B8B004
        SHA-512:2259AF961FC5A353ED6D68E42AEB2B997021563B9BE8773B171633D61DC8652165A41ACBE864E6B6E9F2762EDFBFC0F93C2F8A5A9908DB8205196A7E051B3976
        Malicious:false
        Reputation:low
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["21824"],{863942:function(e,t,n){var s=n(22092);(0,n(192291).exportTypedArrayStaticMethod)("from",n(12367),s)},70519:function(e){e.exports="/assets/76a4af59aa173c519461.svg"},806848:function(e){e.exports="/assets/6183fdc13d8046fd5bda.svg"},512266:function(e){e.exports="/assets/a2d51a24d014f52f83a6.png"},105020:function(e){e.exports="/assets/89ea0e62d0f8ffa67a17.svg"},211095:function(e){e.exports="/assets/86755fd1deda5cb45518.svg"},640356:function(e){e.exports="/assets/3880dc73d6be9d91ef36.svg"},515695:function(e){e.exports="/assets/450a761db3bfe89ca9b9.png"},892235:function(e){e.exports="/assets/48f03d965f1e82275006.svg"},375673:function(e){e.exports="/assets/3cf7f333e815240d3294.svg"},73962:function(e){e.exports="/assets/ed7318a94c14ce41d11d.svg"},689411:function(e){e.exports="/assets/831c999494cb5e095eae.svg"},2984:function(e){e.exports="/assets/0e5029fd9cd4812b6712.svg"},575703:function(e){e.exports=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):29
        Entropy (8bit):4.142295219190901
        Encrypted:false
        SSDEEP:3:lZOwFQvn:lQw6n
        MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
        SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
        SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
        SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
        Malicious:false
        Reputation:low
        Preview:window.google_ad_status = 1;.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 32540, version 1.0
        Category:downloaded
        Size (bytes):32540
        Entropy (8bit):7.993131771604941
        Encrypted:true
        SSDEEP:768:st0KEEwuyPv4Bha7hdes0Z98nfTVpJsvdW6gxN9w3F:RKfwB4BhChdecHGdW6WY
        MD5:DB6B320298071092B190CA887D06E95C
        SHA1:8016461CA1131EA676CFF368C4405D79F52C7867
        SHA-256:9F97FF47D66B2F3CDD1AA40988382749EF90AC9051D1A548B12A1260D10C1E6E
        SHA-512:7CEC34499C90DAF790D0FD4879F1282D90A1694881A87318ECB418FC65CF084F66BD127DD3C6B99BBED8FF2822AD70B947ED269AFD27AA8B60E723C16FDC6A7D
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c30510e4ad4333a424_ggsans-Bold.woff2
        Preview:wOF2..............[T..~.........................?FFTM..H........`.................q..p..6.$..D. ..].....N[.@.....>R...c.5.-.........&qS6.~..Z.........Q............I.f2.M...[...A.........sw..L.VJ...s_...-..Q.jy.v...vG..f.N|r<.,......tX^.wi...!.....N.....s'....1.......Mg.4z{q.....6.h..`...>i...S.,..0.m......o...i....J.........z<,r..k)x.Ot...zK.#x....o.R...Ykj+...JH....|x|2U..b...2 ..S..>.....;$!....44y..*B.eY.C...d...l... ..(9+.74.LM.t4..?../......[Y/d......0......vS._C.l6..S..O.*.]._I...BM..P...&..C...v..gyf......`.....t..$...h).=...>...I-.|....S...M'.....{..}.V.....|..A..g9...".(D.Fl.. .A/....F...<K..L...s=.{.>..=..x.>..Y....o......C.)....i.T[..D.g..'.m.{....h.O...M@.92G........n.s.{ ...h.H..93DCBs&..7.6..gS....O..%......mM.c.8........u{@G..5JR.Y..c.Ye."..8._E....f.....LZ....(..*.....0.u..9N..pQ7...t..V.n...."....^..{..>.I:u+...u.`....u..D..D.....d..D.\.9..fK...K.............E(.......O.'{w.mi......V..H7..,.0....T.B...Y./.H...d<1.`.|....wKEu.-
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
        Category:downloaded
        Size (bytes):352112
        Entropy (8bit):7.990511836830423
        Encrypted:true
        SSDEEP:6144:1Zh6sAE0Qfv/VSyry2XnOqCA/b/RJzt3gW15veQFiM:N6/tQfv9y23j/RJzKE5RFl
        MD5:ACF4E375961A828D12B310B8B517983B
        SHA1:962D20599168C40F45DC812ACD1A5BF1B87DA574
        SHA-256:58D44ACD6CB51D18012A027798273BC9DB144D394D120C58E4E99E0E52A87C53
        SHA-512:C9C83C3CE0EF7BBBB35DD13F8793AA7B328009D46BB386815CEE65CC835D823C03479FA0492F8EB8B2FA0CD65EF7EFB51A18DC1DD670395AE072D6704EF8DEA9
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6638c8e7cb756886cd8d61af_Discord_Website_Refresh_Platforms-transcode.mp4:2f7f5c8328ade6:0
        Preview:... ftypisom....isomiso2avc1mp41..._moov...lmvhd...................C................................................@...................................trak...\tkhd.......................C................................................@..............$edts....elst...........C............mdia... mdhd..............<............-hdlr........vide............VideoHandler.....minf....vmhd...............$dinf....dref............url .......lstbl....stsd............avc1.............................H...H...............................................6avcC.M@.....gM@..x.|G................x......h..2.....pasp...h...i....stts....................stss...............[.......8ctts.......................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):2180
        Entropy (8bit):6.071835983586504
        Encrypted:false
        SSDEEP:48:WVCxGxoPhRKMSEurPnhSBkTsvZu2UOh0x7FVWk2JtNuhD:kZxMKMSESnhSBasvZ5Qx7FVWnJWZ
        MD5:CCD6E9773935FD3E1FD8E09F88FCC3ED
        SHA1:D0D401A54F3D77653E7857B478FAEFE6E08CA675
        SHA-256:C9EABEEB9BBECB981720B66CDF76BFF12B3CF8249EAB24C0676CB09425EC6D67
        SHA-512:A07276A9F70AB3F242D5003D9AEA90FA9BCD78D3C3A2DCFA978F16EE3075EF2CB24B6E95AB75E98B7E5BFFCFC822125F99F240B506638F9C176C631EB4BDF97E
        Malicious:false
        Reputation:low
        Preview:<svg width="37" height="38" viewBox="0 0 37 38" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="37" height="38" fill="url(#pattern0_704_18277)"/>.<defs>.<pattern id="pattern0_704_18277" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_704_18277" transform="scale(0.027027 0.0263158)"/>.</pattern>.<image id="image0_704_18277" width="37" height="38" xlink:href="data:image/png;base64,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
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):6738
        Entropy (8bit):4.01347992789434
        Encrypted:false
        SSDEEP:192:K8snRtCxzwo0BDY2AFL9mh1b05ltubgdQWfSU2Zq:uvDM19q0kgdQWfSU4q
        MD5:D5C4029BAF4B47958152FA3950781B07
        SHA1:CC59DAA07820943E943C2FC283B9079D7003FF76
        SHA-256:0A7F0AAB669A04B0FCA890AC08BEA9BB381DE1383A97CDDB57426F021BA12735
        SHA-512:A6FD259C666BF21C91D180A7A4B1111B41AF6C6A4755ED7C7E5DBBA5593D9D3FE2DAEDD87BF4351B00F71CCEA2908E5693F26F33DE01646754D79347B27817A0
        Malicious:false
        Reputation:low
        Preview:<svg width="124" height="24" viewBox="0 0 124 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<path d="M26.2421 2.00999C24.2367 1.07101 22.0925 0.388566 19.8509 2.28882e-05C19.5755 0.498155 19.2539 1.16814 19.0322 1.70114C16.6492 1.34249 14.2881 1.34249 11.949 1.70114C11.7273 1.16814 11.3983 0.498155 11.1206 2.28882e-05C8.87648 0.388566 6.72984 1.0735 4.72453 2.01497C0.679785 8.13203 -0.41668 14.0972 0.131553 19.9776C2.81424 21.9826 5.41408 23.2005 7.97006 23.9975C8.60114 23.1283 9.16399 22.2043 9.64888 21.2304C8.72541 20.8792 7.84093 20.4459 7.00517 19.9427C7.2269 19.7784 7.44376 19.6065 7.65331 19.4297C12.7507 21.8157 18.289 21.8157 23.3255 19.4297C23.5374 19.6065 23.7543 19.7784 23.9736 19.9427C23.1354 20.4483 22.2485 20.8817 21.325 21.2329C21.8099 22.2043 22.3703 23.1308 23.0038 24C25.5622 23.203 28.1645 21.9851 30.8472 19.9776C31.4905 13.1607 29.7483 7.25033 26.2421 2.00999ZM10.3433 16.3612C8.81313 16.3612 7.55828 14.9315 7.55828 13.1906C7.55828 11.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 32952, version 1.0
        Category:downloaded
        Size (bytes):32952
        Entropy (8bit):7.99384254872355
        Encrypted:true
        SSDEEP:768:j4npuJJuQYWM1TusdxuScrrJ4N0Cww2poydoPUdkHOFt:jjPu7dASc4mawykt
        MD5:890A9AB504C3657183FF118B1AFF212B
        SHA1:127609DF5D04FC779DA4A9E90D8D09BDBB390149
        SHA-256:D472A71A0F92855881CE2C2334DF77A333461F6936F1F0388F952FEDB056FB3E
        SHA-512:A662C708882AC3D5A7BFA64F16BECF750FFADC333784A72350C71513CF2261A8CF63B67DA989BB5C1FA78589D570EADF45A9D9590286E764520FDC3144E6349E
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c319ba7da75394c4dc_ggsans-Semibold.woff2
        Preview:wOF2..............Z....L........................?FFTM..H...d....`.............. ..1..p..6.$..D. ........N[.?.....^.n.HP.6..WszS..P..a'.z.47..B..%...nU...........a.C.....].4..JQ....~......6.&>...#..%.....l.t.......9.-...UT..5.ZV...tB..\Q.q..n....."q.8SM...w....I........Q6z...t...z8..S.0..a..l..QHm.......$$..e.j[./.RJ)E5~@...D...^.7._...}..+.Dh...#;<.5.}.}Yn..!.1S....?:L...b.N8.W..)pR..p2W.3L..../..$...N_~.\.o....`Naz.C.P.LQS.F..xYL.G...p.RYn.=....2jj...%x.(o.&..d.5...]..z......o.>H....}.....D!..v...u.U.Q....6.eH.. Y....\..i..r../......c.s..Z..,E...>...n....!,I_HXJ(.C..P..c.. .E.)".K).ci.....8,...+.b-...@.4..sw.......R..X.3KG,.(...@...n.;.<.pL..LA.*2.-...[DD.AS.3Gm....,..&v.y.k........./n..psw?!=..%.+.Yi......Wk.(. .._..@...n.2u...^....-...OE.H.z.m......B.}ld..&..p.....h..,rx.~RE'...t'T2.y...O...i..=.....V..@..63Y... Q...K].I|......K....|.....)9!'.f.&.....RN?`J..]...z.....[... Q..}..g..}...k|-.aM.I.)......4/...?..;.*`?....+.kc.......(....Q
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (9309)
        Category:downloaded
        Size (bytes):9358
        Entropy (8bit):5.630138877286959
        Encrypted:false
        SSDEEP:192:fcLtSa9QY4Cg9OHfMp1tOxyoZA0abcKPqO2Lk2mMATwJDxnE7LoH:6WCQyfMLteyoZA0abcKPqO2Lp+wJDxEg
        MD5:339EFF57636A4A9033F4B2D6C2EC64CD
        SHA1:BA1227A68F5F148A100744EAF4EDD3DD101529C7
        SHA-256:461EC7B3D2270EA876CD375CF1BD201BB08C05FD0B96BBC2091E71A546FD440B
        SHA-512:15207A31BBE6BB20EFEED8D3870ED51219FB3B255F6977026A52A6DF05EDBED10C23D3F90BAF2299E412AF7828D8206BEFD93644868729E57F365387140A2F03
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/be6659ffbe2faab6ce6f.js
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["4775"],{292824:function(t){t.exports="/assets/00fe8a6557e204eb9503.svg"},231239:function(t,e,n){var r=n(990547),i=n(283693),l=n(570140),u=n(573261),o=n(981631);e.Z={signup:(t,e)=>u.Z.post({url:o.ANM.HUB_WAITLIST_SIGNUP,body:{email:t,school:e},trackedActionData:{event:r.NetworkActionNames.HUB_WAITLIST_SIGNUP,properties:t=>{var e;let n=!1,r=null==t?void 0:null===(e=t.body)||void 0===e?void 0:e.email_domain;return null!=r&&(n=-1!==r.split(".").indexOf("edu")),(0,i.iG)({is_edu_email:n})}}}),sendVerificationEmail:async(t,e,n)=>(await u.Z.post({url:o.ANM.HUB_EMAIL_VERIFY_SEND,body:{email:t,guild_id:n,allow_multiple_guilds:e,use_verification_code:!0},trackedActionData:{event:r.NetworkActionNames.HUB_EMAIL_VERIFY_SEND,properties:t=>{var e;let n=null==t?void 0:null===(e=t.body)||void 0===e?void 0:e.has_matching_guild;return(0,i.iG)({has_matching_guild:n})}}})).body,async verify(t){if(null!=t)try{var e;let n=awa
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):4329
        Entropy (8bit):4.7775276241857245
        Encrypted:false
        SSDEEP:96:OyIs40w60/HwiB9xixpUVHQYa6AyIkNTqfjusvjVjeZtyu:i76AHX7xixp76vIkNTqbzLdhu
        MD5:9388797A4E4C6F5547838EAB438F6567
        SHA1:A5FFE1B849C23E53C2D0C2CC6119AC5C4259E52D
        SHA-256:679732116B1EB7D7A21981DF48392C80718147894352FA216B8619CB5FD68F3D
        SHA-512:61DED6FE2237CE1E953064F203E8CD64A2F4379E73E8E13E60E74F73600322838BBFFD74A26CC369B206B6A865A4A6185F72076D8D1E7AE4CF24E8C99D60F756
        Malicious:false
        Reputation:low
        URL:https://cdn.cookielaw.org/consent/04da1d72-0626-4fff-b3c6-150c719cc115/04da1d72-0626-4fff-b3c6-150c719cc115.json
        Preview:{"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.33.0","OptanonDataJSON":"04da1d72-0626-4fff-b3c6-150c719cc115","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"db622019-3996-421a-bc13-3d11d6fa272c","Name":"Brazil","Countries":["br"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"GDPR Custom Template","Conditions":[],"GCEnable":false},{"Id":"8daa7890-435c-48f7-bd01-7768ea5f9ebf","Name":"GDPR Audience","Countries":["no","de","be","fi","pt","bg","dk","lt","lu","hr","lv","fr","hu","se","si","mc","sk","mf","sm","gb","yt","ie","gf","ee","mq","mt","gp","is","gr","it","es","r
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):50609
        Entropy (8bit):3.885982058247594
        Encrypted:false
        SSDEEP:768:E9eE/Nn7F5QjCMnupvbHw0Ux8kwcN72T/jTfpBUUMFy3WD0j+L0jkfau5xDJfuyg:Geu5SnupvbQ0SwkSTvpKUKF0CdMy/I
        MD5:018238C76B9B55E094F21141102EF06C
        SHA1:8F63AC7EFFBD77C0B261C1E54F81EC00991B815E
        SHA-256:DB8179238BB8E9BD7989B8CB05040D5F08319B09BF4140239F96A0B7E479CB4A
        SHA-512:A72021819EC4FBFF5AF3CD55B552E85B95A028B3B97ECA11CD73C9FA775AE09941992557FE86FE64C03B75AE97CBA1EB407DDE1076EBDEFB4C3696BB2C6D2E10
        Malicious:false
        Reputation:low
        Preview:<svg width="446" height="290" viewBox="0 0 446 290" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="446" height="290" rx="12" fill="#FFCDEE"/>.<g clip-path="url(#clip0_23608_18923)">.<path d="M139.117 164.433C140.373 164.209 142.573 163.001 142.617 158.077C142.617 157.982 142.655 157.891 142.723 157.824C142.79 157.756 142.881 157.719 142.977 157.719C143.022 157.718 143.067 157.728 143.108 157.746C143.149 157.765 143.186 157.792 143.216 157.826C143.246 157.86 143.268 157.9 143.281 157.943C143.294 157.987 143.297 158.032 143.291 158.077C143.201 163.627 145.849 164.075 146.926 164.254C147.151 164.299 147.285 164.433 147.285 164.612C147.285 164.719 147.243 164.821 147.167 164.897C147.091 164.973 146.988 165.015 146.881 165.015C145.669 165.194 143.111 165.686 143.066 170.834C143.073 170.885 143.068 170.936 143.053 170.985C143.038 171.034 143.012 171.079 142.978 171.117C142.944 171.155 142.903 171.185 142.856 171.206C142.809 171.227 142.758 171.237 142.707 171.237C142.656 171.23
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (11121)
        Category:downloaded
        Size (bytes):11170
        Entropy (8bit):5.534345433518567
        Encrypted:false
        SSDEEP:192:YLQA29dyFDfqMaeYTlPT06FJLliKriLZwrOWD8yLgkT06oGLBrOhzuO:GazsqT1/4sJGzF
        MD5:D93D1E588C4382FE5397F8D98A3E334C
        SHA1:70F0200EC804526E091A66483662CE98F3AAF03B
        SHA-256:83726E4240F9B95C10C11205587DED9CF809DAD2FB12EDE88181C9D2FCA7F498
        SHA-512:A6F0B82470B9B540029FFA3E15A374C5F73C0FEBEC77C27EAA829B781EE0B70A339F5CF183FB1BE46750D39D2887C19EEB5406B2C4FFD7031AB42A893256427B
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/d60dba037c8294234170.js
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["52030"],{48550:function(e,t,s){s.d(t,{P:function(){return l}});var n=s(689938);let l={get webauthn(){return n.Z.Messages.MFA_V2_WEBAUTHN_NAME},get totp(){return n.Z.Messages.MFA_V2_TOTP_NAME},get sms(){return n.Z.Messages.MFA_V2_SMS_NAME},get password(){return n.Z.Messages.MFA_V2_PASSWORD_NAME},get backup(){return n.Z.Messages.MFA_V2_BACKUP_NAME}}},124860:function(e,t,s){s.d(t,{Cd:function(){return f},YR:function(){return S}}),s(47120),s(411104);var n=s(735250),l=s(470079),i=s(481060),r=s(447097),o=s(873124),a=s(248902),d=s(160511),u=s(51693),c=s(973810),h=s(689938);function f(e){var t,s;let{mfaChallenge:h,mfaFinish:f,onEarlyClose:m,onClose:S,width:_=440}=e,[g,x]=l.useState(null!==(s=null===(t=h.methods[0])||void 0===t?void 0:t.type)&&void 0!==s?s:"select"),[E,C]=l.useState(g),p=async e=>{let{mfaType:t,data:s}=e;await f({mfaType:t,data:s,ticket:h.ticket}),null!=S&&S()},v={mfaChallenge:h,finish:p,setSli
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):6738
        Entropy (8bit):7.963322833806632
        Encrypted:false
        SSDEEP:96:E5mjptRu/xkTx2MENelo2xiMH60OX9na69nGuuuDkflGPIwqnN3fk7BJVThXsI9X:rHoZ6xe2xte9a69Gu1oBdM7JlXsM9H9
        MD5:701A98FD075A859115CFA41662E98043
        SHA1:B22928D8E6FC32C85E711A2887F8F7882FA68189
        SHA-256:80661FD4D0229D4C1054DACD8C2000FDB7684897E03F7ABF8AED0FC433B4A663
        SHA-512:8B1E52CB0FD4E2FD1004F65955C519B464382438379398ECFBC800F43FC0BA0F300E4FF091F12CDC01CAF316769E982E68D5974EDF7C16A05CD39D9A23692134
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6641da5484ffb72b9ad73f01_Clyde.webp
        Preview:RIFFJ...WEBPVP8X..............ALPH4.........I..=+U]]m.j...m...c...}.m.m{..4...UIU%.W.w#b.@.2.....`|...aA._x..(..C.T.v}qnZ.g...o..#..F..........V..RH( 3..qtv..........g~.?;.,.....oh.n..N]....{N.w..w.>.E#+3.\\`O........J.*.k.......s..+.)lW.....$.......MF...H......#.+/.... ....:$fCn....l..xm.B..>Z..Y"...H`u....x.~.I.P~..`[9.d...~....f..l...w{FY.C:R1..I..F3?....2v.HO.q:."=U.."..t..6.bc#e..X.nH>.~..P>.....$.Z.4... .A.T...p..tV.6..zJaC_=....Ez.n'..t.V.T...f2*G.tW.b..C.......R...k#...V ..]t1.".....G-uM....d./..Or-.+(.W.Zd......T..h..........(...(Hh.e.I..w..S..U....E.8..z......bA.].-.D..........0Z,4v.......x...X+".W.......\D.....b.......e"....`...^F..`Z...S7.....Ys..Y.....C*iW..Y..].....H.......:pp.O..6...).Y,...J..~..=.n.".k`=.>M..~O54;j..N1..Sn`...^.K@...j.O.....T.....t*...CNU.(}.....P.@0...f./...B.).3...8*NC.ed8.FUD..XXG...f`ti..%....NZ.|d.~.._...*..k....E.k..`:.{.jB.....?.V#j..........j~6..x..[.2..M.x......q.>.*IR.q.3..n..q..fD..).H.R.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 32540, version 1.0
        Category:downloaded
        Size (bytes):32540
        Entropy (8bit):7.993131771604941
        Encrypted:true
        SSDEEP:768:st0KEEwuyPv4Bha7hdes0Z98nfTVpJsvdW6gxN9w3F:RKfwB4BhChdecHGdW6WY
        MD5:DB6B320298071092B190CA887D06E95C
        SHA1:8016461CA1131EA676CFF368C4405D79F52C7867
        SHA-256:9F97FF47D66B2F3CDD1AA40988382749EF90AC9051D1A548B12A1260D10C1E6E
        SHA-512:7CEC34499C90DAF790D0FD4879F1282D90A1694881A87318ECB418FC65CF084F66BD127DD3C6B99BBED8FF2822AD70B947ED269AFD27AA8B60E723C16FDC6A7D
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c30510e4ad4333a424_ggsans-Bold.woff2
        Preview:wOF2..............[T..~.........................?FFTM..H........`.................q..p..6.$..D. ..].....N[.@.....>R...c.5.-.........&qS6.~..Z.........Q............I.f2.M...[...A.........sw..L.VJ...s_...-..Q.jy.v...vG..f.N|r<.,......tX^.wi...!.....N.....s'....1.......Mg.4z{q.....6.h..`...>i...S.,..0.m......o...i....J.........z<,r..k)x.Ot...zK.#x....o.R...Ykj+...JH....|x|2U..b...2 ..S..>.....;$!....44y..*B.eY.C...d...l... ..(9+.74.LM.t4..?../......[Y/d......0......vS._C.l6..S..O.*.]._I...BM..P...&..C...v..gyf......`.....t..$...h).=...>...I-.|....S...M'.....{..}.V.....|..A..g9...".(D.Fl.. .A/....F...<K..L...s=.{.>..=..x.>..Y....o......C.)....i.T[..D.g..'.m.{....h.O...M@.92G........n.s.{ ...h.H..93DCBs&..7.6..gS....O..%......mM.c.8........u{@G..5JR.Y..c.Ye."..8._E....f.....LZ....(..*.....0.u..9N..pQ7...t..V.n...."....^..{..>.I:u+...u.`....u..D..D.....d..D.\.9..fK...K.............E(.......O.'{w.mi......V..H7..,.0....T.B...Y./.H...d<1.`.|....wKEu.-
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):29582
        Entropy (8bit):7.980487853844935
        Encrypted:false
        SSDEEP:768:erAUmGpvIvY+TWf/8PlkZREram2l1R306ZwG2F:erAUmevjnMpmRVK
        MD5:2FD291E55AA40C3975C7A257F70D7ABC
        SHA1:E0DE8A2C80818CD36FB75645A7FD3671871D56ED
        SHA-256:78B8C70BF82A4784FDACF671F94FB7550B0CBEC3E8C1425C1DB6DBDFBBE5AA85
        SHA-512:A4B7DCA65D1C25094514B5A6A8CE6C9C556AE1D4C828409BDCC7BEC33114FADDA4EA0A287F93F21A1669BD1716A17CD64423ED14DCDBFB0C2B6D88CC25449CF3
        Malicious:false
        Reputation:low
        Preview:RIFF.s..WEBPVP8X...........>..ALPHv*....-...m.R[.H..1..7..."..V...6/..=...........o..................#f.....d....83..P....3.2..vJ....>.rfZ%.....@...<.B.q...*#s`n...f.,....84..~....J.`?o....ws\...<..2....`\.J..t,F......%8....L>qJ:.....cpr,.)..)...+Bd.TDv|<..;..v.X\..H.2..@L.pbd...;..DO0.*".n..I.r.dd)D:Y.e......,...Y...>h0IX...'HZ.$....!.....UX.E.R..1..D.A.%=..JH...Acb.. ....,....IP.....l......i...A..).R...V(....N&.K.8.c. Y..9|4.Eh...@:.)Z..!.NB..;.......=.j..<$..*.l...)"......@.F&9&........8(W.....l#..C2..,\.c.....-.........}............O|\&B8.qY...5|X6..}n..p..Z..dk>.....K....+..l.k.....~.q...-...M.2...\..n...K..oa9.....8..l.ZB....v..:.8*.4.!........a_...L..i.....~....,K......,.~......I.[..b.E....7D-..37&!.lnb..e..._opX).9.q+.%,..4.....Z.&...F...y.u..V.A[..K.H.....'.bj.=...!;R._op&.en........m..[a'.D.....L.....6/6R...Zz.P...0.|......?>...2Q.t....e..Iu..7...."......s.n....KW..e......987.....LQPv{W....J..5...$...wP..4.e...P.@=.6..N .0..(j..5..W....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):47596
        Entropy (8bit):7.9937937180256045
        Encrypted:true
        SSDEEP:768:RhvZTw7D1AyPbaTRqkyi54xKicepCI3N2Gp9qGLwcsIGv:7WTPeTwkyy4x3tQI3EyWcsIa
        MD5:F6E99FDF009C8C9AAA1E3EA2FBA63A06
        SHA1:CE7A76EA013F623B880646ECDBD6C919AE5FE93D
        SHA-256:222CD2DBDDFF682F5A25D4DF684B471C201AB8F7E2804311E0482415104A688D
        SHA-512:8D29CD0C89AF9B77FF577B95B2A603949E355EB77982A4F296AA886DDE6BD750F5C7B9ADFC20E261AE61055214AB53AC855C0307769B7E8E7E6871238F162973
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664daa37ea162cadf9603500_Art.webp
        Preview:RIFF...WEBPVP8X........M.....ALPHj"....Fm$9R......t.@D.'.O.......o.7?.O./P...O..BQ.d...0..K.j{?.....D...s..$IE...g......m.>._....cBq.Y.A.r.;r.F.$.....}.&b.&..m..6k...8.Xzl.m...I......<;.<)..8....y.....q).1....2-I...[WuQ.,......fm.m...=.]W..cz..7.F=..F..........?............._.p...D.T*&<.&.......$n..|..@.....u8............Wr.....[ D$[..V.A...?....-..x_........M<...1....@.\..E....?.%@..X.40..y..6...SB...I.*.l_.n:.9._..(...po&....v.A.T..^t.....t&[.E|.6.&-v...7.{...Z_\_w`.....5..N.j.r.-........$r.b>.q7.....)6&.wO,..d3.v...._./!L_(....9O.A....%..J.V.yl...L.....b.m!t...W.=.t....l.:S....;.+T..^.:[..Y.$..Z...#.;l...-WJ....B..y.fGF ...J...j9.q..!..Kd...d.nA.>....'...\..D......./..T..~...q?0\a..}.l)..b.A-.r.!LoO,.+..U.....1.+....J.^..J.f/z4]........KlE.....J)eY.......-...B.AP.I.....U....... f..0P..C6(...."....h......1.../...G_k#P...Whf(...r.D..@..1&!\.p..Z.....a..p...M..... Z..9...4....+W.p..:.nr.!\.P4[...Z..u....'...j........$..m.TX.....g...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):688
        Entropy (8bit):4.422809447424027
        Encrypted:false
        SSDEEP:12:t6AbzVKIh4zXvVg/jzDJU0uE2pLAZTX9D1jPb1qcNRxU7EK53TQke:tDbzVKwkXveLPC0uWZjR1LhFFkxhe
        MD5:C6CE0010471B65C0FAEDA6C53AB297BD
        SHA1:8735052DE92D694B4EA91CECCAB0E7E8F75A3CC7
        SHA-256:862046FEE1B4F3744F000347CC0B337871967B2BD9471BCB6DDED2A49A61C527
        SHA-512:7A054A7E19F80F7735CCDBC13E9CAFA13A779764C1725161B4EC7D3C793CFFB2E56C61109AA5F09A21E9DE3FD46B2E2EC756A6B03E46F4760125D282C14273C4
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/9017b7062734e72bb476.svg
        Preview:<svg fill="none" height="12" viewBox="0 0 13 12" width="13" xmlns="http://www.w3.org/2000/svg"><path d="m5.39011.540027c.35536-.720037 1.38211-.720036 1.73747.000002l1.18359 2.398201c.14111.28593.41388.48411.72942.52996l2.64661.38457c.7946.11546 1.1119 1.09196.5369 1.65243l-1.9151 1.86674c-.2283.22257-.33252.54323-.2786.8575l.4521 2.63587c.1357.7914-.69496 1.3949-1.40567 1.0213l-2.36717-1.2445c-.28223-.1484-.6194-.1484-.90162 0l-2.36717 1.2445c-.71072.3736-1.54138-.2299-1.40565-1.0213l.45209-2.63587c.0539-.31427-.05029-.63493-.27861-.8575l-1.915083-1.86674c-.574984-.56047-.2576998-1.53697.536908-1.65243l2.646575-.38457c.31554-.04585.58831-.24403.72943-.52996z" fill="#fff"/></svg>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):29216
        Entropy (8bit):7.978274337952423
        Encrypted:false
        SSDEEP:768:6Fp5baTQkoAEyRLKnsKeW//OTGgPg2uUjpFhA:SqTSsdKnsK3/GFjuUjpFhA
        MD5:B20F0E23716FBDE0DDE0B0067DC7A3B3
        SHA1:A025E36C9AC03237BA908642AC896135FE5F6A32
        SHA-256:DFE12B7B047023788C2663BD9A46FEFBEFC7D82EB4840FB2E2E8BA0EBD59ADB1
        SHA-512:236CA9475B142ACF7BBBC8AF2906E198026E0AF1BE53B902341A78F376A201E0D8B0AB2161B27175F50636C0B722D5DC04188DC55CD807AC0AA084CF6671C533
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664f212b9e15d13d199dd448_Texture%202.webp
        Preview:RIFF.r..WEBPVP8X...........>..ALPHT*....-I.%I.d...ET."...7g:.TEd...f.....Q...~.........9.X....#.>(S.H.2.9...\..........r..`.C2.XX.@[...X...8K.H.... K.h.a2..t.(.@....7I....J....M.~.C..T..r.F..........?.....................m. .#)Y%"..-.Q.L.@.Q.ALK....rk.t=..en7!.....D......P..>...g......H...2.m..YJ=..m.2.U..,....c..{."n....:..N...!......................f...Q.@........[`...@.eVb............}..|T&.O.>&.(.Vf..LQ.(.Ge.'.i..-!..O(..,0...R..gz. !d..F.{.d.F..GTp.3.:.,y.=W%.".w.&la....i........|.....k...0..gH. }Oi.&J..iV.x;...r.:+.d..6..v08"..v.D..e(j...T..p..5..H)...3-.*|.YQ...:..%Y.%.l.I.2.2...4F...U1T.l...2 ;.l".0F......k..XH..|).J2.0....YKh].>....#l.R.}Y.c.&....DhE......@_X..`z...&..YX.[]...,K...Q......8Y...c.q9..5.......`./s..X!.<7...............2.BIN.Z.mc..P#....._..9..'.m...K.|.....L$.o9..9..1..sa.DXf.U).g..4..Al:v&R./.._[..|.R.s..i....p.....S...eI@1.[..y.R$^..yN..`.uv^.m/.J).M...qhn...........w..a|X&...}T...d[....Z..9*....,..B>,.G..<..5T.......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):29434
        Entropy (8bit):7.9816336573086515
        Encrypted:false
        SSDEEP:768:8zA1UYJt6lb/ySN9nDsIsVt9RLcs06lkgB+wTbRV:Xb6hyS7DCcv6X+w
        MD5:8AA64B92FD5A550D242D3A9623A54BBB
        SHA1:90DBC209C28F1613CF52B26607053C6565A2EC16
        SHA-256:8BBA840859E428E8D3594944481A016B91E291D8603B7BDEF96CFD0D2F655D30
        SHA-512:8B18BC9776C9B711D35EE17F6028DF9A15B380FAC5359E6C77E8691404D4E3A8CEA9CBFBFDC0CD639FD7339A33321539B44ABD218246F4138D54692480C002FE
        Malicious:false
        Reputation:low
        Preview:RIFF.r..WEBPVP8X...........>..ALPH.*....v........H.u]..w^U..`.5?H)..|.@\....~...........+..I.F.}\...sH.....|H.B...!....9(...`...$.gsTf....H..h9.l...@...,.i@.... ......J.4......2.j..m...n#qd.mqln~...........?..............+..!,.X..";..RQ.w|$%.A.......</.C.Rkq[...._..R.....(E..<..c..hH.#9....(...K3C.c.......8.s.4.P....n.s..E.K.$7.N..........?........*.|\&...a....q..6..A.f.Mpd..th...........I}.a.B..>$S......)..{.dDX2p.%.v~O ,.f.(.k.$d0..AQ...[.,.;!.!0 .&IQKX8...U....%.`.....C .[^......:uVD}..@.N.-...N...X2..&..>.....Q.....,.7.....em.B)...1..v[X...Jkm=pO).o..P..`.aZ.....$...5AC..K..g:.........q..(.*......Q......7g7@.......HX.d..6@...o.`...#.H.m.^...T.+....c.0kr."."..4b.+.l.lI..v.,.I.4...5...)....`...Uy./..8....6..TB.q.......gW.L.{.e.MdD...8V,z......U..<...tb..2.E.......+No.!/.Y.n..R).e..~9#........@...W3....y.A..a^...l..#.._..<]...l9...%.......M..P..j..2e)b.u.s..:.^..m..ii)K.W...v...G.cr.F)....~...............2T.=}X.ZFgk.2.P"......m.a..)$......z`..e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 38156, version 2.66
        Category:downloaded
        Size (bytes):38156
        Entropy (8bit):7.992862818603593
        Encrypted:true
        SSDEEP:768:YLYEgWfC/zlP948Q4NxhBiMwYatzdYZyXSihSZ9ia6UBJlly12m9U:YLYEszTFQyxfiMwYmxYZ1p9ia6U7r4U
        MD5:3D6549BF2F38372C054EAFB93FA358A9
        SHA1:E7A50F91C7EC5D5D896B55FA964F57EE47E11A1B
        SHA-256:8E401B056DC1EB48D44A01407CEB54372BBC44797D3259069CE96A96DFD8C104
        SHA-512:4BDE638A4111B0D056464CE4FD45861208D1669C117E2632768ACD620FCD924AB6384B3133E4BAF7D537872166EB50CA48899B3909D9DBF2A111A7713322FAD4
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/c1b53be672aac192a996.woff2
        Preview:wOF2..............|T.......B............................. .`..P..<..W.....8..}.6.$..`..r.. ..n..F..v[.Vq...Q.r......9.../h....r~..y...)Jv.._@....Z...cm.z.(...u..#EMKK..e.mm..2,.FK...Y..mk].{...[.^UR......8p.jD.n.t..k.....b!.C...&8...._.-n69(...N....o..w..1...|.i....!..\...n.^.Kq..../]x.........x..N...=.^".ZF.L.6lD...X..[u.-.............y....\...%.q.....u~.y.K..>.d{...P..BU..2..p.nO.z....y~.....#DT...S.(d-~E.m...][..s...\..+.t..\!H.......'V...@.w..r['bc:V...X.d.86..c.......Xd<..p..N".9...X6..(|.C..t....0x.E.....8_.....Xs..8(...4I.X2J,Y[[....U..^I.y.#...w.R.....).o..i.....a......t+...Pz.%..FB..&.$.dS*.!$...iM;.*...K....;M....z`iw..j;.Su.I...O.Z9.....d....-2.Y2k.5....M.g..1u.$....T../.K.R1... ..?....C.&.wk..N.X....h.B.......};K@S...@'..4.;...|x.I.R....zj..Ph....\7...<.m~U ......Hu.(|SV<...?$.....MO.9.....H..z~R..9rD..y..H........N*..i....}..*"23.+........|i.[..|w..=.a-..E4...f..[....O9..g....x.0.c.f4..p[m.e/...)P......5.M......../..6.&..5.Rw
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (997)
        Category:downloaded
        Size (bytes):2824
        Entropy (8bit):5.3578158177476425
        Encrypted:false
        SSDEEP:48:9hkr7agD7zQwBew+IWZyMqAtRy7cNirIpuUFmvQ29rumkYuRTHOH:Arn7qwmZKAzy9UTm3p8OH
        MD5:268EDA5DA2C6EBFB05FE7ABB45F569A0
        SHA1:88F77E81E9D2149C11C8503E6DD49BF540106E44
        SHA-256:485A39C8037F171E757A53562B4B7DE35384F316E26B4CE6EBF925E4F235C271
        SHA-512:0BBB005FE1395E4EEC86FD5DADEB855FCE96A4352B29AF7705819CEE5CE1EDE777756C1B1CD3625210C9AF12D15F2B949D743D7DB789FF0C5874EED5BED5B87C
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/w/assets/4c8a67905458a8900b8669938ed788dfc46ac81c/styles.js
        Preview:(this.webpackChunkdiscord_marketing=this.webpackChunkdiscord_marketing||[]).push([[532],{18198:()=>{},33217:n=>{n.exports={recaptchaError:"recaptchaError-3lzLhC"}},88068:n=>{n.exports={icon:"icon-2tQ9Jt"}},55578:n=>{n.exports={dropdown:"dropdown-22wXXq",orientationBottom:"orientationBottom-p8TYeC",orientationTop:"orientationTop-14BnnQ"}},68134:n=>{n.exports={container:"container-2uBSm4",dropdown:"dropdown-2kD-pX",dropdownText:"dropdownText-1QSPwA",dropdownLink:"dropdownLink-3GXIPK",focused:"focused-3A3dxp"}},3359:n=>{n.exports={midMin:"768px",bigMin:"1024px",ctaContainer:"ctaContainer-5100Xg",marginTop24:"marginTop24-3ZXBpg",marginRight24:"marginRight24-2hC304",formContainer:"formContainer-1Mw7aR",form:"form-OFWhKl","form-open":"form-open-28bcFM",username:"username-1XgXmI",tryButton:"tryButton-2kbe5T",arrow:"arrow-1CLBFh",spinner:"spinner-3YAmrq",spinnerItem:"spinnerItem-29alcH",termsContainer:"termsContainer-2t9RCn",termsCheckbox:"termsCheckbox-3JnkRH",termsText:"termsText-3aQkj0",.er
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (997)
        Category:downloaded
        Size (bytes):2824
        Entropy (8bit):5.3578158177476425
        Encrypted:false
        SSDEEP:48:9hkr7agD7zQwBew+IWZyMqAtRy7cNirIpuUFmvQ29rumkYuRTHOH:Arn7qwmZKAzy9UTm3p8OH
        MD5:268EDA5DA2C6EBFB05FE7ABB45F569A0
        SHA1:88F77E81E9D2149C11C8503E6DD49BF540106E44
        SHA-256:485A39C8037F171E757A53562B4B7DE35384F316E26B4CE6EBF925E4F235C271
        SHA-512:0BBB005FE1395E4EEC86FD5DADEB855FCE96A4352B29AF7705819CEE5CE1EDE777756C1B1CD3625210C9AF12D15F2B949D743D7DB789FF0C5874EED5BED5B87C
        Malicious:false
        Reputation:low
        URL:https://discord.com/w/assets/4c8a67905458a8900b8669938ed788dfc46ac81c/styles.js
        Preview:(this.webpackChunkdiscord_marketing=this.webpackChunkdiscord_marketing||[]).push([[532],{18198:()=>{},33217:n=>{n.exports={recaptchaError:"recaptchaError-3lzLhC"}},88068:n=>{n.exports={icon:"icon-2tQ9Jt"}},55578:n=>{n.exports={dropdown:"dropdown-22wXXq",orientationBottom:"orientationBottom-p8TYeC",orientationTop:"orientationTop-14BnnQ"}},68134:n=>{n.exports={container:"container-2uBSm4",dropdown:"dropdown-2kD-pX",dropdownText:"dropdownText-1QSPwA",dropdownLink:"dropdownLink-3GXIPK",focused:"focused-3A3dxp"}},3359:n=>{n.exports={midMin:"768px",bigMin:"1024px",ctaContainer:"ctaContainer-5100Xg",marginTop24:"marginTop24-3ZXBpg",marginRight24:"marginRight24-2hC304",formContainer:"formContainer-1Mw7aR",form:"form-OFWhKl","form-open":"form-open-28bcFM",username:"username-1XgXmI",tryButton:"tryButton-2kbe5T",arrow:"arrow-1CLBFh",spinner:"spinner-3YAmrq",spinnerItem:"spinnerItem-29alcH",termsContainer:"termsContainer-2t9RCn",termsCheckbox:"termsCheckbox-3JnkRH",termsText:"termsText-3aQkj0",.er
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 179380, version 2.459
        Category:downloaded
        Size (bytes):179380
        Entropy (8bit):7.998791638207558
        Encrypted:true
        SSDEEP:3072:IkairG/VFWmVX/55KB+fV6ZNTJuvdeDsYaZQ9aFftKn/zfRoJC1NTuGo5m5Ss9fY:5aD/VEIXs+fVSNTJ8deoYabFftK/VosY
        MD5:7CF1BE7696BF689B97230262EADE8AD8
        SHA1:8EB128F9E3CF364C2FD380EEFAA6397F245A1C82
        SHA-256:A981989AEE5D4479FFADF550D9ECFF24A4AC829483E3E55C07DA3491F84B12BA
        SHA-512:7D7C7DC08001079D93EF447122DEE49ABD2B7A84D1619A055FF3E7EC0009261AB6ADD018560BFD82ED22B29C1915BFD059F02CD83FED2E15E9AF05A5D0654E06
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/48a594e29497835802fe.woff2
        Preview:wOF2...............L...Q..............................F...v.`..:.....$....6.$...@...D.. ..Z...\..[lI..<....rs.J.....H.H.G..Lc6.X.......2....1...B...d5.a..1......_(.D..&v.......[...Q=..................K........w'.,yl.`.1x0.Ya..B..Ph..6m.D....kE.B`.zG4...%+..!.J......*j.z.......Z.F....~....V.m5...|Xc.eG.x}C.....[U2..:oZ..b..0j.B......9.w.....Z.:..e.t...7...6\O...5e.KUNU9.P....-W./......A.y..E.#N.........ui@.'.m..~.d.Q..vpBv.+p..9.l...Sb..s%...^2.....Z].|......=,.....@....^...5..w.6.a.2...$...[v..A..sG.t....T..L..~....H4..&#....]...W..].V.....Pt....o.Y.....T../..qS....c.O(<..-'P.9s.../.t..G .........o..b....83.^"K......J+..z^2x.L.../=Ts.....]E.....s)Y...y...g...$....da.......*lA...y..<-KoEP>..I.....T.\I..*.d75.M...0..q.F.....&......<~..k7.(.}Q.%.q.<...{..9..0>d.VV..ze...I.<..4M.s.$....k....L ..H.B....2e".3..+..]<..m..4...J.......7r....e...KT..7{:.A2..|...l..m.bS...S+.B..CQ/*.d-..;r.>.....=B.o.....!).[..2......a6.q4ak.^..kyk|.L....{.~..f1..L1..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (997)
        Category:dropped
        Size (bytes):2824
        Entropy (8bit):5.3578158177476425
        Encrypted:false
        SSDEEP:48:9hkr7agD7zQwBew+IWZyMqAtRy7cNirIpuUFmvQ29rumkYuRTHOH:Arn7qwmZKAzy9UTm3p8OH
        MD5:268EDA5DA2C6EBFB05FE7ABB45F569A0
        SHA1:88F77E81E9D2149C11C8503E6DD49BF540106E44
        SHA-256:485A39C8037F171E757A53562B4B7DE35384F316E26B4CE6EBF925E4F235C271
        SHA-512:0BBB005FE1395E4EEC86FD5DADEB855FCE96A4352B29AF7705819CEE5CE1EDE777756C1B1CD3625210C9AF12D15F2B949D743D7DB789FF0C5874EED5BED5B87C
        Malicious:false
        Reputation:low
        Preview:(this.webpackChunkdiscord_marketing=this.webpackChunkdiscord_marketing||[]).push([[532],{18198:()=>{},33217:n=>{n.exports={recaptchaError:"recaptchaError-3lzLhC"}},88068:n=>{n.exports={icon:"icon-2tQ9Jt"}},55578:n=>{n.exports={dropdown:"dropdown-22wXXq",orientationBottom:"orientationBottom-p8TYeC",orientationTop:"orientationTop-14BnnQ"}},68134:n=>{n.exports={container:"container-2uBSm4",dropdown:"dropdown-2kD-pX",dropdownText:"dropdownText-1QSPwA",dropdownLink:"dropdownLink-3GXIPK",focused:"focused-3A3dxp"}},3359:n=>{n.exports={midMin:"768px",bigMin:"1024px",ctaContainer:"ctaContainer-5100Xg",marginTop24:"marginTop24-3ZXBpg",marginRight24:"marginRight24-2hC304",formContainer:"formContainer-1Mw7aR",form:"form-OFWhKl","form-open":"form-open-28bcFM",username:"username-1XgXmI",tryButton:"tryButton-2kbe5T",arrow:"arrow-1CLBFh",spinner:"spinner-3YAmrq",spinnerItem:"spinnerItem-29alcH",termsContainer:"termsContainer-2t9RCn",termsCheckbox:"termsCheckbox-3JnkRH",termsText:"termsText-3aQkj0",.er
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2134)
        Category:downloaded
        Size (bytes):13188
        Entropy (8bit):5.4223896155104025
        Encrypted:false
        SSDEEP:384:i11kqRm4UjryX2DfatZrT80NCGz5r2zItrX:iEqRm4cy338m7d
        MD5:7C96A5F11D9741541D5E3C42FF6380D7
        SHA1:D3FA2564C021CF730E58FFDDB138CF6B57ED126E
        SHA-256:81016AC6BE850B72DF5D4FAA0C3CEC8E2C1B0BA0045712144A6766ADFAD40BEE
        SHA-512:23C162A2E268951729B580E5035AD6CA9969CFCC5CE58A220817B912E76B38BE6C29C3CA7680CB4E8198863D95A72EA65BD06FF7189B5C8475E4C1CE501AEAB1
        Malicious:false
        Reputation:low
        URL:https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
        Preview:/*. * Copyright 2016 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.6.26 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.app
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (11465)
        Category:downloaded
        Size (bytes):11729
        Entropy (8bit):5.383150643538301
        Encrypted:false
        SSDEEP:192:EQTqbnhYwoEHy8yUDPGMXCRLDhsZeMIPgLcaRpgWJWJLmnqnLUPimg+oHFmKtgs:EQTAnKwoEHy8yUDc6ZaXagfRUKndh
        MD5:56636ED7A7728D21B7DFC8C4900B1879
        SHA1:4313C9E73D41FFDC028106FE6A7C8DA3226E94E9
        SHA-256:F6C3092D9F27FDEB33F97BD2A1570FA41605F7AD30238EEEEE9245F2517C2ADA
        SHA-512:E09CBD4AECDD5AD00474C75276C12F915AD5BA849EB635F1F9C28D4F6C7F4AF747D107C7DCCE398A17A9A0DC56E5CB9347496E968DFD6005548163F65F5D6A10
        Malicious:false
        Reputation:low
        URL:https://discord.com/webflow-scripts/bodyEnd.js
        Preview:/*! For license information please see bodyEnd.acf1e028952800a22584.js.LICENSE.txt */.(()=>{"use strict";var e={489:(e,n)=>{n.parse=function(e,n){if("string"!=typeof e)throw new TypeError("argument str must be a string");for(var a={},o=(n||{}).decode||i,t=0;t<e.length;){var c=e.indexOf("=",t);if(-1===c)break;var r=e.indexOf(";",t);if(-1===r)r=e.length;else if(r<c){t=e.lastIndexOf(";",c-1)+1;continue}var d=e.slice(t,c).trim();if(void 0===a[d]){var s=e.slice(c+1,r).trim();34===s.charCodeAt(0)&&(s=s.slice(1,-1)),a[d]=l(s,o)}t=r+1}return a},n.serialize=function(e,n,i){var l=i||{},c=l.encode||t;if("function"!=typeof c)throw new TypeError("option encode is invalid");if(!o.test(e))throw new TypeError("argument name is invalid");var r=c(n);if(r&&!o.test(r))throw new TypeError("argument val is invalid");var d=e+"="+r;if(null!=l.maxAge){var s=l.maxAge-0;if(isNaN(s)||!isFinite(s))throw new TypeError("option maxAge is invalid");d+="; Max-Age="+Math.floor(s)}if(l.domain){if(!o.test(l.domain))throw
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):51094
        Entropy (8bit):4.731384917349841
        Encrypted:false
        SSDEEP:768:TPzfYNGd9TogeDDjDD334q3DI3kutCTs3lI7E40KHdAAoAdwYAuO:oNoN2YqT9ugkI7EkHOAdwAO
        MD5:DD2320C4B18F9BD7F0D1B74D12B4F16E
        SHA1:EC3854D4F78B0D3E3D875D2387953382F5C730AD
        SHA-256:4A581450B3B04E4FB6FCF8454DA70D1495FAF9690242704F5F31A2BA69DFE37D
        SHA-512:7D0FF11091139E512536CC52BF3E805FC0487E54CFE9AE6F5FB9BF346D3D41A7462C4FF4C2A74143D60F2C4E82057ABCB6AD263BE7DA4CE44B3FA464B089932A
        Malicious:false
        Reputation:low
        Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Sparkles" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 580 364">. <g>. <rect x="81.98" y="297.34" width="144.38" height="2" transform="translate(-60.9 40.42) rotate(-12.5)" style="fill: #66bcff;"/>. <rect x="82.91" y="259.25" width="142.51" height="2" transform="translate(-36.69 25.57) rotate(-8.48)" style="fill: #66bcff;"/>. <rect x="83.48" y="221.17" width="141.36" height="2" transform="translate(-16.37 12.31) rotate(-4.34)" style="fill: #66bcff;"/>. <rect x="83.69" y="183.08" width="140.96" height="2" transform="translate(-.63 .53) rotate(-.2)" style="fill: #66bcff;"/>. <rect x="153.84" y="74.71" width="2" height="142.65" transform="translate(-1.58 290.38) rotate(-86.02)" style="fill: #66bcff;"/>. <rect x="153.17" y="36.71" width="2" height="142.38" transform="translate(25.62 245.33) rotate(-81.9)" style="fill: #66bcff;"/>. <rect x="153.17" y="-2.27" width="2" height="144.18" transform="translate(53.49 205.85)
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7910), with no line terminators
        Category:downloaded
        Size (bytes):7910
        Entropy (8bit):5.762784570307328
        Encrypted:false
        SSDEEP:96:hF5/2Dd5MnouEmV5SMhCV93NKnh3UGsYaINO5a1lExqHZkGYzNKRS9ABwPXMWr9:3Z2D3BeV0MhCVxNKnh7sCxJYZkS9V0e9
        MD5:8FDA522F731AE3C156F61B985360F135
        SHA1:7AF10093FA6C7298264F5554A7A7C3429C9BFD83
        SHA-256:679F68CE77C7F6B1B72F4D14E4E84031746C712FE23D9BA509065E8C82CCF83B
        SHA-512:7C066634F254CB615BAE10F881B734B1FF2A6E0CF289689A9884E7F3BEE2583D569935EB5AB97B380F9A5380967DB84C527637A9E3E5CEA9048C54A053D8D6E1
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/6790c32b9fc9/main.js?
        Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,g,h,i,n,o,y,z){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=-parseInt(U(456))/1*(-parseInt(U(467))/2)+parseInt(U(440))/3*(parseInt(U(484))/4)+-parseInt(U(410))/5*(parseInt(U(432))/6)+parseInt(U(392))/7+parseInt(U(403))/8*(parseInt(U(474))/9)+-parseInt(U(465))/10*(-parseInt(U(481))/11)+-parseInt(U(401))/12*(parseInt(U(420))/13),e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,798432),g=this||self,h=g[V(435)],i=function(W,e,f,C){return W=V,e=String[W(448)],f={'h':function(D){return D==null?'':f.g(D,6,function(E,X){return X=b,X(439)[X(475)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(463)];Q+=1)if(R=D[Y(475)](Q),Object[Y(402)][Y(480)][Y(486)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(402)][Y(480)][Y(486)](H,S))J=S;else{if(Object[Y(402)][Y(480)][Y(486)](I,J)){if(256>J[Y(424)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(400)](F(O)),O=0):P++,G+
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc57.89.100", baseline, precision 8, 944x720, components 3
        Category:dropped
        Size (bytes):22425
        Entropy (8bit):7.366525532505315
        Encrypted:false
        SSDEEP:384:wKRo218p1V1pK6YZwBCOEnS4jcjHSPT8XtYp9tHEbgRzNZf:XUdS6bjEnSHHaYCD51t
        MD5:9F50295E51B7698182655797512F426B
        SHA1:E9D3935DDA7EE3261EAC9F3D092FBA04C51F345E
        SHA-256:8E7FC5BD0D2E6DC8F34C6277DF4698A416C78EBCABFC4CE53A135C123A5B3ECE
        SHA-512:2E350F894AA56911E883A92CD491E10E511872A3A61545037E2FAFA55403446BBDCA813480A547F31D6BA343D5C9F00D428E1BFB02EC60D4DA63A97802122629
        Malicious:false
        Reputation:low
        Preview:......JFIF..............Lavc57.89.100....C........................................... ! ....!!###**((112<<H..............................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.........................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..................................................................................."...................?....I_|x.RR.S.(...bQKE.%%-..%%-...QE.%......ZJ.JJZ)....P1(...J)i).J)i(................ZJc.JZ(.))h....).J)i)..R.P.QKILaM.RP.QE..(....QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE.......q...S..........MD.....(...8..)......%....RR.P.IKILaIKE.%%-..J(....KE.%%-%1.%-%....P.QE..%.Q@.E-%............QE1.E.P.IKIL......(....(..QIL......(....Q@..Q@..Q@..Q@..Q@..Q@..Q@..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 32592, version 1.0
        Category:downloaded
        Size (bytes):32592
        Entropy (8bit):7.992429272352277
        Encrypted:true
        SSDEEP:768:UwTlYm9DGqojHSAVeWFl6ojnpE/zqT3CCCye7G8uq:Uon9DyWmeSlVpS63CCCjR9
        MD5:6DB712E9212169E71D90C9999B5D98F6
        SHA1:DAC145A44F8530B801F8FA525742EBC93EFCE6BA
        SHA-256:D68A183592AC8AD34C6A0649690B01946CFD17762DC317E0CA31791E707A2D84
        SHA-512:3EC5022AFFC61A10F67E4A7DF21BE4DD2BCD9798D38D2599AA4270577E1769ACD4F7C59430CBB787AD81F23CCFE8309350AE090B860D9ACF2F52026A5B9D5579
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652737c319ba7da75394c4cb_ggsans-Medium.woff2
        Preview:wOF2.......P......X0..~.........................?FFTM..H...^....`..............,..!..p..6.$..D. ..j.....K[.<...I.h'.2....6H..&...M]#..f.x.\d..<.H.?f....../Y.m.N..}y5.T....`.b. .......E.RA?.1i...4.n./at...q..ft...<-..D:..'.68.....0...?...#m.....3V-Bw.-.;>Ro./,8.....'.T-m7.H..B.f_&.[lS.!....y..4....d.|~}..r.>g$.e)&./{^$.. .o!{..........d.......\}....y......s.9.|].D%..5....;o..L%*.ul.....5.)&.*Q..[.......s............Jf.p.|...z...>bG&Gb?\..X.T..-.+..Q....p=.....~...Y*!T{.S....!...l..."^c.0..%.G...RqmB.W*m.20v..h#V.....?....#..L`..J.i..&!..|G.n...Chi.`.!".....1 ..AZ9l5.^....?v@.K..3.P.|...s...l4.U....d.e..Ar.y...u....hn.`.2....`..,V..[.2....A+....`c h.b|3.{.T_._.=...h#...i..X..v........^.G....V;....G(..../..@DnU.......F.>$6p..o..G(..5...P..O........H!.K..D.....9..e.}k..\B...h.;.w...1..2%..H...i...{.#m.....:.J..\....r.nm._.f..R.-44/.........|...v.X...A"R..Hh...H..}....x.I.9.s......}f;P..,.@RbE..\..O.[.,?U...%X.u.......J.....".Z..EKwhnmo.(.V>E.&
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (543)
        Category:downloaded
        Size (bytes):120852
        Entropy (8bit):5.456499955755066
        Encrypted:false
        SSDEEP:3072:I4y+rDdKyUNyqv66MaBN+36nz0iEAuErIr0jDQEEO:DyQDdKx5v66MaBN+36nz0iEAuErIr0jT
        MD5:070F2F7D61543A4EE67D6C252075034D
        SHA1:A2E0D1D08C18736DFC19C16E147CCEA13361EFC2
        SHA-256:924D0F1F7DEC14081DDFF34A8799E8EC9EF32963D38FB04E0F1E07EE4E3423DA
        SHA-512:5ABE05872C423717A8367B9187B0CAAF5ECAC1179329AF2FC3A35256B0F6F8E97C8B7F92BE0E440D63F1BB99ED0E4445793179E61896736A74A77D8EC77104C9
        Malicious:false
        Reputation:low
        URL:https://www.youtube.com/s/player/3abab6ef/player_ias.vflset/en_US/remote.js
        Preview:(function(g){var window=this;'use strict';var d7=function(a){g.qk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Ya()).toString(36));return a},e7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.dha(a.D,b,c)},Eqb=function(a){if(a instanceof g.$m)return a;.if(typeof a.Hm=="function")return a.Hm(!1);if(g.Pa(a)){var b=0,c=new g.$m;c.next=function(){for(;;){if(b>=a.length)return g.p1;if(b in a)return g.an(a[b++]);b++}};.return c}throw Error("Not implemented");},Fqb=function(a,b,c){if(g.Pa(a))g.hc(a,b,c);.else for(a=Eqb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Gqb=function(a,b){var c=[];.Fqb(b,function(d){try{var e=g.zp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.fma(e)&&c.push(d)},a);.return c},Hqb=function(a,b){Gqb(a,b).forEach(function(c){g.zp.prototype.remove.call(this,c)},a)},Iqb=function(a){if(a.oa){if(a.oa.locationOverri
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):288192
        Entropy (8bit):4.989885402722864
        Encrypted:false
        SSDEEP:6144:/Y9pxC/kPgnz3BhBdu0dExwanKGbPaYqjeIC+Ud+:/Y9pxC/kPgnz3BhBdu0dExwanKGbPaYk
        MD5:239360B57E0AA5D58FC158C4D0B4BB07
        SHA1:D6E22863E5D598291E7D66666367C5C296BDC757
        SHA-256:CEE8036B6DC5A7C50518B7DF2A287897AF2C3302FC7E5A3B11831C8090F1B83A
        SHA-512:1961321CADFA6FC2779F02B4790E2647406031CE5AA29AF53DDC36593618AA3B2D5433E43D9DC133E7A628DB0167AF8DC15E696F722548B5A24BF58B4D205415
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/w/assets/4c8a67905458a8900b8669938ed788dfc46ac81c/styles.css
        Preview::root{--application-subscription-end:hsl(var(--application-subscription-end-hsl)/1);--application-subscription-end-hsl:197 calc(var(--saturation-factor, 1)*98.8%) 32.4%;--application-subscription-start:hsl(var(--application-subscription-start-hsl)/1);--application-subscription-start-hsl:235 calc(var(--saturation-factor, 1)*68.5%) 52.7%;--battlenet:hsl(var(--battlenet-hsl)/1);--battlenet-hsl:200 calc(var(--saturation-factor, 1)*100%) 44.9%;--bg-gradient-aurora-1:hsl(var(--bg-gradient-aurora-1-hsl)/1);--bg-gradient-aurora-1-hsl:220 calc(var(--saturation-factor, 1)*86.5%) 17.5%;--bg-gradient-aurora-2:hsl(var(--bg-gradient-aurora-2-hsl)/1);--bg-gradient-aurora-2-hsl:238 calc(var(--saturation-factor, 1)*76.4%) 41.6%;--bg-gradient-aurora-3:hsl(var(--bg-gradient-aurora-3-hsl)/1);--bg-gradient-aurora-3-hsl:184 calc(var(--saturation-factor, 1)*78%) 33.9%;--bg-gradient-aurora-4:hsl(var(--bg-gradient-aurora-4-hsl)/1);--bg-gradient-aurora-4-hsl:169 calc(var(--saturation-factor, 1)*60.2%) 32.5%;--b
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (557)
        Category:downloaded
        Size (bytes):17104
        Entropy (8bit):5.4377785362993265
        Encrypted:false
        SSDEEP:192:lWmB1Lb6cRK3P7Rxvjz+Y0QQKeazDS499OS3efJqdFm14zno9UwiQzbpnHM4Fw:bLPTRK3TRxvh0czm1EXq4zo9UlQP/Fw
        MD5:C64C6A479C704D080A0CF4FBE1082745
        SHA1:1C33A267E2CF3BCACB61FB0EE100E89FB0C9649F
        SHA-256:39F5566A98C2A7D3AAD7E6C7518C206D3065713E22C98583C9F686E48E9E7F16
        SHA-512:959013C842B8AEECF0ADF7496D50A9AFB69567C18EAC24E927A92122C2A839CD17A378E44ADB6FED3370E833350391FEBB9DF8E549B0969A8D8701D5EE5732E7
        Malicious:false
        Reputation:low
        URL:https://cdn.cookielaw.org/consent/04da1d72-0626-4fff-b3c6-150c719cc115/otSDKStub.js
        Preview:(function(S){function g(){var a=this;this.iabType=null;this.iabTypeAdded=!0;this.crossOrigin=null;this.isAmp=!1;this.domainId="";this.isPreview=this.isReset=!1;this.geoFromUrl="";this.addBannerSDKScript=function(b){var d=null;a.iabTypeAdded&&("IAB"!==(d=a.getRegionSet(b)).Type&&"IAB2"!==d.Type||(a.iabType=d.Type,a.intializeIabStub()),"IAB2"!==d.Type&&a.removeTcf());var e=c.stubScriptElement.cloneNode(!0),f="";f=b.UseSDKRefactor?(c.isMigratedURL&&(e.src=c.storageBaseURL+"/scripttemplates/new/scripttemplates/"+.c.stubFileName+".js"),c.storageBaseURL+"/scripttemplates/new/scripttemplates/"+b.Version+"/"+c.bannerScriptName):"5.11.0"===b.Version?(c.isMigratedURL&&(e.src=c.storageBaseURL+"/scripttemplates/old/scripttemplates/"+c.stubFileName+".js"),c.storageBaseURL+"/scripttemplates/old/scripttemplates/5.11.0/"+c.bannerScriptName):(c.isMigratedURL&&(e.src=c.storageBaseURL+"/scripttemplates/"+c.stubFileName+".js"),c.storageBaseURL+"/scripttemplates/"+b.Version+"/"+c.bannerScriptName);["charse
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):3146
        Entropy (8bit):4.484082045212369
        Encrypted:false
        SSDEEP:48:C4LO/K7oWBkomgBkRzd0kJBJkI8JkINGD/dYk2kahkzd/FnLgkpmZ5ZOE83VCn:RO/IS53JBJbKbN4WQbMRZmEAI
        MD5:81084FF5A27B6E6FF487E479C37D1660
        SHA1:81A274F69A1358F85715A0FEA227730D795CB353
        SHA-256:075DE1D6EA4FB470197A88BA371F60F70B819B250CB5AF8BD6A4794B1A9CA4A1
        SHA-512:CCCD00A5C013B130BE0A8466F903F7EEE9306518DFAA8758849027EBC1829EA2A6B7516E4D2070B110A12EC7EB559E3B75D256AD1B07BE3FD8595C0E430DC0D5
        Malicious:false
        Reputation:low
        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 90 59.19">. <defs>. <style>. .cls-1{fill:#6a94ff}.cls-2{fill:#a9c7ff}.cls-3{fill:#202225}. </style>. </defs>. <g id=".._2" data-name=".. 2">. <g id="Layer_1" data-name="Layer 1">. <path class="cls-1" d="M89.59 19.89 84.93 8.38a5.51 5.51 0 0 0-7.19-3l-5.67 2.25A12.42 12.42 0 0 0 56 .91L45.48 5.16c-1.84 4.11-5.48 9.72-11.59 9.52a8.55 8.55 0 0 1-5.51-2.13c-.12-.11-.24-.22-.34-.33l-12.66 5.13a12.42 12.42 0 0 0-6.9 16l-5 2A5.52 5.52 0 0 0 .4 42.61l4.67 11.51a5.51 5.51 0 0 0 7.18 3l5.64-2.28A12.43 12.43 0 0 0 32 58.28l40.54-16.44a12.43 12.43 0 0 0 7.73-12.22l6.28-2.54a5.52 5.52 0 0 0 3.04-7.19ZM11.65 52.94a2.76 2.76 0 0 1-3.59-1.52l-3.63-9A2.76 2.76 0 0 1 6 38.87l4-1.65 5.69 14.07ZM22.33 39.6a3.72 3.72 0 1 1 2.06-4.85 3.71 3.71 0 0 1-2.06 4.85Zm33.36-1.55-11.77 4.77A10.61 10.61 0 0 1 30.11 37l-3.33-8.23A4 4 0 0 1 29 23.56l23.31-9.44a4 4 0 0 1 5.18 2.19l3.63 9a9.8 9.8 0 0 1-5.43 12.74ZM67.49 21a3.73 3.73 0 1 1
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):3146
        Entropy (8bit):4.484082045212369
        Encrypted:false
        SSDEEP:48:C4LO/K7oWBkomgBkRzd0kJBJkI8JkINGD/dYk2kahkzd/FnLgkpmZ5ZOE83VCn:RO/IS53JBJbKbN4WQbMRZmEAI
        MD5:81084FF5A27B6E6FF487E479C37D1660
        SHA1:81A274F69A1358F85715A0FEA227730D795CB353
        SHA-256:075DE1D6EA4FB470197A88BA371F60F70B819B250CB5AF8BD6A4794B1A9CA4A1
        SHA-512:CCCD00A5C013B130BE0A8466F903F7EEE9306518DFAA8758849027EBC1829EA2A6B7516E4D2070B110A12EC7EB559E3B75D256AD1B07BE3FD8595C0E430DC0D5
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/ba88bbd1342d3f000e33.svg
        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 90 59.19">. <defs>. <style>. .cls-1{fill:#6a94ff}.cls-2{fill:#a9c7ff}.cls-3{fill:#202225}. </style>. </defs>. <g id=".._2" data-name=".. 2">. <g id="Layer_1" data-name="Layer 1">. <path class="cls-1" d="M89.59 19.89 84.93 8.38a5.51 5.51 0 0 0-7.19-3l-5.67 2.25A12.42 12.42 0 0 0 56 .91L45.48 5.16c-1.84 4.11-5.48 9.72-11.59 9.52a8.55 8.55 0 0 1-5.51-2.13c-.12-.11-.24-.22-.34-.33l-12.66 5.13a12.42 12.42 0 0 0-6.9 16l-5 2A5.52 5.52 0 0 0 .4 42.61l4.67 11.51a5.51 5.51 0 0 0 7.18 3l5.64-2.28A12.43 12.43 0 0 0 32 58.28l40.54-16.44a12.43 12.43 0 0 0 7.73-12.22l6.28-2.54a5.52 5.52 0 0 0 3.04-7.19ZM11.65 52.94a2.76 2.76 0 0 1-3.59-1.52l-3.63-9A2.76 2.76 0 0 1 6 38.87l4-1.65 5.69 14.07ZM22.33 39.6a3.72 3.72 0 1 1 2.06-4.85 3.71 3.71 0 0 1-2.06 4.85Zm33.36-1.55-11.77 4.77A10.61 10.61 0 0 1 30.11 37l-3.33-8.23A4 4 0 0 1 29 23.56l23.31-9.44a4 4 0 0 1 5.18 2.19l3.63 9a9.8 9.8 0 0 1-5.43 12.74ZM67.49 21a3.73 3.73 0 1 1
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ISO Media, MP4 v2 [ISO 14496-14]
        Category:downloaded
        Size (bytes):63151
        Entropy (8bit):6.769697513324444
        Encrypted:false
        SSDEEP:768:jahXAOkfEHZT2IVpOEogANA5RANAnjgjGGNGSdkTAsmAsDPWPmjbjLL3LPGaGsKh:joXAOkfEHFQNUpFXB0b2vdZmE
        MD5:AD3238C3E3E19282DE53A8AC0DF375E9
        SHA1:A3D3F7485D920C416707DE8F4A77F0F6D35F024A
        SHA-256:B028DBD24D8E0F5638F185569BC6491F805F60B7E255BA25DA8DE17FC3F58BC8
        SHA-512:18544256D882B0677A62A45694664211E10F545DA6A66392A4A664EBB9B5791BFFF051FE6BA0203F413E1F46826B730BCFEEA58417A64AEF5B1DDA9867CD1C58
        Malicious:false
        Reputation:low
        URL:https://cdn.discordapp.com/assets/homepage/3.m4a:2f7f5c82cc14e9:0
        Preview:....ftypmp42....isommp42...Xmoov...lmvhd.....k.'.k.'.._.....................................................@...................................trak...\tkhd.....k.'.k.'............................................................@..............$edts....elst........................mdia... mdhd.....k.'.k.'..}............Dhdlr........soun............Mainconcept MP4 Sound Media Handler.....minf....smhd...........$dinf....dref............url .......wstbl...[stsd...........Kmp4a........................}......'esds...........@...........'...........stts....................stsc........................stsz...............................................z...........h...'...............................(..................."...............................................................................I....stco...............=udta.....TIM....00:00:00:00000.....TSC....12.....TSZ....1...]uuid.z...B.q....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmpt
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):29434
        Entropy (8bit):7.9816336573086515
        Encrypted:false
        SSDEEP:768:8zA1UYJt6lb/ySN9nDsIsVt9RLcs06lkgB+wTbRV:Xb6hyS7DCcv6X+w
        MD5:8AA64B92FD5A550D242D3A9623A54BBB
        SHA1:90DBC209C28F1613CF52B26607053C6565A2EC16
        SHA-256:8BBA840859E428E8D3594944481A016B91E291D8603B7BDEF96CFD0D2F655D30
        SHA-512:8B18BC9776C9B711D35EE17F6028DF9A15B380FAC5359E6C77E8691404D4E3A8CEA9CBFBFDC0CD639FD7339A33321539B44ABD218246F4138D54692480C002FE
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664f212db01d13abd533fda6_Texture%203.webp
        Preview:RIFF.r..WEBPVP8X...........>..ALPH.*....v........H.u]..w^U..`.5?H)..|.@\....~...........+..I.F.}\...sH.....|H.B...!....9(...`...$.gsTf....H..h9.l...@...,.i@.... ......J.4......2.j..m...n#qd.mqln~...........?..............+..!,.X..";..RQ.w|$%.A.......</.C.Rkq[...._..R.....(E..<..c..hH.#9....(...K3C.c.......8.s.4.P....n.s..E.K.$7.N..........?........*.|\&...a....q..6..A.f.Mpd..th...........I}.a.B..>$S......)..{.dDX2p.%.v~O ,.f.(.k.$d0..AQ...[.,.;!.!0 .&IQKX8...U....%.`.....C .[^......:uVD}..@.N.-...N...X2..&..>.....Q.....,.7.....em.B)...1..v[X...Jkm=pO).o..P..`.aZ.....$...5AC..K..g:.........q..(.*......Q......7g7@.......HX.d..6@...o.`...#.H.m.^...T.+....c.0kr."."..4b.+.l.lI..v.,.I.4...5...)....`...Uy./..8....6..TB.q.......gW.L.{.e.MdD...8V,z......U..<...tb..2.E.......+No.!/.Y.n..R).e..~9#........@...W3....y.A..a^...l..#.._..<]...l9...%.......M..P..j..2e)b.u.s..:.^..m..ii)K.W...v...G.cr.F)....~...............2T.=}X.ZFgk.2.P"......m.a..)$......z`..e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (17414)
        Category:dropped
        Size (bytes):17463
        Entropy (8bit):5.595355524485236
        Encrypted:false
        SSDEEP:384:2wLnWOUnUuyMNps0HHHsglNzUxBAAdTRIZWiv/XB24NYK:lLQne0P5UxMXB24OK
        MD5:F561F20A1C4B336CA46069C138F79878
        SHA1:0E37A15249BC68B69168E72DC32318F1A0011262
        SHA-256:F6E5766433162EB4D9D6F3EE8AEC4D88FB485B575AC5E1ABD2F7ABB9AFA95E33
        SHA-512:162711201B4AAC93C2FEEE3FB7E3107C3A00901F1936FF0BB586F0AA44BB0C04D0D94F8FF59C1D8471044F75946A4B04FC41A92B3AEBC40050F54016BA20B396
        Malicious:false
        Reputation:low
        Preview:(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["77799"],{884835:function(t,e,r){"use strict";var o=r(311596);function n(){}function i(){}i.resetWarningCache=n,t.exports=function(){function t(t,e,r,n,i,a){if(a!==o){var u=Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw u.name="Invariant Violation",u}}function e(){return t}t.isRequired=t;var r={array:t,bigint:t,bool:t,func:t,number:t,object:t,string:t,symbol:t,any:t,arrayOf:e,element:t,elementType:t,instanceOf:e,node:t,objectOf:e,oneOf:e,oneOfType:e,shape:e,exact:e,checkPropTypes:i,resetWarningCache:n};return r.PropTypes=r,r}},639519:function(t,e,r){t.exports=r(884835)()},311596:function(t){"use strict";t.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},58615:function(t,e,r){var o=r(338091);function n(t){this.mode=o.MODE_8BIT_BYTE,this.data=t}n.prototype={getLength:fu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (593)
        Category:downloaded
        Size (bytes):32046
        Entropy (8bit):5.39629328830618
        Encrypted:false
        SSDEEP:768:VdLjUleuDN7Od0NAds/teI0xJb6C62g3i:/LjUleuDN7Y0IYtR0rL62g3i
        MD5:DA2D635684816217C5EA35209A61F7BF
        SHA1:C6A0D22042FF3B83E7FECC22A08FDA2D65556F6A
        SHA-256:D2BA0E8A74340C429355E9260D453136D7B097666415B43F7FFBDCE7AF607542
        SHA-512:95A1CD039B47D5B5D80569FAE6A5CAAB6C7F808FA434D2AC45ACD33D54FB6FFBB24C3F6C477EA4D59BA072EFACAC02F2AF5E750F370E85617759981B907EE7E5
        Malicious:false
        Reputation:low
        URL:https://www.youtube.com/s/player/3abab6ef/www-widgetapi.vflset/www-widgetapi.js
        Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+f++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):1154
        Entropy (8bit):7.760502248456775
        Encrypted:false
        SSDEEP:12:QyBSj9BioD3H+vy/BMKzZuaUr0V1ATf28aZlWOP+UuNSvR/VIv99p/qO2xvZdQ/d:QyBC0q3eqfzsYkr2d2s+DSJoZIsrzmE
        MD5:6CEC18F1A7B02312F5E20EC024A2E9E1
        SHA1:35B69871554F515B8EFF08838386A390182FB638
        SHA-256:2EF53B4EEB6B7350C6B75ED61C925B741A3A2F5407F3C0B63FD65A3D8ABE0FF8
        SHA-512:AE56291BC7C1E58B07537931A0CD34DD2AF5FB2CDC1A6710E43698911DAF9C2EC78443F4A656A23B520524F2BC78008596E914FE0613A9F0637475E22452F4AE
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/66263062e1fb458b0803dbe6_WUMPUS-pl.webp
        Preview:RIFFz...WEBPVP8X...........-..ALPH......Ck.!I....m[....m.m..6..\u..lODL..w......=.uO..{...z..D...]1Z........;;.....q..`6V....v...q....v.P.3O.........K;@a$...7....-..m;Ah.'..x..K....!._@h.L.[K.O......p..!...1.D5.h.@.......&q....!.wi.bt....q'y&..l..$.7...S....I.....o..;....Q#.....H(...G....\..x``.|.s...uE>.........(../r.U.....I....?..K.J........O..s...WNl..1."...T....#B.|}.<=.]....K.v3{.."...I...&/..4Q^.M......Z......dO.[-.qu.A.RA..r...O.p....q....b..uo..........UAU....R..D....VP8 ....p....*....>m4.H$".!&......c.x.@O|....f!..g.g....8...}.c..I......."i.".M.#.M.re...!.j...F.m...w...F.1.....t.......O...p....mX....:^....s.K...w.....B...?...-....M9..Q...r.6..I.............0hB...?...7.Kq........NCO...{.]....2...c..Y.g.!O.^:.`...u...".:.u..4.iB..:VJ};J.Si}......f6...QD.7..M95i..zHDM.n4....do.g.....4.._.;....i0....-}.Z.N.:t...}r(.i.Oj.a.#..-".a..z.....{).g.....r._h...8.....G...1f..S.^.~..-[.......@....qI..{....X...u.......*../....."].....~N..2Y.C".
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):6494
        Entropy (8bit):7.961459623314222
        Encrypted:false
        SSDEEP:96:63DOpSRw/V5SistKFZiRWNX87Ia0Act94O2nIVz7vkR+xcqFib7OAb0YQkroZmFu:63D/e5SsFZ8b2jTHvkR+JE7Q9ka8ZXPk
        MD5:CC97F080D63D9290182234DAAEF507CD
        SHA1:BB5094AA8E24BB82A017B672B4D32DDC43D0489E
        SHA-256:852884FDF69F7E64B05E3B8AF3493F0621C2AAE57BDAC8F352B8CECD4C311E3C
        SHA-512:5231408C29438F76485FE8A797867BE8EC7BFCA882B2CAAFA54A51D033D1DB782412E94AE9B2145ABC69ECC53347F0991DFEFA6DAC63663DE9F1D4B9C7002ACA
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/662630272724e61320fb7ee2_WUMPUS.webp
        Preview:RIFFV...WEBPVP8X..............ALPH.......@r...DD.........{.d2M&i3..ij...m.m.m{m.k..n..nS..?...9....D...$.$.'..;...C.G..ADL...K.h.$.......Eg.e..V.=).Z.z.W.d]...mi.n...b.A.e..p..if.Y..`0.6{n.#-.`~W.q...)...v..j.a..YU....%n|I..)=;3.X...1.......'.b.....X.!..iw..n...UY]`..+u.=...a...%... ..g:...E..... .X..<E..|.i.X....{...]]M......C...........5.8.o.'..y..<.......q..3^..c..e...`..8j+Z..........3.+ppg...^...e..6.p.\........A....tK.....&....Gy..vlY.s._.._....Kny...N^........0.*8..yw.z+.#..o`.z.]..f.z./.8.p...;.........Z..5.?..?.. ...V.rG...f..1`.^..}...0..#...N..8..%......4...8...<@....`~.........w........6.<(8..).yp..Su..L|.G9.e.......q..!A.`6B.<P...8.4....f..dt.h<p.....<..bcg....A...:m..r7...."....c{."......d..F.}....:......f/...[...../.g.f.g..wC5.v.8.9-.{..a..yG.x.~.:....<....rn.p....I\...O..$..!r.~..d~.|...~~......z.8....3.KW.c....e.Ax.7K...)..9.D..[...5.6...Xn..1.k@....y.y...8...2...!.&..N...K...:.7.....=.0..0s.......a.Y..s.2.R_I;W`..].
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (934), with no line terminators
        Category:downloaded
        Size (bytes):934
        Entropy (8bit):5.093556606139792
        Encrypted:false
        SSDEEP:24:9yBBoZE3RtRazJHtudoCi66nHNPQ64GYLobKYL:DZE3YNwGyutPQ6TYLouY
        MD5:9E798936A836E55005BB3AA3E7FC5C61
        SHA1:7BB9C0F8350C1C5F3B62B403BC12B2FB310AF453
        SHA-256:C8846B9C22235D935F725DC6498B554E103E73315CDB44CC1E9710FEAC11C13A
        SHA-512:FE40D1057859849188209C74D4FBD4EA9012B0DCC89B0007ED7FD4E257520865013649844F7B0A53808B14D8546B52BB0CBCC1914CA932E819470636472EE897
        Malicious:false
        Reputation:low
        URL:https://discord.com/webflow-scripts/loginOrDownload.js
        Preview:(()=>{"use strict";!function(){const e=null!=window.localStorage.getItem("token"),n=document.querySelectorAll(".open-or-signup-js");n.length>0&&n.forEach((function(n){e?(n.innerText="Open Discord",n.href="https://discord.com/channels/@me"):(n.innerText="Sign up",n.href="https://discord.com/register")}))}(),function(){let e,n,t,o,r=!0;const c="https://discord.com/channels/@me";null!=window.localStorage.getItem("token")?(e="Open Discord",n=c,r=!0,t="Open Discord",o=c):(r=!1,e="Login",t="Sign up",n="https://discord.com/login",o="https://discord.com/register");let i=document.querySelectorAll(".login-button-js"),s=document.querySelectorAll(".footer-open-discord-button-js");i.length>0&&i.forEach((function(t){r||t.classList.add("hide-on-mobile"),t.innerText=e,t.href=n,r&&(t.dataset.trackNav="navbar-open-button")})),s.length>0&&s.forEach((function(e){window.innerWidth<=768?e.innerText="Download":e.innerText=t,e.href=o}))}()})();
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65451)
        Category:dropped
        Size (bytes):89476
        Entropy (8bit):5.2896589255084425
        Encrypted:false
        SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
        MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
        SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
        SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
        SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
        Malicious:false
        Reputation:low
        Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 278 x 195
        Category:downloaded
        Size (bytes):129478
        Entropy (8bit):7.987052914277084
        Encrypted:false
        SSDEEP:3072:30qYFDNPPmqIwI0hO2tC7rprCCuWhJhYOcN7tD6EO:38DPPmww2c71+cON7tGZ
        MD5:24A37D55DAF5006C2FAB6B76AE68F355
        SHA1:DBE27F2BC7843496B892F8138B2ABB6CD996A012
        SHA-256:12B7132B113C4D1ACFEB648EFDA4E1EBEDC4BBE63D61B87BA54E59F9B7169748
        SHA-512:4C70BA7A00AA78024FD5DC3D0E74C4ACDFCC01EDB7475B835ACEC4972A4755492A9A5081C02865EF930F9481E5168EDFFB2AE9D86990986CAC40783D6B581564
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664754815450cb39bca27b05_Smoke.gif
        Preview:GIF89a...................!..NETSCAPE2.0.....!.(GIF edited with https://ezgif.com/resize.!.......,...........................H........L.........|...T..L*iD..\J..f...P.\..J.v.d..:.......n..7...o.w......HXX'.f..v........Y95Ii..........j... :..Uz......*...0....j{kp..{l..,lG.f.A...\.|.\..0H.<...|t..}.}p.A.~...u8.A.l........AM...0.....~..=..p.A^.V]....0t.....ho..........#O..4)..."Q&T.p...Xb..)..=].s.d.....h.].4..".VKI.)....R.h5....BuD...!..*j4..vv.:...D.o.f.)..D...r....R.1f..A...J....`..%.u;....U'...,..al.\8.j.E.6.9.l..k..aw..f./...W\..;..{.5.Y..7W..e..V.].7.....I:.....|v.....w;......|!..#.^o............ .0.. ..>)..=:9....I..wDp..Y.r..m.P..H..r.............h..4v.QL2:....z8D...tMX8..]t.-..n..VDL....E.\.]..\i.b.M...AB..Hd6..i.|.X.s..&@oJ.f`..)VFt2..1{bY(^..v.v..g!8.".)]..e...E...y.9)..........#I.j.7.R...%)....z.8}.K.21s.Y..zi....k...&.'..p.'...w ..8......^.l*D...~K...n) .q"...."..z......,...N....z....../.m;_1....EL..W.1..g.qr.u..M..L2.#...Z..2.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):5570
        Entropy (8bit):3.5054259037868425
        Encrypted:false
        SSDEEP:96:LOkUFa+VOnjBsvrp+xLBdP23zWd4XqpA5CzyTqoBoV:jaVSj+zpQs6igyT/u
        MD5:315EC891FF49457952C8424A57DAD126
        SHA1:D2DA622A9BFAE182EAAF9796D05312D62787EEA2
        SHA-256:D62CB3937C6C04B36A67AC9FB7A3F95CA4AA96FC9CCEE1D5556DCF5C024EC889
        SHA-512:6AE314C2F94F184818D68EA55F5D15B24A7246CC1E5C1715A506035F5878E3566809290376AEB2312857E91D327D3F63A3B033E7FE367271E10D953E7B195B15
        Malicious:false
        Reputation:low
        Preview:{"fingerprint":"1278487953005609048.kO9cOyvh3qmcgW6YL8tzd6nxPIc","assignments":[[4130837190,0,10,-1,0,9108,0,0],[2810205487,1,1,-1,3,7929,0,0],[3316720711,0,1,-1,1,7426,0,0],[2617218444,4,1,-1,2,6787,0,0],[3035674767,0,1,-1,0,2664,0,0],[1609782151,0,1,-1,2,6392,0,0],[3643362751,0,1,-1,0,8509,0,0],[3753034466,1,2,-1,0,4803,0,0],[1913882179,0,1,-1,2,9439,0,0],[1567199723,0,1,-1,1,8315,0,0],[454783470,4,1,-1,0,9527,0,0],[3450899088,1,1,-1,0,5188,0,0],[3656796460,3,3,-1,3,5740,0,0],[1176769702,1,1,-1,2,1563,0,0],[1814483290,0,1,-1,0,8101,0,0],[4221006726,0,1,-1,0,9458,0,0],[4156073260,3,2,-1,0,3273,0,0],[1398673921,1,1,-1,0,895,0,0],[2532700533,0,1,-1,0,6610,0,0],[1312831343,0,2,-1,0,1213,0,0],[3557480712,0,1,-1,0,2307,0,0],[1214828025,0,1,-1,0,1087,0,0],[853403133,4,1,-1,0,8639,0,0],[2491005019,4,1,-1,0,4349,0,0],[3889077804,2,1,-1,0,6776,0,0],[4079214319,2,1,-1,0,5850,0,0],[381231361,0,1,-1,3,3014,0,0],[4285126928,2,1,-1,4,9195,0,0],[853790804,0,0,-1,0,3765,0,0],[1034661306,0,1,-1,0,680,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 123 x 720, 8-bit/color RGB, non-interlaced
        Category:downloaded
        Size (bytes):69847
        Entropy (8bit):7.995238340093993
        Encrypted:true
        SSDEEP:1536:+8dCfW4Dw4o3xqiI4GFX409Gt9ewojqTHj7O2k0lh/nQb:+8dkWf3nIjFo09sC+TD7O2JEb
        MD5:F1876FB0D085D65D3857D64155E7BC31
        SHA1:F261EB2D8ED5BE7B8F6E1A585E9C57E0788836E9
        SHA-256:5C7D4BB631EF7A8D330CAF079DC075253342D16A79F0FBB5B834A1055A27CF96
        SHA-512:EF384754D1C77343514DA1FD52B5AB68824B37C15946F1C86523F685C44886C854FB3ABC260E2C54AA12C8F20FC8B37C47EF4EDA362509F6E5C8347B47BAE1C3
        Malicious:false
        Reputation:low
        URL:https://cdn.discordapp.com/assets/homepage/background-art__2__720.png
        Preview:.PNG........IHDR...{.........?.,....sRGB.........eXIfMM.*............S...@.IDATx........d.;.......4v..$C...9.LO:.?...Gf.../.......5...K.,...25B. v.}...7..j..c.....M.j..U;.#.a9G...:..?..?.]L..gy..'..tD..~.....Q....A..N.. 5..q.+.....n./.U`.U.K/C....Vs...D.95@.U;...Y..7_]_......|.h.$...}.`r..{..~.._.....*.%.s...).-....h..q....+.J..S.U^.*......,.....;....E.j.0..#.x,P9.U.e^M......I.......Y.:Y.o.._....U^....r.F.B..R.....X..0.......B.......4.v.t..?..&].U&..v.}.....9.:eV.7.?..'...U@./.2.l9.Q...18.X... .5TX....%...3..bm......#./z|R.m>./....DT*..t.P..W-.K$W...T....){..V.1X.{s..O....-..'...Vh.{f|.9.......R?.~...a;....7EV'.._W..D..\.s....(..%j/..].&Tch.V\Qf.....B.B.........*X...q0........8...%......~..O.M.gQ....a...x...................x ..@.GV...<.!+..n....DA..v:\...N....2...?p7".5?Nj.;s......?.+RMG......z.....:..D..@V.b.S~..|.../.%....C..D&a.Y.,.x...f...t..~.b...DkJ/.*...m.......%f.k.....l..1~...v{9..|....>m..,.E..f....z...[k..&y$.xco..,.D.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
        Category:dropped
        Size (bytes):1555
        Entropy (8bit):5.249530958699059
        Encrypted:false
        SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
        MD5:FBE36EB2EECF1B90451A3A72701E49D2
        SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
        SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
        SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
        Malicious:false
        Reputation:low
        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (39111)
        Category:downloaded
        Size (bytes):39112
        Entropy (8bit):4.416708953217226
        Encrypted:false
        SSDEEP:384:nuV16EIdc/AxQUJIo5GNAszCoPtMjBupLTBr3DozAbb2S+hqTLpjeIOkUKPRTfZw:uVQ3dcoxQ+Y/pku1BVbbpUMUKJgOqpx
        MD5:96D24A96793193BA1B43C5648FB7C667
        SHA1:57B3176842C61FB08E6C0106F0BC4CA6668DFEA4
        SHA-256:5B3979F547D8CCB0491D924E880957681C069405B36740C2A5A9FB61D7CD17B7
        SHA-512:0CD42AE557AB688F1A20CFBE77A38C9D3375C2EB6D8ECA874D27C939A3CCE08153E2FD952ACDDC6CBD84A2F50AFD8B71FFA6D28C37F095CD98FDAF4A00BA2DB2
        Malicious:false
        Reputation:low
        URL:https://discord.com/api/v9/experiments?with_guild_experiments=true
        Preview:{"assignments":[[4130837190,0,10,-1,0,7749,0,0],[2810205487,1,1,-1,3,110,0,0],[3316720711,0,1,-1,1,7908,0,0],[2617218444,4,1,-1,2,7252,0,0],[3035674767,0,1,-1,0,1782,0,0],[1609782151,0,1,-1,2,705,0,0],[3643362751,0,1,-1,0,1028,0,0],[3753034466,1,2,-1,0,8383,0,0],[1913882179,0,1,-1,2,1069,0,0],[1567199723,0,1,-1,1,2044,0,0],[3091068323,0,2,-1,10,9578,0,0],[454783470,4,1,-1,0,5525,0,0],[2542634194,0,1,-1,0,9894,0,0],[3450899088,1,1,-1,0,3659,0,0],[3656796460,3,3,-1,3,6487,0,0],[1176769702,1,1,-1,2,9735,0,0],[2519288568,0,1,-1,4,5793,0,0],[1814483290,0,1,-1,0,8001,0,0],[4221006726,0,1,-1,0,1024,0,0],[4156073260,3,2,-1,0,2586,0,0],[1398673921,1,1,-1,0,4386,0,0],[2532700533,0,1,-1,0,4307,0,0],[1312831343,0,2,-1,0,3086,0,0],[3557480712,0,1,-1,0,6519,0,0],[1214828025,0,1,-1,0,6916,0,0],[853403133,4,1,-1,0,7963,0,0],[2491005019,4,1,-1,0,4985,0,0],[3889077804,2,1,-1,0,4259,0,0],[4079214319,2,1,-1,0,8275,0,0],[381231361,0,1,-1,3,1905,0,0],[4285126928,2,1,-1,4,4732,0,0],[1532280548,16,1,-1,5,1689
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7679)
        Category:downloaded
        Size (bytes):7728
        Entropy (8bit):5.087323529198084
        Encrypted:false
        SSDEEP:96:wgSRVk6Wg8lh4Nrviiv1aWPRkDhTt9qwqSBtxCMNMRV0IBSAMD9C+m+rmxARJx3t:RSRVmriLDPRkxtRJxNMRV0IZdSL9ilfA
        MD5:1C6B9D0AD743762986197AE0E81874C1
        SHA1:EABACE4131BA74B108FC891EA843B4F85B218808
        SHA-256:2D739091F602476FCF261435B48A1FAFCE2533564FFF0549D27B47E341B4DCBF
        SHA-512:74FDE9F8997087BB107ED5DDC3A4A37BD24793CAAD605FBDCDD54E9D18AF8F44D0C0E92FB2259AA936BD1B20D5537441EF39D9A7F066323911436184B0138111
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/d67c5e680608266a1f63.js
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["75492"],{849146:function(t,e,n){var r=function(){if("undefined"!=typeof Map)return Map;function t(t,e){var n=-1;return t.some(function(t,r){return t[0]===e&&(n=r,!0)}),n}return function(){function e(){this.__entries__=[]}return Object.defineProperty(e.prototype,"size",{get:function(){return this.__entries__.length},enumerable:!0,configurable:!0}),e.prototype.get=function(e){var n=t(this.__entries__,e),r=this.__entries__[n];return r&&r[1]},e.prototype.set=function(e,n){var r=t(this.__entries__,e);~r?this.__entries__[r][1]=n:this.__entries__.push([e,n])},e.prototype.delete=function(e){var n=this.__entries__,r=t(n,e);~r&&n.splice(r,1)},e.prototype.has=function(e){return!!~t(this.__entries__,e)},e.prototype.clear=function(){this.__entries__.splice(0)},e.prototype.forEach=function(t,e){void 0===e&&(e=null);for(var n=0,r=this.__entries__;n<r.length;n++){var i=r[n];t.call(e,i[1],i[0])}},e}()}(),i="undefined"!
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):6433
        Entropy (8bit):3.855954218413365
        Encrypted:false
        SSDEEP:192:JcMy7+Clein//R/ZBtgEKP4v/Y8pEDfX9o3BG:6My/JB/Y3eG
        MD5:AF172FC4474C781E2DD37C0BF905E86A
        SHA1:672AA7F75FD6C70B6376F6CE8EFB916DBF6AE11C
        SHA-256:0BFA62BD7D54FCA0E95F9B1ABEF2ADAC380D17B4C9F47805414C7A23CF2B3BBD
        SHA-512:D99111D073A8D4EA29EB92C7521217535CC68B8F057EDC6FD57FB7ADBB90BC26EB240245D8384BAC10419352AF08D900F6A2FBB581CFF259257AD7C5F4666FD4
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6257d23c5fb25be7e0b6e220_Open%20Source%20Projects%20_%20Discord-7.svg
        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 124 34" class="logo-TA52YN"><g fill="#fff"><path d="M26.0015 6.9529C24.0021 6.03845 21.8787 5.37198 19.6623 5C19.3833 5.48048 19.0733 6.13144 18.8563 6.64292C16.4989 6.30193 14.1585 6.30193 11.8336 6.64292C11.6166 6.13144 11.2911 5.48048 11.0276 5C8.79575 5.37198 6.67235 6.03845 4.6869 6.9529C0.672601 12.8736 -0.41235 18.6548 0.130124 24.3585C2.79599 26.2959 5.36889 27.4739 7.89682 28.2489C8.51679 27.4119 9.07477 26.5129 9.55525 25.5675C8.64079 25.2265 7.77283 24.808 6.93587 24.312C7.15286 24.1571 7.36986 23.9866 7.57135 23.8161C12.6241 26.1255 18.0969 26.1255 23.0876 23.8161C23.3046 23.9866 23.5061 24.1571 23.7231 24.312C22.8861 24.808 22.0182 25.2265 21.1037 25.5675C21.5842 26.5129 22.1422 27.4119 22.7621 28.2489C25.2885 27.4739 27.8769 26.2959 30.5288 24.3585C31.1952 17.7559 29.4733 12.0212 26.0015 6.9529ZM10.2527 20.8402C8.73376 20.8402 7.49382 19.4608 7.49382 17.7714C7.49382 16.082 8.70276 14.7025 10.2527 14.7025C11.7871 14.7025
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):2180
        Entropy (8bit):6.071835983586504
        Encrypted:false
        SSDEEP:48:WVCxGxoPhRKMSEurPnhSBkTsvZu2UOh0x7FVWk2JtNuhD:kZxMKMSESnhSBasvZ5Qx7FVWnJWZ
        MD5:CCD6E9773935FD3E1FD8E09F88FCC3ED
        SHA1:D0D401A54F3D77653E7857B478FAEFE6E08CA675
        SHA-256:C9EABEEB9BBECB981720B66CDF76BFF12B3CF8249EAB24C0676CB09425EC6D67
        SHA-512:A07276A9F70AB3F242D5003D9AEA90FA9BCD78D3C3A2DCFA978F16EE3075EF2CB24B6E95AB75E98B7E5BFFCFC822125F99F240B506638F9C176C631EB4BDF97E
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/66349b219b15d5875c1e47bf_Property%201%3Dstar_lg.svg
        Preview:<svg width="37" height="38" viewBox="0 0 37 38" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="37" height="38" fill="url(#pattern0_704_18277)"/>.<defs>.<pattern id="pattern0_704_18277" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_704_18277" transform="scale(0.027027 0.0263158)"/>.</pattern>.<image id="image0_704_18277" width="37" height="38" xlink:href="data:image/png;base64,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
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):5505
        Entropy (8bit):3.510910211070345
        Encrypted:false
        SSDEEP:96:pO7IegOBVzvtQI5nhz6rBZtxSwNtWXjWsNeW7v2XEMa2gMoq7NX:wtBVzvRWfXJDiqm7B2gM3d
        MD5:0950D3706DD3420C8FAAE689E0DBF650
        SHA1:ADFB7A92CFD764D7D1DADDABE4182338950E0C7C
        SHA-256:720A9A2D3FBCE3CBE62A8F032946EC490AF6CE55770A6D25869E35C268290011
        SHA-512:B82235CADE32E25DC8D76FFF05F50F184DDAE6FCFF992CB64C504A9F2391A0B0CE39C9E1AE44BAA9B76B238ECE642352D137F773BF0DCE493B15338AA3C7F1C9
        Malicious:false
        Reputation:low
        URL:https://discord.com/api/v9/experiments
        Preview:{"fingerprint":"1278487721735749735.AnObcbNAkPBC6vwYmUX8Vy7VIPk","assignments":[[4130837190,0,10,-1,0,7749,0,0],[2810205487,1,1,-1,3,110,0,0],[3316720711,0,1,-1,1,7908,0,0],[2617218444,4,1,-1,2,7252,0,0],[3035674767,0,1,-1,0,1782,0,0],[1609782151,0,1,-1,2,705,0,0],[3643362751,0,1,-1,0,1028,0,0],[3753034466,1,2,-1,0,8383,0,0],[1913882179,0,1,-1,2,1069,0,0],[1567199723,0,1,-1,1,2044,0,0],[454783470,4,1,-1,0,5525,0,0],[3450899088,1,1,-1,0,3659,0,0],[3656796460,3,3,-1,3,6487,0,0],[1176769702,1,1,-1,2,9735,0,0],[1814483290,0,1,-1,0,8001,0,0],[4221006726,0,1,-1,0,1024,0,0],[4156073260,3,2,-1,0,2586,0,0],[1398673921,1,1,-1,0,4386,0,0],[2532700533,0,1,-1,0,4307,0,0],[1312831343,0,2,-1,0,3086,0,0],[3557480712,0,1,-1,0,6519,0,0],[1214828025,0,1,-1,0,6916,0,0],[853403133,4,1,-1,0,7963,0,0],[2491005019,4,1,-1,0,4985,0,0],[3889077804,2,1,-1,0,4259,0,0],[4079214319,2,1,-1,0,8275,0,0],[853790804,0,1,-1,0,8758,0,0],[1034661306,0,1,-1,0,9305,0,0],[828251710,2,1,-1,1,5718,0,0],[3124003316,1,1,-1,0,4870,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):438
        Entropy (8bit):5.213272606313545
        Encrypted:false
        SSDEEP:12:trq9/SYKucz404SQKBLWVgYo4BHxNNcGNPG5A:t29/SYKuGf4StBLWVg10HxNNcGZG5A
        MD5:858572934ABB2C7C3D25E44F47AF0765
        SHA1:22E501ADE467FFCE30CEE378A4027F19E6F165D9
        SHA-256:8B8BF808BD49C1031EF97129F42AD56713C93B140F5A3CB251B89579383AAEC2
        SHA-512:05D0D1FABE5AB3969510A0EEAEE29B8732333D71F2735C6F44372579844B871DBC0E2AE3F4CC7DB3EF43EF4DCCB3BC641E97D4B996AC20CF6A95C35C951F8326
        Malicious:false
        Reputation:low
        Preview:<svg width="758" height="580" viewBox="0 0 758 580" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="580" height="757" transform="translate(0.755249 580) rotate(-90)" fill="url(#paint0_linear_2001_4820)"/>.<defs>.<linearGradient id="paint0_linear_2001_4820" x1="290" y1="0" x2="290" y2="757" gradientUnits="userSpaceOnUse">.<stop stop-color="#EB8CFA"/>.<stop offset="1" stop-color="#EB459E"/>.</linearGradient>.</defs>.</svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (13325)
        Category:downloaded
        Size (bytes):13374
        Entropy (8bit):5.33229367944175
        Encrypted:false
        SSDEEP:192:c9jPMDYeG0dPbPDjzw4WDhiElYrskCLdHWQBC7dr1m+8LBpDtOnyUotvLfQE2u:c9jPMRLjZ0usbxwdr1QBpDtOy3JT
        MD5:D0C788B157FF96A2DD902C97BFC889F6
        SHA1:6CDE0BD611B34B15CA15437CA5AC4F77DE01ADA8
        SHA-256:05A00FBAFFC4A7254C9B631FF0E81BE546DC275BE1D6F992C36849222D0B73F7
        SHA-512:170615E3DE829D517662BE32C762B76B013163FA040C2EEDF89C865A9CEE1CEEDA7EE305BE27CD3A724832571A94B5A26FB3BB9D9A1D1C5386081F206A1E1436
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/5067a2ec1b24a6de868c.js
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["78187"],{526988:function(t,n,r){var e=r(354848),o=r(938507),i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not a function")}},24033:function(t,n,r){var e=r(622281),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw i(o(t)+" is not an object")}},953326:function(t,n,r){var e=r(299623),o=r(980855),i=r(49693),u=function(t){return function(n,r,u){var c,f=e(n),a=i(f),s=o(u,a);if(t&&r!=r){for(;a>s;)if((c=f[s++])!=c)return!0}else for(;a>s;s++)if((t||s in f)&&f[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},332916:function(t,n,r){var e=r(581031),o=e({}.toString),i=e("".slice);t.exports=function(t){return i(o(t),8,-1)}},381740:function(t,n,r){var e=r(740362),o=r(666061),i=r(347722),u=r(97131);t.exports=function(t,n,r){for(var c=o(n),f=u.f,a=i.f,s=0;s<c.length;s++){var p=c[s];!e(t,p)&&!(r&&e(r,p))&&f(t,p,a(n,p))}}},251069:function(t,n,r){var e=r
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3481)
        Category:dropped
        Size (bytes):3530
        Entropy (8bit):5.525597791927395
        Encrypted:false
        SSDEEP:48:4SloopsVL5u5CfGRxnDFzmThAlvnPE17cXfXTrI1iQhTTrUE7qp6upMNqsykTHuV:CokFVfMD04DvEbrOp6udE6ezfkjj
        MD5:BE6064FF8C1D480AFB80FE48762A06C1
        SHA1:F832A784FAEDB0BCFEE78661031D3C23C622501A
        SHA-256:3666E614B6564F13247BF5E53B0DD5C57F27ED75F397AA839F4B75BF55177203
        SHA-512:78E847E48E1A509B9E01550B10A94EA77D4D6BD9208131DD52FFAA379150660A2B7BA11750CA87173FDE4EB75A99512BC98ABDD6593D47DC1A0B8886905DF08E
        Malicious:false
        Reputation:low
        Preview:(()=>{"use strict";var r={504053:function(r,t,e){e.d(t,{F:function(){return o}}),e(518263),e(970173),e(520712),e(268111),e(941497),e(32026),e(480839),e(744285),e(492257),e(873817),e(863942),e(642549),e(653041);var n=e(788900);function o(r){let t=function(r){let{detail:t=1,pop:e=1}=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},{PI:o,min:f,max:i,cos:u,round:a}=Math,c=r[0]|r[1]<<8|r[2]<<16,l=r[3]|r[4]<<8,s=(63&c)/63,p=(c>>6&63)/31.5-1,d=(c>>12&63)/31.5-1,v=c>>23,h=l>>15,b=i(3,h?v?5:7:7&l),g=i(3,h?7&l:v?5:7),y=v?(15&r[5])/15:1,O=(r[5]>>4)/15,m=v?6:5,w=0,x=(t,e,n)=>{let o=[];for(let f=0;f<e;f++)for(let i=f?0:1;i*e<t*(e-f);i++)o.push(((r[m+(w>>1)]>>((1&w++)<<2)&15)/7.5-1)*n);return o},j=x(b,g,(c>>18&31)/31/2),k=x(3,3,(l>>3&63)/63*e),P=x(3,3,(l>>9&63)/63*e),_=v?x(5,5,O):[],A=(0,n.UN)(r),C=a(A>1?32:32*A),F=a(A>1?32/A:32),M=new Uint8Array(C*F*4),U=[],T=[];for(let r=0,e=0;r<F;r++)for(let n=0;n<C;n++,e+=4){let a=s,c=p,l=d,h=y;for(let r=0,t=i(b,v?5:3);r<t;r++)U[r]=u(o/C*(n+.5)*r);for(l
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2343)
        Category:downloaded
        Size (bytes):52916
        Entropy (8bit):5.51283890397623
        Encrypted:false
        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
        MD5:575B5480531DA4D14E7453E2016FE0BC
        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
        Malicious:false
        Reputation:low
        URL:https://www.google-analytics.com/analytics.js
        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (812)
        Category:downloaded
        Size (bytes):4169
        Entropy (8bit):5.347527197896321
        Encrypted:false
        SSDEEP:96:AttmOK1/sjWsNLnsSa62PG2fqQ1Jix+myEy2yyzmyRywgO1v:GtmOK1/Urra62PG2yQ1JLn52y8ngwgS
        MD5:F266D99FCEA53DC62617811C76DF2AF4
        SHA1:7370FCBCFF2D511EDCB037B60A6378553C99CE3E
        SHA-256:2963DDE386CFBB23C53E58997F2358A2DD8C56EA5EF1D7A546148B8BBE67862B
        SHA-512:880FD38CA3C5564B6B1D67E2E399ABF8DCB7EB17A662E073EDE8B881287A0A251D6490D54F05D83D999A0889C524547067EAD13C3E8AC1396A51FB542D3E2E11
        Malicious:false
        Reputation:low
        URL:https://cdn.cookielaw.org/consent/04da1d72-0626-4fff-b3c6-150c719cc115/OtAutoBlock.js
        Preview:!function(){function n(d){for(var f,a,g,b,c=[],e=0;e<x.length;e++){var h=x[e];if(h.Tag===d){c=h.CategoryId;break}var l=(f=h.Tag,b=g=a=void 0,a=-1!==(b=f).indexOf("http:")?b.replace("http:",""):b.replace("https:",""),-1!==(g=a.indexOf("?"))?a.replace(a.substring(g),""):a);if(d&&(-1!==d.indexOf(l)||-1!==h.Tag.indexOf(d))){c=h.CategoryId;break}}if(!c.length&&z){var r=function(k){var v=document.createElement("a");v.href=k;k=v.hostname.split(".");return-1!==k.indexOf("www")||2<k.length?k.slice(1).join("."):.v.hostname}(d);A.some(function(k){return k===r})&&(c=["C0004"])}return c}function m(d){return d&&window.OptanonActiveGroups&&d.every(function(f){return-1!==window.OptanonActiveGroups.indexOf(f)})}function p(d){return-1!==(d.getAttribute("class")||"").indexOf("optanon-category")}function q(d){return d.hasAttribute("data-ot-ignore")}function t(d,f){d=d.join("-");var a=f.getAttribute("class")||"";-1===a.indexOf("optanon-category-"+d)&&(d=w(d,a),f.setAttribute("class",d))}function w(d,f){ret
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (9319)
        Category:dropped
        Size (bytes):9368
        Entropy (8bit):5.517191139130339
        Encrypted:false
        SSDEEP:96:i5FOdCCCb5Ui4C5wOjggHurX0W89VSIFIUpSpWgAUcnNyeVjAZ2dQTK0ne+6ACuQ:iSbuIAr3gKYa48OwaU7aQDFRtQ2
        MD5:3E6D154B98FDADF9404375E1EF8AB929
        SHA1:9AC3F0D3BF2A1A4B8649819FBF5C1F398F2456D4
        SHA-256:E231725D615261DAEF88EEBF73890EFB6EB8D33D6C64B4205D37B4E5635ED3B0
        SHA-512:AF026B867A648F4A2000602FFFEC34603D0B662B12A080F9A0FFEF7D4CEC7544C61A402128B9604A5129E579C969AB2A228259672A40C8262A4691A366FD744E
        Malicious:false
        Reputation:low
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["84956"],{986197:function(e,t,n){var i=n(990547),o=n(544891),a=n(570140),s=n(881052),r=n(626135),u=n(573261),l=n(545851),g=n(109488),d=n(794099),c=n(981631),m=n(689938);n(135200);t.Z={resetSuggestions:()=>a.Z.dispatch({type:"POMELO_SUGGESTIONS_RESET"}),async fetchSuggestionsRegistration(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:1500;if(!!(0,d.vc)()){a.Z.dispatch({type:"POMELO_SUGGESTIONS_RESET"});try{var n;let i=await o.tn.get({url:c.ANM.POMELO_SUGGESTIONS_UNAUTHED,query:null==e?void 0:{global_name:e},timeout:t});if(i.ok&&(null===(n=i.body)||void 0===n?void 0:n.username)!=null)return a.Z.dispatch({type:"POMELO_REGISTRATION_SUGGESTIONS_SUCCESS",suggestion:i.body,source:e})}catch(e){return}}},async fetchSuggestions(e){if(!!(0,g.P)())try{var t;a.Z.dispatch({type:"POMELO_SUGGESTIONS_FETCH",usernameSuggestionLoading:!0});let n=await o.tn.get({url:c.ANM.POMELO_SUGGESTIONS,timeout:e});if(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5945)
        Category:downloaded
        Size (bytes):301067
        Entropy (8bit):5.570610306170376
        Encrypted:false
        SSDEEP:6144:54YHTJh6Gi4pESZfcnA5fSBQzGd9qqXMLA9PKiekl:yYzr6G/pEgUn8Siha
        MD5:E8E7AFFDA6D0D2FC7F80C084C203B0E9
        SHA1:0763B7EF8AB6BDE807D56C10C5EAD7682ECE878F
        SHA-256:108377D36E972B7B46177462134577EA3F9B440375E8823FFC5C39AF157FC997
        SHA-512:65987E8E08B066497A56C1C0AEDB3F0DD52DF2F76CC9B49A228E3C202C56F1235ADE96EA8D12CF5E86FE4833FD4865F8F5EBC939F0E2AB2E97AF01E3F8DEA8FC
        Malicious:false
        Reputation:low
        URL:https://www.googletagmanager.com/gtag/js?id=G-YL03HBJY7E
        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":14},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5094)
        Category:downloaded
        Size (bytes):5143
        Entropy (8bit):5.756326406764751
        Encrypted:false
        SSDEEP:96:zJltnxTQ0CRsmuUWPMf6/YYTjQ7i++obaDH7gB69WzkyEBVAvhC/:rvTk3rf6/YG8++rbG70qSkyEBYhC/
        MD5:DC4D05B4F9B0DCCA81133CB86F185A1E
        SHA1:4633C8FE6B15BD30DEA719AEA7F0B6E10D13EC6A
        SHA-256:632C1020D6B2F8F604B21DDC522805C706366BA4FB33D463FD2C9718A8986307
        SHA-512:C3BFC043945382B0FD61F0D18011BB97DEA1DACE11EBD9C2E29C16EEAEB65EC517B686AF1E12A75DE5710E744E5CAAF3E7B4FDC482D74CACC28B2685A45A4ADB
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/803a66030095b32ae652.js
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["46369"],{631274:function(e,t,i){e.exports=i.p+"cb65b9abc51d503d9916.mov"},422138:function(e,t,i){e.exports=i.p+"816bb0152110b7505254.webm"},194077:function(e,t,i){e.exports=i.p+"1a7cbd74424e35c0b8f6.mov"},113386:function(e,t,i){e.exports=i.p+"7b127d767d3e4d62a696.webm"},724688:function(e,t,i){e.exports=i.p+"2c1d2987c6a150e7b65a.mov"},48547:function(e,t,i){e.exports=i.p+"e67cb276981e36019771.webm"},438820:function(e,t,i){var n,a=i(442837),o=i(570140);function c(e,t,i){return t in e?Object.defineProperty(e,t,{value:i,enumerable:!0,configurable:!0,writable:!0}):e[t]=i,e}let r={canPlayWowMoment:!1,isFetchingWowMomentMedia:!1,wowMomentWumpusMediaUrl:null};class s extends(n=a.ZP.PersistedStore){initialize(e){null!=e&&(r=e),r.canPlayWowMoment=!1,r.isFetchingWowMomentMedia=!1,r.wowMomentWumpusMediaUrl=null}getState(){return r}get canPlayWowMoment(){return r.canPlayWowMoment}get isFetchingWowMomentMedia(){retur
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (21225)
        Category:downloaded
        Size (bytes):52862
        Entropy (8bit):5.417421661373283
        Encrypted:false
        SSDEEP:768:LOMlB1Gkh4/FfwQsJGk8Vldkct8s3Hj3hSMXVFwz3TuBauGUjBYOGrWKkJbze653:LTyg98GZ/X7/xIqGySm1Fx/0
        MD5:86EAAB30ED390C6AF99AA16882B2914D
        SHA1:541F26DEB808ABE55AFB8DA390E5F4A0D5487F2F
        SHA-256:904D51A750642DB139541DE1EE08AC447E977C5FAF395E7BA2E75CBCF12CF666
        SHA-512:4B7A5C169A43A5CC323D34DA4B9281485F6D2A1DA4DDFF3629E5C75330F1709131954B6695320A279B9FBC9E74611B93857E2615C01EDDB45ED9DB9DDDA92BEA
        Malicious:false
        Reputation:low
        URL:https://discord.com/safety
        Preview:<!DOCTYPE html> Last Published: Wed Aug 28 2024 22:36:00 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="prod-wf1.discord.com" data-wf-page="65272890fd070a45d9fcf20f" data-wf-site="6257adef93867e50d84d30e2"><head><meta charset="utf-8"/><title>Discord Safety Center</title><meta content="Check out resources on how we.re working to make Discord a safe place for everyone and the tools you can use to control your experience." name="description"/><meta content="Discord Safety Center" property="og:title"/><meta content="Check out resources on how we.re working to make Discord a safe place for everyone and the tools you can use to control your experience." property="og:description"/><meta content="https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/64aed5762e0c7b48c01cf411_Meta-Image-Safety-Center.png" property="og:image"/><meta content="Discord Safety Center" property="twitter:title"/><meta content="Check out resources on how we.re working to make Discord a sa
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (8712)
        Category:downloaded
        Size (bytes):8761
        Entropy (8bit):5.594533131220745
        Encrypted:false
        SSDEEP:96:7YoXmoX2URhBU9Qgl9LuqbVMF+FW91nuFua4MDeTVBpz6jid6ftysD9g9u6EPaLW:7YoXmoX49xbFEuTKr2lyLkTp/oQ
        MD5:0A7D47A5C22C340FDD555B7D0D8510CD
        SHA1:86CEE34F81CF27A850486306C26E6CCCE13FFADD
        SHA-256:34E583C7356780DA4FD059144F3D0AF89AC25C688AAC670A3310506D89E2129B
        SHA-512:9CC68D5BD067900DC4075B6674E506CE00A8783D4A6671D9999B4B0C9A1730FE67880042F9B27301668A1D330C830FC936886E2D91C836BB9ABADD0823ED216E
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/a054159b9fef68fa73c9.js
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["18543"],{725436:function(e,t,n){n.d(t,{m:function(){return u}});var s=n(454585),a=n(551452),l=n(532901);let r={...s.Z.guildEventRules.link,react:(0,l.Z)({enableBuildOverrides:!1,mustConfirmExternalLink:!0}).react},i={...s.Z.guildEventRules.channelMention,react:(0,a.Z)({enableBuildOverrides:!1,shouldCloseDefaultModals:!0,shouldStopPropagation:!0}).react},u=s.Z.reactParserFor({...s.Z.guildEventRules,link:r,channelMention:i})},315416:function(e,t,n){n.d(t,{Z:function(){return i}});var s=n(470079),a=n(442837),l=n(897285),r=n(924301);function i(e,t,n){let i=(0,a.e7)([r.ZP],()=>r.ZP.getUserCount(t,n));return(0,s.useEffect)(()=>{null!=e&&null!=t&&l.Z.getGuildEventUserCounts(e,t,null!=n?[n]:[])},[t,e,n]),i}},405613:function(e,t,n){n.d(t,{Z:function(){return l}});var s=n(134432),a=n(981631);function l(e,t){let n;if(null==e.image)return null;null==t&&(t=window.screen.width*(0,s.x_)()),t=(0,s.oO)(t);let l=window.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7879), with no line terminators
        Category:dropped
        Size (bytes):7879
        Entropy (8bit):5.751050352289784
        Encrypted:false
        SSDEEP:192:WKqdX0qFPrqNIgAJOnjJr8hy/7RsFgJhZF:WKqXPFjqygAJOnjJcOYgX
        MD5:A06706500DEC2860CC272723B9621BDC
        SHA1:AD15B7A2F29FA187A253711F4530DAA485782819
        SHA-256:56ED2E5B1BCD505E4B5F2335BE6C48C737016695475503BF27B7017BE363478E
        SHA-512:A14BAF7693A1022602B815DA24C32164EA8F53565ACC86B751AB9E63299040BA423F9D3620DEC1E4ABB08F5404690132C22170671A3449CC256CD63BED6BFAEC
        Malicious:false
        Reputation:low
        Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,g,h,m,n,x,y,A){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=-parseInt(U(292))/1*(-parseInt(U(229))/2)+parseInt(U(294))/3*(parseInt(U(273))/4)+parseInt(U(222))/5+parseInt(U(246))/6*(parseInt(U(300))/7)+parseInt(U(293))/8*(-parseInt(U(231))/9)+parseInt(U(259))/10+-parseInt(U(224))/11*(parseInt(U(243))/12),C===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,189599),g=this||self,h=g[V(251)],m={},m[V(282)]='o',m[V(238)]='s',m[V(283)]='u',m[V(218)]='z',m[V(290)]='n',m[V(277)]='I',n=m,g[V(225)]=function(C,D,E,F,a4,H,I,J,K,L,M){if(a4=V,D===null||D===void 0)return F;for(H=v(D),C[a4(204)][a4(221)]&&(H=H[a4(285)](C[a4(204)][a4(221)](D))),H=C[a4(291)][a4(220)]&&C[a4(250)]?C[a4(291)][a4(220)](new C[(a4(250))](H)):function(N,a5,O){for(a5=a4,N[a5(213)](),O=0;O<N[a5(215)];N[O]===N[O+1]?N[a5(258)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a4(299)][a4(280)](I),J=0;J<H[a4(215)];K=H[J],L=s(C,D,K),I(L)?(M='s'===L&&!C[a4(217)](D[K])
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3537)
        Category:downloaded
        Size (bytes):52603
        Entropy (8bit):5.316331138717284
        Encrypted:false
        SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
        MD5:F0A9F2F65F95B61810777606051EE17D
        SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
        SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
        SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
        Malicious:false
        Reputation:low
        URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):483303
        Entropy (8bit):7.9995723023898
        Encrypted:true
        SSDEEP:6144:SQCZ+tkB7EHYmcZ0wHIPtKgOQIpUHDJ6R/wEuq4Qvfe8lVdIq5Z0pQCo3JRRbwYe:IGkBAH+0KIPLjkRw3QvW3gQUJRRbwphZ
        MD5:9CF3302C6B867117F9238FE8A43F5171
        SHA1:98022D1F79545DFE2CCDD14E0BB8AC62F51F5E1C
        SHA-256:4CB2D9E3AA0C6E22595F1781DA36400EB09DAA1D838F646369C1140CF5B7FF8F
        SHA-512:A96AB30F0C00FB02FDDAA126AF884387A80F060E0B7D936111A36F16EABB8D3012F3FFFD90A1A9016A0BE1C89CCD3B5EE77E6FF680E24C6DF28E3E941C303A9A
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2%2F665434315cbc60da2d4c9684_Discord_Website_Refresh_Same%20Room_EN_V2-transcode.mp4:2f7f5c82f35de6:1
        Preview:X.%s.3....sR.".......E...3.b.w.1U\.x..XG..-...2...1.....%........i....)^.n...."...F...........p^... ....\\$\....{..7i.XQ.......*.5.....?.Jv.-.F[i..4Y..+}.[.{DFu.S.0.......LpN.....s.~j(k...o5....9.8..]a....j@....'...r........e....#.e>...... ..-4..y.,......pQ4....3P....G<-aJ.".u[`.....(....+!.|...<3.6.II.c7.m.v..ef..q....LW.2..^..V 3..\.#.K.V.@.B,/....81i.Pu9....5U....(_v.V..q.......e&.R...?sO...u..l.R.;-9.~..M.0..;I..vO$J.x.7V..+6a...G..[..{&x....a..$...M.}49......[.1.O#r.6*..#zc..!.T.y..7}.9.X.SJk.Wi....b.......x.....=J....d..C...4.m....qm.....6..G_@.?......r..h...Py..p.....g./Z.MT.{..(.~ ...j.....M+.C.Z_..10.......e.. ..K..T.@...c..,'.]...s'.u>T..S}..h..]....6%...j..S....s..g~.......d.4.o..X.j.r.?F.....Wp9.j66."(.5`.._.f...;..._}.+..+A?.D/.(W...").^Nk....Xt..&S.......s..C..QZ.I`$..E..~..lOAWM..].%-.../"2.A..<......w....9(.5l9...4......D../.....)...i......-.MS..S`...r....]VI.......|...<...;...k..0E.<?.....:?=..<U$......B...7va..^.3o.IQ..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7833), with no line terminators
        Category:dropped
        Size (bytes):7833
        Entropy (8bit):5.762786467639826
        Encrypted:false
        SSDEEP:96:hD/IFCt4xxOAXMbn96aZll/4J2NrxKA8ZSglSXpl/qYmIYwpFQw7xXLBLkm:RIFCt43O6MbncGlW2Nrxc6l/qP26m
        MD5:692AB8A15CF6DFD85DBD4FDCE094375A
        SHA1:B98532486F98307A9DB0008A2C4335BC30174726
        SHA-256:C586CFCBE42DC8A4C72712E30E0691494967310D178500645DD1C9BECADD0F71
        SHA-512:31152ABE8F6A09909488CF8570EDFD3BF937CAB346AE71AAC9E6CA1834E4DAF7116A263EE5FECE22CA5F46FEC9F427CC4F8E48BD1E5982874BF86152E1AF778B
        Malicious:false
        Reputation:low
        Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,g,h,i,j,k,o,s){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=parseInt(U(459))/1+-parseInt(U(424))/2*(parseInt(U(407))/3)+-parseInt(U(391))/4+parseInt(U(418))/5*(parseInt(U(442))/6)+-parseInt(U(468))/7+parseInt(U(426))/8*(-parseInt(U(419))/9)+parseInt(U(441))/10,C===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,916399),g=this||self,h=g[V(384)],i=function(W,e,f,C){return W=V,e=String[W(481)],f={'h':function(D){return D==null?'':f.g(D,6,function(E,X){return X=b,X(402)[X(432)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(458)];Q+=1)if(R=D[Y(432)](Q),Object[Y(404)][Y(463)][Y(400)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(404)][Y(463)][Y(400)](H,S))J=S;else{if(Object[Y(404)][Y(463)][Y(400)](I,J)){if(256>J[Y(465)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(430)](F(O)),O=0):P++,G++);for(T=J[Y(465)](0),G=0;8>G;O=O<<1.16|T&1.07,P==E-1?(P=0,N[Y(430)]
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
        Category:dropped
        Size (bytes):557
        Entropy (8bit):7.153012387244585
        Encrypted:false
        SSDEEP:12:6v/7s6nMjar5zA4xZY2Rx/g6RECXQT4n3JdEfW0vzSJvcmA8CE/tN:hM7r5s4xZY2RxB98mkWwWJkvHk
        MD5:C309AE41848547064C2DDB7DC66B6215
        SHA1:6D9801822541E4BE3ED25137C4E53A249C85BA2A
        SHA-256:11848B5F1C8A7F294C6211C2F0D0DC83A8A28BFE1EF0829A8DACFDF475C5E5A2
        SHA-512:3EF32B52E7070CA0FA9A8CF06E49FE43D67DA63FD3A0CD0985363F6223C758440A44E65C3EEBC7D6CEE0B1CA3AEDC4C6EE78B7167FC4136D90539D6BA18D030F
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR... ... .....D.......gAMA......a.....sRGB........oPLTEWe....Ve.Vd.Vd.......Wd.Vd.Vd.Vd.Ve.Wd.Vd.Vd.....bn..fr........Wd..Wd....v..kw....We.We.Ve.U...e.GpLGpL$..Y...%tRNS..'...........\........2..............3.....+IDAT8.S.. ..(.+.K]j{....x.D.Z..a......iY. ..Y..ca..+......<...<;.x..$.....@.....w..(...A....n.[.w..k.D/..FZ4jb};.m.&.........v. E.BI..P.]B..3:..'..H.4..F^.%i..X..0.d....zal.q....`..9.c.3.....xDg...g..h.#.3)....pF%.....,.#..r.AG..T+.-s..V.l.DjK.V.F.i+.$4..u*.^..Tno..[..........&.qxG~.....AV#"..?z....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):12132
        Entropy (8bit):7.966474430660653
        Encrypted:false
        SSDEEP:192:XLZLJCH+ecyuPZycpC6wagKoH8GHNJrj0rmAWplbHPu1Wc9JQoZU/dlqULR84Lf:bHCH+ecyyscpFTP08MNJhP0WUtiqULSo
        MD5:9B91EA4FFF68698245E5F5E1E1BD9CC6
        SHA1:4CE79EED1C609884BA5E1AEF51F6A0E746633A3F
        SHA-256:18E4CB83B6AA7E36CF8E60449A436F7EC948E9D54CB112F527045F7EEB9771E7
        SHA-512:776744BCF2A8EC2991C394F5663D32D5D897D845D9548AC2FA810E21EA38153F6C3DCD75142005805A00DF6227DCD192C6E952412ECB7E413A31A15C603ED0A5
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664c33e0f20d14f69f999b5b_Texture%20Headline.webp
        Preview:RIFF\/..WEBPVP8X..............ALPHJ.....5..0.6..#Ba.M.N.3.HC....kjV...TT.c...R.........G.~..Io...BZ.=l..}?.$...O..H....G\{.#Y$.-.1..%I.$I.-"........=DV&dyD...<"&..k..@.G...W..h.(...g.^(......Q....u&.d.....".B.N.i.m....l..f{....)....{.+..R.........^=...L...F.... . B#....W.......`..!_.o..Tni.#@A_+....S..EZJ=:.v..(3b..s....R. ..L.|......../1A..C......l|....4?.rIMu.So..F.e...].c.m.q..."..ENf....|.-..A=.J........{.F@.]...NB..D..|_$.~f.e...r.hB..nkp\.,%..r.P.......iN._...s.f...LH..1.6.,{....n.l...a-v.b..4g..A@{...........|.K...c.H...EZ...:..F?.J...;..4.7.....A.M?.J9s.k.naz[.6......n?E$!..U..m.c.Xl-..~rti..u.!....@..~..w.]......q.Y.d.;..%..k_...n...gA.v.@..B.b......~/.v...N-io...~{.nL.$..7...2>vba_.......E2/sj....t.3Nl..n..m...Ja.=t..8+:....""` q.O..s[.....4.......z.u.Uf;....b.h]...... ........+..dS.<.Y...|s..... ......g.Ax..0.7.i.Z.M...\v.+....t..O....G.E..1.(3..z..2O...~....tK.P..E..F.2.........t #. ..S6....:F].!...9.V..wi.... >),....t
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):47596
        Entropy (8bit):7.9937937180256045
        Encrypted:true
        SSDEEP:768:RhvZTw7D1AyPbaTRqkyi54xKicepCI3N2Gp9qGLwcsIGv:7WTPeTwkyy4x3tQI3EyWcsIa
        MD5:F6E99FDF009C8C9AAA1E3EA2FBA63A06
        SHA1:CE7A76EA013F623B880646ECDBD6C919AE5FE93D
        SHA-256:222CD2DBDDFF682F5A25D4DF684B471C201AB8F7E2804311E0482415104A688D
        SHA-512:8D29CD0C89AF9B77FF577B95B2A603949E355EB77982A4F296AA886DDE6BD750F5C7B9ADFC20E261AE61055214AB53AC855C0307769B7E8E7E6871238F162973
        Malicious:false
        Reputation:low
        Preview:RIFF...WEBPVP8X........M.....ALPHj"....Fm$9R......t.@D.'.O.......o.7?.O./P...O..BQ.d...0..K.j{?.....D...s..$IE...g......m.>._....cBq.Y.A.r.;r.F.$.....}.&b.&..m..6k...8.Xzl.m...I......<;.<)..8....y.....q).1....2-I...[WuQ.,......fm.m...=.]W..cz..7.F=..F..........?............._.p...D.T*&<.&.......$n..|..@.....u8............Wr.....[ D$[..V.A...?....-..x_........M<...1....@.\..E....?.%@..X.40..y..6...SB...I.*.l_.n:.9._..(...po&....v.A.T..^t.....t&[.E|.6.&-v...7.{...Z_\_w`.....5..N.j.r.-........$r.b>.q7.....)6&.wO,..d3.v...._./!L_(....9O.A....%..J.V.yl...L.....b.m!t...W.=.t....l.:S....;.+T..^.:[..Y.$..Z...#.;l...-WJ....B..y.fGF ...J...j9.q..!..Kd...d.nA.>....'...\..D......./..T..~...q?0\a..}.l)..b.A-.r.!LoO,.+..U.....1.+....J.^..J.f/z4]........KlE.....J)eY.......-...B.AP.I.....U....... f..0P..C6(...."....h......1.../...G_k#P...Whf(...r.D..@..1&!\.p..Z.....a..p...M..... Z..9...4....+W.p..:.nr.!\.P4[...Z..u....'...j........$..m.TX.....g...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):5576
        Entropy (8bit):7.673549883638785
        Encrypted:false
        SSDEEP:96:UuOdERcQQF8WipOYUNZBVMVzBFRT38bduplbwy+to/JaJeZ4Ie8yfcOVs3vnq8:UXdERvE8W4OYUNZOh3fplstgcJeZPeVG
        MD5:3C02FD0FB208954E6010B612C3F3EFDB
        SHA1:5656E9394D544CA1C8C3738ECC9478B36F61C638
        SHA-256:3CB07EA0A987972C008853135684A0E74ED17971052CE2B0A5BA65376BCB96D1
        SHA-512:725E5BCF65EF1FBDB0171F1B59196DCEE713FF460BD22CDAA1F41DE56B4BCAAB88AEEFFEBD05FBDB42B1FD4F7D4A529A586DD6AC8898F3D4E35E938C5BBAD6C8
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664f259f33b6731b7df75db4_line-move.webp
        Preview:RIFF....WEBPVP8L..../.Ql.o..m..!5......@ ........1=w...!...'........H0...H....=E...........(..G..$....>.I..U...r.8,....~.....l....L.2e...;.J....A..B....4.K...E+....w..!"U..)..imh.......~u{.5.n}.<..d....rm7.9.&-n*~Yz.'.c8....rr...%.Kz.......f.6...6..rxgQ.3.v..xw..F.....M.....^<B....d-.m.}.fc5.m......oWV~..~_dVE....6.$..DO.;3....m.v.!333s.P.(T..U..Q..{.^.l..#...m.@.~...Y.m...#.._.mVm.m.f.v_....{.....Cr$IP#~Q..j...kK....1.....j...w....w....;.tj......Ev..m.'...X.Q.p.A..~.....n.ZOh.....otr_/S..-.7/n.....=}..M..\.5......}..F......`x......p.....K.[...o ......3.@......$.}.2..Y...}B1.H.z.H.!../...!.nE..|@$.....uI.D=......*B......2...n...^'.D.w._..D.'..}....G..D..J....M@.....\........1.DH5.@....Q...GGV....e.........D...SB .g>... .q.....K'..7uP@.9..D%..D...@.Cu......}A......"pM2@4e..._..g@...9 .$......."q|(...(8..!...g.Nm........A .Rx...c...]w.........R...T..~dq..+v....i. ......>.......EG..H#n..J.D...@..$.....!K.(..j.....ON RFh........."z.... bS
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (10215), with no line terminators
        Category:dropped
        Size (bytes):10215
        Entropy (8bit):5.1963884627675885
        Encrypted:false
        SSDEEP:192:KFSkRRORr6kI8b1c4QK8xtBpkFbNO5uBbnMamqi7M6/hD2DjklCts0oLlHn:KFSk/OROk5u4QK0kTOkcISh2DjkotsFN
        MD5:67CBB97BF64ECD65D74B0DE6EDE92ABF
        SHA1:C2D16DBE0AE172D27BB8667E5CE67BBA64B4C91D
        SHA-256:0C4A7F42428D3C734E2F46390AF364677DFA47D99E69B22C56A03E8BD3FD4C14
        SHA-512:C1C78A1AB038DD0427C45C317FC38BFC57AD06B5DF36824B31335B77861694836568C039A2EDD629E8E0FA3EDBDA346542F1FA422E907354E3BAB5EBDE190AFD
        Malicious:false
        Reputation:low
        Preview:(()=>{var e,t,r={271:e=>{function t(e){const t=document.createElement("a");return t.href=e,t.search.split("?")[1]||""}e.exports={getQueryParamsString:t,parseUrlParams:function(e){const r=t(e);return""===r?{}:r.split("&").reduce((function(e,t){const r=t.split("=");return e[r[0]]=decodeURIComponent(r[1]),e}),{})},loadScript:function(e,t=(()=>{})){const r=document.createElement("script");r.type="text/javascript",r.onerror=function(){t(new Error("Script failed to load"))},r.readyState?r.onreadystatechange=function(){"loaded"!==r.readyState&&"complete"!==r.readyState||(r.onreadystatechange=null,t())}:r.onload=function(){t()},r.src=e,document.getElementsByTagName("head")[0].appendChild(r)}}}},n={};function s(e){var t=n[e];if(void 0!==t)return t.exports;var o=n[e]={id:e,loaded:!1,exports:{}};return r[e](o,o.exports,s),o.loaded=!0,o.exports}s.m=r,s.d=(e,t)=>{for(var r in t)s.o(t,r)&&!s.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},s.f={},s.e=e=>Promise.all(Object.keys(s.f).reduc
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (809)
        Category:downloaded
        Size (bytes):336513
        Entropy (8bit):5.616154411912624
        Encrypted:false
        SSDEEP:3072:pPSF/O4ro8LoQFDk8mBXGMZlEfXRgLaeVkHayeEc7MtJ2Dfw/nEKd3V1z:pkZpnm5GMZlECLFVkHaNb7MtYDIsM5
        MD5:EFF8A05B54F33D1F32B739067B43BB43
        SHA1:F1E40E0E4E5226ABAE4EF85854FC12C850E387E1
        SHA-256:1DFE73858EB7A2290D60AE2F0BE3FB0552F656918046F8D4F37147567523F68E
        SHA-512:8FC247A8B47891DD8D6A5C9087108E5632C7C5E3438529BE1AD4AF4CAE6C2ABC5424921A1AC843F9B88380A0F47FD7FB17D28B8E466A2813FCCA9476B51FD884
        Malicious:false
        Reputation:low
        URL:https://www.youtube.com/s/player/3abab6ef/www-embed-player.vflset/www-embed-player.js
        Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):148918
        Entropy (8bit):7.994548911562403
        Encrypted:true
        SSDEEP:3072:y2ZoF9JVTYxzXz9D6wd3ZvTpPHbZA+quTWi07sU9TdH3BzRnk7elseuy1:lypCxzXz9DjtpPlAmSR4+BX/n4ol
        MD5:2DC8EEC5F1054E84A532660ED2780265
        SHA1:9703285CBE98093BAA661687F97754000A0AF8EE
        SHA-256:4F5D89E46E4848E495148E99DEAE088D3B90ECC677462AE3D1941BFF93259B2B
        SHA-512:FF5A48E96C430703FDE7030D66385D41C7AA85DC3112DD241CE6EDB230B8455071E31BCCEAEA0D6C676D41D69DC58931402621A528E3930E5463578562BEEE52
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664dae3aa8fa28593aa47cc6_CHARACTERS%20FULL.webp
        Preview:RIFF.E..WEBPVP8X..............ALPH......Hn#9....YS..?.\.5..O..uL...&Y=.c..O=..O.._......*.u..>...wIv....kU.......f.&z...a..Wk..\J.Qb.8P.2j..m.Vt ....@&.7.n.mD.......*.....=.{Te...Z......H..../5..8.m#)b..i~.I"b..u..uX.7.!.G....8..O..yEY..........>.......W{..B...R.N01DQ.a..{....*0.C......O.K.t.".Y$..t!-.F..I..W.........}.....x.....;......A.[qw.l.z.....c+...l.h.x.. @.1..^..s..?F.3...%.D.....im.>%.........G8...W.Q.....Zm.."".....R...Wu..i....4..C..g.w.www...O.....a.. .W..x...t...U.....>.m..m[....h..lM.0.1....Zk..c...=W=3"&....1..<c*e....]yE..2...c.B....8z.T..(a$w....9...1&.....s.......]nH.E!...N.....o...._..`...*........~.......?.c.. ...y.7R....a...Q...}..f..."..6].YA.D..Dk.~....-.....N?.e..u...3..o..3C..."..R.S.._.a....O}....Br....*:_.5&.Wb..G....]M.....s.E..2..%.Wd^...|.;..$.....m.S..............EH!..R[%...9l.o4<q.ye...B...T..*...>-.....?rS...Q..\...S ....&......Iv.@.fB.{.u6^os._D..{.........]..~=J._}..)...fB..Lm.,..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (934), with no line terminators
        Category:downloaded
        Size (bytes):934
        Entropy (8bit):5.093556606139792
        Encrypted:false
        SSDEEP:24:9yBBoZE3RtRazJHtudoCi66nHNPQ64GYLobKYL:DZE3YNwGyutPQ6TYLouY
        MD5:9E798936A836E55005BB3AA3E7FC5C61
        SHA1:7BB9C0F8350C1C5F3B62B403BC12B2FB310AF453
        SHA-256:C8846B9C22235D935F725DC6498B554E103E73315CDB44CC1E9710FEAC11C13A
        SHA-512:FE40D1057859849188209C74D4FBD4EA9012B0DCC89B0007ED7FD4E257520865013649844F7B0A53808B14D8546B52BB0CBCC1914CA932E819470636472EE897
        Malicious:false
        Reputation:low
        URL:https://discord.com/webflow-scripts/loginOrDownload.js
        Preview:(()=>{"use strict";!function(){const e=null!=window.localStorage.getItem("token"),n=document.querySelectorAll(".open-or-signup-js");n.length>0&&n.forEach((function(n){e?(n.innerText="Open Discord",n.href="https://discord.com/channels/@me"):(n.innerText="Sign up",n.href="https://discord.com/register")}))}(),function(){let e,n,t,o,r=!0;const c="https://discord.com/channels/@me";null!=window.localStorage.getItem("token")?(e="Open Discord",n=c,r=!0,t="Open Discord",o=c):(r=!1,e="Login",t="Sign up",n="https://discord.com/login",o="https://discord.com/register");let i=document.querySelectorAll(".login-button-js"),s=document.querySelectorAll(".footer-open-discord-button-js");i.length>0&&i.forEach((function(t){r||t.classList.add("hide-on-mobile"),t.innerText=e,t.href=n,r&&(t.dataset.trackNav="navbar-open-button")})),s.length>0&&s.forEach((function(e){window.innerWidth<=768?e.innerText="Download":e.innerText=t,e.href=o}))}()})();
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12393)
        Category:downloaded
        Size (bytes):12442
        Entropy (8bit):5.623409509752257
        Encrypted:false
        SSDEEP:192:KO87cE+wCFgcmzFFLmMn9vomnNST2kYLAZVeOA3Udo3ARvVppn8pZP:KO6cE+wCFgFLzvomNSBYL1t34K
        MD5:56730B4DEA3FA63F9800DD56CDF1B27D
        SHA1:FF0272700B97892B3CE817F925D757046B9CCE74
        SHA-256:5F45B8B45D4AE59A5C6047E130DF4A9689BF148F480D3903E1670B34688D9F37
        SHA-512:0D77BEDE6081725202C8C612E51F4AD7DA624A8D7A9E7DD6143D16B824054B30051A2A3741F7B9356B2044F9B7666C23494282E85DD2AD7E65B2C7303CA477B0
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/d1900fded84d809bf612.js
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["95393"],{392459:function(e){e.exports="data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 66 38' width='66' height='38'%3E%3Crect x='0' y='0' width='66' height='38' style='fill: rgb(0, 0, 0); stroke: rgb(0, 0, 0);'%3E%3C/rect%3E%3C/svg%3E"},850259:function(e){e.exports="data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='6.122 5.864 259 50' width='259' height='50'%3E%3Cpath fill='%23000000' fill-rule='evenodd' d='M 68.122 11.864 L 192.122 11.864 C 193.779 11.864 195.122 13.207 195.122 14.864 L 195.122 28.864 C 195.122 30.521 193.779 31.864 192.122 31.864 L 68.122 31.864 C 66.465 31.864 65.122 30.521 65.122 28.864 L 65.122 14.864 C 65.122 13.207 66.465 11.864 68.122 11.864 Z M 68.122 35.864 L 262.122 35.864 C 263.779 35.864 265.122 37.207 265.122 38.864 L 265.122 48.864 C 265.122 50.521 263.779 51.864 262.122 51.864 L 68.122 51.864 C 66.465 51.864 65.122 50.521 6
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (11121)
        Category:dropped
        Size (bytes):11170
        Entropy (8bit):5.534345433518567
        Encrypted:false
        SSDEEP:192:YLQA29dyFDfqMaeYTlPT06FJLliKriLZwrOWD8yLgkT06oGLBrOhzuO:GazsqT1/4sJGzF
        MD5:D93D1E588C4382FE5397F8D98A3E334C
        SHA1:70F0200EC804526E091A66483662CE98F3AAF03B
        SHA-256:83726E4240F9B95C10C11205587DED9CF809DAD2FB12EDE88181C9D2FCA7F498
        SHA-512:A6F0B82470B9B540029FFA3E15A374C5F73C0FEBEC77C27EAA829B781EE0B70A339F5CF183FB1BE46750D39D2887C19EEB5406B2C4FFD7031AB42A893256427B
        Malicious:false
        Reputation:low
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["52030"],{48550:function(e,t,s){s.d(t,{P:function(){return l}});var n=s(689938);let l={get webauthn(){return n.Z.Messages.MFA_V2_WEBAUTHN_NAME},get totp(){return n.Z.Messages.MFA_V2_TOTP_NAME},get sms(){return n.Z.Messages.MFA_V2_SMS_NAME},get password(){return n.Z.Messages.MFA_V2_PASSWORD_NAME},get backup(){return n.Z.Messages.MFA_V2_BACKUP_NAME}}},124860:function(e,t,s){s.d(t,{Cd:function(){return f},YR:function(){return S}}),s(47120),s(411104);var n=s(735250),l=s(470079),i=s(481060),r=s(447097),o=s(873124),a=s(248902),d=s(160511),u=s(51693),c=s(973810),h=s(689938);function f(e){var t,s;let{mfaChallenge:h,mfaFinish:f,onEarlyClose:m,onClose:S,width:_=440}=e,[g,x]=l.useState(null!==(s=null===(t=h.methods[0])||void 0===t?void 0:t.type)&&void 0!==s?s:"select"),[E,C]=l.useState(g),p=async e=>{let{mfaType:t,data:s}=e;await f({mfaType:t,data:s,ticket:h.ticket}),null!=S&&S()},v={mfaChallenge:h,finish:p,setSli
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1143)
        Category:dropped
        Size (bytes):4272
        Entropy (8bit):5.407649241930215
        Encrypted:false
        SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
        MD5:B427175FA1078775EB792756E7B6D1E7
        SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
        SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
        SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
        Malicious:false
        Reputation:low
        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 8040x8041, segment length 16, comment: "Lavc57.89.100", baseline, precision 8, 946x720, components 3
        Category:dropped
        Size (bytes):19347
        Entropy (8bit):7.138691494302914
        Encrypted:false
        SSDEEP:384:PKckgysTzo3V6xEnznpFR6DENqIDK8Qx2d02:SlsTZS1dqOQg
        MD5:5A59B814ECCC283062D3EA87D4181F0B
        SHA1:0450B45E46DB58712E6022B27D8CAAB78CD3EBEA
        SHA-256:5E7809D94EF8512FC56B637E6FB5CA8D85F1D24DC3A0534F25B1DAFBED6C5AE6
        SHA-512:7D5DE877CCA35A979760F9E06237106FB3585A187D2A73FCE2FFA5B452A17C4B822C02331A63CAE3C2335FBE8EAE008FD63BBBC9C46D93212D670BB1DBF7CDC6
        Malicious:false
        Reputation:low
        Preview:......JFIF.....h.i......Lavc57.89.100....C........................................... ! ....!!###**((112<<H..............................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.........................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..................................................................................."...................?.......JJu%...(.bQKI@.%-..%.Q@.%-%....P1(..@........P.h........%.QH......(...E.P.QKIH..(.bQE.....J.%.Q@.....%-..J(...JZJ.))h.1(...))i(.RR.P.QKIH.....%.Q@.E-%....P1(..@%....(...J(....(.0..(..)i(......E.R.(....IKE...(.......JZ).J(.......%.Q@.E-%....R..QE.%....))h.......E-...n..M.7S..W.hw..W....QE....I@......ZJC.JZ(.(...J)i(.......)..R.P0.....E.P.IKIHaE.P.QE..))h....(.(...0......(....Sh.QE..%.Q@.%-%..(....ZJ.))h.1(...J)i(..R.@....@%%:
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):1625
        Entropy (8bit):4.941825402103219
        Encrypted:false
        SSDEEP:24:tFnRX6Lby0StxMFlkJ1QxQCtdcARjwNfGb15ptihl4/4xG3m2kDmJurRM:1OVlFc88JGjptC/x2xurm
        MD5:7AB1F13585B080117A12A72EDA47D803
        SHA1:FC0920A1EF72122CBCD69849FF4431FC8095A11B
        SHA-256:D310F2F04CD407227CF5FD5CAC04E32791214A802301CB136613159015B689F7
        SHA-512:47C8D35E8CF1F2F650F56C882B2F52221822E6023F19B114F291C116ECE07DE81AB1207BD85B08C642721C74274B4B3318903125DB81939CF2C02591ED8A59FA
        Malicious:false
        Reputation:low
        Preview:<svg width="41" height="50" viewBox="0 0 41 50" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><title>icon-android</title><defs><path id="a" d="M0 .43h41.425V50H0"/><path id="c" d="M0 0h40.625v50H0V0z"/></defs><g fill="none" fill-rule="evenodd"><path d="M-4.813 0h50v50h-50z"/><path d="M27.314 8.45c.87 0 1.45.576 1.45 1.435 0 .862-.58 1.436-1.45 1.436s-1.448-.573-1.448-1.435c0-.86.577-1.434 1.448-1.434zm-13.338 0c.87 0 1.452.576 1.452 1.435 0 .862-.58 1.436-1.452 1.436-.87 0-1.448-.86-1.448-1.435 0-.572.577-1.434 1.448-1.434zM11.366.416l2.32 4.02c-4.35 2.295-7.248 6.6-7.248 11.19h28.125c0-4.878-2.9-8.895-7.25-11.19l2.32-4.02V.128h-.29l-2.32 4.307c-2.318-.862-4.347-1.15-6.376-1.15-2.323 0-4.352.575-6.09 1.15L11.947.128s0-.288-.29 0l-.29.287z" fill="#FFF"/><g transform="translate(.188)"><mask id="b" fill="#fff"><use xlink:href="#a"/></mask><path d="M4.687 20.498V32.63c0 1.654-1.166 3.307-2.33 3.307C.963 35.938.03 34.56.03 32.632V20.5c-.234-1.657.932-3.31 2.3
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 100 x 100, 8-bit gray+alpha, non-interlaced
        Category:dropped
        Size (bytes):1394
        Entropy (8bit):7.834053467473272
        Encrypted:false
        SSDEEP:24:QL3ceEkmnpKgZi1qvg55pGcyOLn2T0x20UXN3Ht4eQH1YTsMv2hE68Y11:A3pPgZigvWpGQy0xUXN3tmH1YJ2hEJ+
        MD5:2466A8CAE3EEBCC6D13072F6FF1957C4
        SHA1:3D79509B7F250A064AA593893BFB0C319797E366
        SHA-256:ABEBCBB959765244390C0E5E4560A63D4B069F2394556736357CCF931AACD15E
        SHA-512:9B42798AAC4066ED1A264BBD8A144826D3C9325B956026D58A02DFBB8B32BAE7DD22B61EBE64169310833C884A39151D4AE6A831A5F7C60228D7760D41A2D8B1
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...d...d.......]....9IDATx...q.8......l.l.K*.l.gW....m.L..s....u`W.....f2...K.P@.....i2...!.%.]w.u..RvT.. ........c.d...Q. '.x..=...!p...L...{z.R....d..a...RK.TB.......E=.*r.........S!...-..."#".F.3..:._.{...@.Y>.8..Q.\.ELi..o..v.w.7u\.C......7.......Q..P...T........H..x....e;i....FH.F....$X J4j.&T.....L.*.(........l...D........c...`.H.UO..~..+...uD.~..c.J)'..................{...3.N....n..z....9..Fu..=.......VME.@...AM...JrbwO2;.[}.H..%r...\.'.c<3......5.,Y..<.,...5.(n2..d..-..n...X;....-..3H.X.9.%W.R!v?|yb.\..[.J...~.j..u....R...f(..B..z.....:.,..5..{|.3..oJ..=.S. \8..n.n..sbI2""vHtj-....bo...v..q1.....4...&......@..q.S~A..".....T..|]..D'a..z........b...r..m7.5...3...."P......q\.|vh.7..g.w..1iBJ.U..B<z.^8O.....s....sU..%J.6H5n.h...D.?..0Nw}.?....N)_m...D(}..R.w}....m..>.}.k_.W.]k`.E.C......{.^..S....sEn..i8..,g.r3H...(5.!).......8.'#...y.%5$.R!.*.....U..u...s.......|..}. .cO4....&*m...r......y.!6...o....V.h.._-1..;.+...v.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (534)
        Category:downloaded
        Size (bytes):2415563
        Entropy (8bit):5.606007267333599
        Encrypted:false
        SSDEEP:24576:jE3f1GNxaMErG3Xn2gjocZAK1f60JUjwyEj9S:A3f1GDaO3X2gjoct1fDM
        MD5:F1609182E6AFE46C1021D37BC5EBFDAB
        SHA1:6DE10BF9F03B86633E9EE3909881149AA915C423
        SHA-256:480748A2014453D4628FE41A2C81BFD9B3E0BBBDEFF8DF31C9701138551B4860
        SHA-512:ECABF5496ABF104101FD4CDD1FC66CD892EF27B0F697E7ECD04F4F16593785E220D34117A925DF0B5E4DCA85327F717295C4B5B95993821DFAD64AF955220511
        Malicious:false
        Reputation:low
        URL:https://www.youtube.com/s/player/3abab6ef/player_ias.vflset/en_US/base.js
        Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.io/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the S
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):5692
        Entropy (8bit):3.4999515948298554
        Encrypted:false
        SSDEEP:96:KOKpwEiirqXLT/szLtMpkV1pAJEUIiXmWe1SBJm6Xasc5A:IOarqXLT0v6pAa9Ph7Ksx
        MD5:4C233FDE7F44FE53367D9ECCC51999A0
        SHA1:AD432D1D511F8A9B96A45FE99201A9B15D5701DB
        SHA-256:30B1747C253F310FF579F76268B681021E0585BCB80F77A750490C88076F2F86
        SHA-512:C1C84ABFD420ED7F4BEDAFB66B12268976399BA087F5BB441ECAAE558AA72BB44C84BC8104F9C758FB482FA46F10CB3C5206F2DDCEFF46431852588EF99BE70C
        Malicious:false
        Reputation:low
        URL:https://discord.com/api/v9/experiments
        Preview:{"fingerprint":"1278487946449911962.aK10L1J7EKzNnGD-5dAHloC52xw","assignments":[[4130837190,0,10,-1,0,9511,0,0],[2810205487,1,1,-1,3,4811,0,0],[3316720711,0,1,-1,1,7294,0,0],[2617218444,4,1,-1,2,7351,0,0],[3035674767,0,1,-1,0,1504,0,0],[1609782151,0,1,-1,2,2411,0,0],[3643362751,0,1,-1,0,9884,0,0],[3753034466,1,2,-1,0,1595,0,0],[1913882179,0,1,-1,2,8592,0,0],[1567199723,0,1,-1,1,4816,0,0],[454783470,4,1,-1,0,9998,0,0],[3450899088,1,1,-1,0,5382,0,0],[3656796460,3,1,-1,3,2002,0,0],[1176769702,1,1,-1,2,7750,0,0],[1814483290,0,1,-1,0,5119,0,0],[4221006726,0,1,-1,0,3689,0,0],[4156073260,3,2,-1,0,7275,0,0],[1398673921,1,1,-1,0,4207,0,0],[2532700533,0,1,-1,0,3449,0,0],[1312831343,0,2,-1,0,3336,0,0],[3557480712,0,1,-1,0,6241,0,0],[1214828025,0,1,-1,0,5824,0,0],[853403133,4,1,-1,0,1693,0,0],[2491005019,4,1,-1,0,3042,0,0],[3889077804,2,1,-1,0,5071,0,0],[4079214319,2,1,-1,0,4710,0,0],[853790804,0,0,-1,0,3554,0,0],[1034661306,0,1,-1,0,7603,0,0],[828251710,2,1,-1,1,6513,0,0],[3124003316,1,1,-1,0,181
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65455)
        Category:downloaded
        Size (bytes):343588
        Entropy (8bit):5.340863684621744
        Encrypted:false
        SSDEEP:3072:emsbeE0lAMq0uwW6cx2vxbBD0sTpEEH9n81KoyxFNMJJaPAiJ+2UBAv47h9C8:bAMvu/6cx2vxbBDDTrHG1hkMJcb+VBAo
        MD5:656A4FD9013F905080DEBDD038F06B94
        SHA1:6843484EA4BE1A3415EA554BB8B7AAA6E311554A
        SHA-256:0152531ECE5B19AA743208C31FD9F9284282BC97A2EC666DE5CF770A9AEEE0FA
        SHA-512:B88FC90663AB1457ECCB18717AA6B1A9A4F5FB64C0C58A93D4B3DD62D0AC007176571719DB8BD999E679AFFC8F4105E581F983E0ECDF6A94A48B20D7600218F0
        Malicious:false
        Reputation:low
        URL:https://cdn.cookielaw.org/scripttemplates/6.33.0/otBannerSdk.js
        Preview:/** . * onetrust-banner-sdk. * v6.33.0. * by OneTrust LLC. * Copyright 2022 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var v,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function l(s,i,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(s,i||[])).next())})}function h(o,n){var r,s,i,e,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Zip archive data, at least v2.0 to extract, compression method=store
        Category:downloaded
        Size (bytes):3724
        Entropy (8bit):7.835201878122843
        Encrypted:false
        SSDEEP:96:srm4h21TktIR8d3+VaEW6qNb5sdOgkqLpYE9NUobOwF/b:D4h0ktIR8dOYXnNbtghpYEj/Oq
        MD5:01787FFEDD94441F45DCC99A9ADF0952
        SHA1:01FC610D72D4BA15CA1C34BF5DE8D487943A84AE
        SHA-256:BDA13EC9797B626B694D43570442B05F4F386C46B31FF7C9EAE1CB92DA57601F
        SHA-512:292C83189F3CCF1D61FD2AD98FF38360D08893C6027F9A26AE88E05FE0D338C030475F6C9C8FA211FAD002177EBFA530683FB1E2F502BD0474CA52B8332233CF
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/664caa806ebb0ab60e40021e_eyes.lottie
        Preview:PK.........m.X.:.z............manifest.json{"version":"1.0","revision":1,"keywords":"","author":"LottieFiles","generator":"dotLottie-js","animations":[{"id":"3e7b2829-c249-42d2-b262-edfe4563db86","direction":1,"speed":1,"playMode":"normal","loop":false,"autoplay":false,"hover":false,"intermission":0}]}PK.........m.X<...X.......4...animations/3e7b2829-c249-42d2-b262-edfe4563db86.json.][o....+.Q )@..r...}H.m^.4h....B..kue..i....~..R"%....%y.XJ.....3......w.. .B...F..w...........o..h...]/.L.Q...>>...cq..G..yW....w...=>L.{..tb|...C.O.P~.e4g..P....h1....}o2.2....e.x...M}A]E.?.XO...y1.O....=.g...R..........=..>*C...1.._...r..2'D.F 9.F:4f.r. IR.CwX.T..q........Dy....*.,....\.A..........|kn..lk.m-N....Z.".yI3x5..4..#.s.#.!D.\........BQY.j../....GV.^q%n.. :.#...8....-.+..e$c~..6QR.....@a...W.F....Y`T. .2....en..).K>z.Yj-..7..........`.(Bb......G..LI?l6..|f.W..:.........{._....D....?.......~...S...~...~@.[...p2G... y....,S..v..Q.L......@mA.%|b..=..4...!).o..=|.......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1225)
        Category:downloaded
        Size (bytes):5022
        Entropy (8bit):5.68934994889905
        Encrypted:false
        SSDEEP:96:yUpHAOfRr8LdRe5mvtgCsXe5oEc3awTnx/IJ:ycH9Rr8GoVNAnx/0
        MD5:7698E26BADBA63350E7154DE04616B26
        SHA1:E49B6ECA905CE6E74850450F28FCDB9FB592A9FF
        SHA-256:E37DC6A7DD2092F633411609F4A06798B58669D4AA947583A43D434CE8C03D9A
        SHA-512:FB717AE8A385D673DCED6F702988FBF09020A94BC445A4A60BF19664EB16CD17B4C36469A992DD38DC115592F069B771A5D71F51AB04BCCC62EE9C18B05500FE
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/login
        Preview:<!DOCTYPE html>.<html>.<head> <meta charset="utf-8">. <meta content="width=device-width,initial-scale=1,maximum-scale=3" name="viewport">.. section:seometa -->. <meta property="og:type" content="website">. <meta property="og:site_name" content="Discord">. <meta property="og:title" content="Discord - Group Chat That.s All Fun &amp; Games">. <meta property="og:description" content="Discord is great for playing games and chilling with friends, or even building a worldwide community. Customize your own space to talk, play, and hang out.">. <meta property="og:image" content="https://cdn.discordapp.com/assets/og_img_discord_home.png">. <meta name="twitter:card" content="summary_large_image">. <meta name="twitter:site" content="@discord">. <meta name="twitter:creator" content="@discord">. endsection --><script nonce="MzksMTA3LDIyMywyNDMsMTAyLDEzOCw4NiwyNDY=">window.GLOBAL_ENV = {. API_ENDPOINT: '//discord.com/api',. API_VERSION: 9,.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):1026
        Entropy (8bit):4.185299263482798
        Encrypted:false
        SSDEEP:24:tbMguVjzU9oy3RaiwdVQLXOD0Q3JA2qYzBLxD/NFrubjk:CdzU9oy30iwzQSDVA2VBl7v9
        MD5:67373EDD4F737E339D6F239CABE103CD
        SHA1:75A7C708A7173817DBC6275235FBE2B0372BCA9E
        SHA-256:A0F05549254833450DF6A3DFA682B8C729732146A62F2820D8726644FB4E45B8
        SHA-512:CF85989B87B584C7F85D37D65D90F107ADB2C07BA37EECD21E36C9D5C73D4B3AD534300CDD499669D8991CD8D17DFD8ED3E6670FC897D00AEC4B5065E0D0315F
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/652cda5879b85b7192ec2948_Star-2.svg
        Preview:<svg width="29" height="44" viewBox="0 0 29 44" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M26.7509 21.7014C22.5586 21.1041 15.3718 17.1222 15.1722 0.995589C15.1722 0.731573 15.067 0.47837 14.8798 0.291683C14.6926 0.104996 14.4387 0.00011667 14.174 0.00011667C13.8881 -0.0038675 13.6101 0.0943061 13.3905 0.276881C13.1708 0.459455 13.0239 0.714383 12.9762 0.995589C13.3755 19.3123 4.79127 20.5068 1.19788 21.3032C0.911941 21.2992 0.63401 21.3974 0.414328 21.58C0.194646 21.7626 0.0477059 22.0175 7.34666e-05 22.2987C-0.00339598 22.6363 0.116122 22.9636 0.336422 23.22C0.556723 23.4763 0.862833 23.6441 1.19788 23.6924C5.19053 24.2896 13.5751 25.8824 13.7747 42.8054C13.7747 43.1222 13.9009 43.4261 14.1256 43.6501C14.3502 43.8741 14.6549 44 14.9725 44C15.7711 44 16.1703 43.4027 16.1703 42.6063C15.9707 25.8824 23.1575 24.8869 26.9505 24.0906C30.7435 23.2942 28.1483 23.2942 27.9487 22.6969C27.8368 22.4519 27.6711 22.2352 27.4637 22.0628C27.2563 21.8905 27.0127 21.767 26.7509 21.7014Z
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (22380)
        Category:downloaded
        Size (bytes):38951
        Entropy (8bit):5.295144053282829
        Encrypted:false
        SSDEEP:768:AwNuVNMV9ptcE+wCFgFLWcE+wCFgFLjONOT/cEA6KAOP4Dow93TT:KAVeE++E+GONOzcElnjT
        MD5:7418E10C5E8A65500E383CDF939518BF
        SHA1:DC33773C9C258FB172124307512790D368053BA3
        SHA-256:91E1BAACAD17D0A6DA7FF425907FBA29B4B289FF81F8FD100D8F59225E185995
        SHA-512:0F3DC11BB238DAC382AB045F513E66D70CF34982C1EE581942DB4AAE971EB1DD5D8119E4C441B37909D2910AB4DEE199DA85E6ACF863333D2D89C862223EE698
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/0d34983e49f7394380b7.css
        Preview:.discordLogo_b83a05{height:36px;width:112px;background:url(/assets/23a7a3fd6624342117bf.svg)no-repeat;display:none;flex-shrink:0;margin-bottom:16px}.authBox_b83a05{width:480px;padding:var(--custom-auth-box-auth-box-padding);font-size:18px;box-shadow:var(--legacy-elevation-high);border-radius:5px;box-sizing:border-box;color:var(--text-muted)}.authBox_b83a05 a{color:var(--text-link)}.authBox_b83a05 a:hover{-webkit-text-decoration:underline;text-decoration:underline}.authBoxExpanded_b83a05{width:784px}.centeringWrapper_b83a05{width:100%;text-align:center}.avatar_b83a05{margin-bottom:24px}@media(max-width:485px){.authBox_b83a05{position:absolute;top:0;right:0;bottom:0;left:0;padding:20px 16px;width:100%;height:100%;display:flex;align-items:center;flex-direction:column;background:linear-gradient(to left bottom,#3d4046,#1e1e23);border-radius:0;overflow:scroll}.authBox_b83a05 .discordLogo_b83a05{display:block}@media(max-width:830px){.authBox_b83a05.authBoxExpanded_b83a05{max-width:none}}.auth
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:C source, ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):66827
        Entropy (8bit):5.377294034586775
        Encrypted:false
        SSDEEP:1536:Sb9QdQJAimEjZFp6Hh4rOoNkSlO3kAAV5ZofmX5ybetPMrNhwY:89DAifjZFpZTkr3klofKPaNiY
        MD5:FA19FFD8D4E34ACE20E7D866B0329143
        SHA1:8D6D674FD652F547A50FDF6AAB4370CCE12A553C
        SHA-256:9DA234089AD36B089330F1683959286CA224126872019D299BB3E5A1A708E3F0
        SHA-512:14EE02D4C4DDB5B7DFBDF696C15E8B4810822E0691178266D34788ED0D602BED115F5C65EE85AD5B9A70171ACF0808DEAC12860BD7D97399974D3F08A58623CF
        Malicious:false
        Reputation:low
        URL:https://cdn.localizeapi.com/localize.js
        Preview:!function(ce,ue){"use strict";var e,a,r;ue.Localize&&ue.Localize.loaded||(r={},a=function(e){return r[e]()},(e=function(e,t){var n,l={};r[e]=function(){return n||(t(a,n={},l),n=l.exports||n),n}})(0,function(o,e,t){for(var c=ue.Localize=ue.Localize||{X:[]},n=(c.loaded=c.l=!0,["translate","translateImmediate","untranslate","phrase","initialize","translatePage","setLanguage","getLanguage","getSourceLanguage","getAvailableLanguages","setWidgetLanguages","hideLanguagesInWidget","detectLanguage","untranslatePage","bootstrap","prefetch","on","off","getExchangeRate","number","currency","hideWidget","showWidget"]),l=0;l<n.length;l++)c[n[l]]=function(e,t){return function(){return c.X.push([e,arguments]),t?arguments[0]:undefined}}(n[l],l<4);e.init=function(){var e,t,n,l,a,r,i;ue.JSON&&ce&&(e=o(28),t=o(29),n=o(11),l=o(6),a=o(20),r=o(23),i=o(2),l.l110(),n.l181(c),r.l163(),t(function(){a.l102(),i._vueSafe||a.overwriteRemoveChild(),e.l175(c.X||[],function(e){c[e[0]].apply(c,e[1])}),delete c.X,c.onloa
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (9319)
        Category:downloaded
        Size (bytes):9368
        Entropy (8bit):5.517191139130339
        Encrypted:false
        SSDEEP:96:i5FOdCCCb5Ui4C5wOjggHurX0W89VSIFIUpSpWgAUcnNyeVjAZ2dQTK0ne+6ACuQ:iSbuIAr3gKYa48OwaU7aQDFRtQ2
        MD5:3E6D154B98FDADF9404375E1EF8AB929
        SHA1:9AC3F0D3BF2A1A4B8649819FBF5C1F398F2456D4
        SHA-256:E231725D615261DAEF88EEBF73890EFB6EB8D33D6C64B4205D37B4E5635ED3B0
        SHA-512:AF026B867A648F4A2000602FFFEC34603D0B662B12A080F9A0FFEF7D4CEC7544C61A402128B9604A5129E579C969AB2A228259672A40C8262A4691A366FD744E
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/e02957b5da65438b41cd.js
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["84956"],{986197:function(e,t,n){var i=n(990547),o=n(544891),a=n(570140),s=n(881052),r=n(626135),u=n(573261),l=n(545851),g=n(109488),d=n(794099),c=n(981631),m=n(689938);n(135200);t.Z={resetSuggestions:()=>a.Z.dispatch({type:"POMELO_SUGGESTIONS_RESET"}),async fetchSuggestionsRegistration(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:1500;if(!!(0,d.vc)()){a.Z.dispatch({type:"POMELO_SUGGESTIONS_RESET"});try{var n;let i=await o.tn.get({url:c.ANM.POMELO_SUGGESTIONS_UNAUTHED,query:null==e?void 0:{global_name:e},timeout:t});if(i.ok&&(null===(n=i.body)||void 0===n?void 0:n.username)!=null)return a.Z.dispatch({type:"POMELO_REGISTRATION_SUGGESTIONS_SUCCESS",suggestion:i.body,source:e})}catch(e){return}}},async fetchSuggestions(e){if(!!(0,g.P)())try{var t;a.Z.dispatch({type:"POMELO_SUGGESTIONS_FETCH",usernameSuggestionLoading:!0});let n=await o.tn.get({url:c.ANM.POMELO_SUGGESTIONS,timeout:e});if(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):35880
        Entropy (8bit):5.049025411734358
        Encrypted:false
        SSDEEP:768:O2HjT5XZD+d/O9ZJB2KnTXDg4Y63XAcYR8UVtKCB:O2HxpCFOH2KHY+XA/v7B
        MD5:12F7731F84D4D1F752E06AAE91F6D4A2
        SHA1:26D684CD66FBE8A084DDE37D7BA077B5590A3942
        SHA-256:E216ADA9DE98929C48AC2492DE7BBADB4984E06D34A712A682E97A060234E210
        SHA-512:66877A05D94B22763BE4F37291C75EFDC7642529E2D6A73AE3AB4817EEB9852737DF5F613079E35D5572010E8CF3914140D9CD3B4F861B509BA5CDB8266371B7
        Malicious:false
        Reputation:low
        Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccloseButtonType":"Icon","pccontinueWithoutAcceptText":"Continue without Accepting","cctId":"04da1d72-0626-4fff-b3c6-150c719cc115","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (11406)
        Category:downloaded
        Size (bytes):11455
        Entropy (8bit):5.65514846490437
        Encrypted:false
        SSDEEP:192:DW5mypOnEomK9+033N4IHIZjGKaC1vGioeOeZY:i5mqIzmK9+033NRHIZjGKaC1eh8Y
        MD5:247D3F8F4E48FAC6D60BBEAD200B8B07
        SHA1:25E85731A869FE1994E2181045B6EA8A78897CF5
        SHA-256:740F643055A28F2CE13F2E9E65F4F91424FB80C2E7B91BE0793DA5A290D318E4
        SHA-512:9CE72BBE949BC357548FC17CA39B1C6252AA552CD2A41DC2B6640D7C40FF827983A3750AFE33F66424218E3A29788016C52D62F0106410776D5E7931F45EBFE5
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/85e7e31603ed834cc139.js
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["17764"],{231443:function(e){e.exports="/assets/e04bcb7316f7205e85fb.svg"},206818:function(e){e.exports="/assets/17a91e9b4e7eb3921ed5.svg"},73117:function(e,s,n){e.exports=n.p+"39b91170d9f2309e4c5e.mov"},988868:function(e,s,n){e.exports=n.p+"15aad6b83736f221e23b.mp4"},554355:function(e){e.exports="/assets/fb70c6325a7d728cb6d0.png"},991989:function(e,s,n){e.exports=n.p+"48ad19e80083bee682d2.webm"},787462:function(e,s,n){e.exports=n.p+"a476863d4f441618840f.mov"},635507:function(e,s,n){e.exports=n.p+"87c3abd90e246db4b38a.mp4"},470794:function(e){e.exports="/assets/7df11a68a272724be266.png"},886777:function(e,s,n){e.exports=n.p+"b235c36699192662a3fe.webm"},588705:function(e,s,n){n.d(s,{R:function(){return S}}),n(411104);var t=n(735250),a=n(470079),l=n(442837),r=n(481060),i=n(388905),u=n(686546),o=n(925329),c=n(372769),m=n(726745),d=n(973616),I=n(131704),N=n(601964),_=n(598077),E=n(594174),p=n(51144),x=n(981
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (11465)
        Category:dropped
        Size (bytes):11729
        Entropy (8bit):5.383150643538301
        Encrypted:false
        SSDEEP:192:EQTqbnhYwoEHy8yUDPGMXCRLDhsZeMIPgLcaRpgWJWJLmnqnLUPimg+oHFmKtgs:EQTAnKwoEHy8yUDc6ZaXagfRUKndh
        MD5:56636ED7A7728D21B7DFC8C4900B1879
        SHA1:4313C9E73D41FFDC028106FE6A7C8DA3226E94E9
        SHA-256:F6C3092D9F27FDEB33F97BD2A1570FA41605F7AD30238EEEEE9245F2517C2ADA
        SHA-512:E09CBD4AECDD5AD00474C75276C12F915AD5BA849EB635F1F9C28D4F6C7F4AF747D107C7DCCE398A17A9A0DC56E5CB9347496E968DFD6005548163F65F5D6A10
        Malicious:false
        Reputation:low
        Preview:/*! For license information please see bodyEnd.acf1e028952800a22584.js.LICENSE.txt */.(()=>{"use strict";var e={489:(e,n)=>{n.parse=function(e,n){if("string"!=typeof e)throw new TypeError("argument str must be a string");for(var a={},o=(n||{}).decode||i,t=0;t<e.length;){var c=e.indexOf("=",t);if(-1===c)break;var r=e.indexOf(";",t);if(-1===r)r=e.length;else if(r<c){t=e.lastIndexOf(";",c-1)+1;continue}var d=e.slice(t,c).trim();if(void 0===a[d]){var s=e.slice(c+1,r).trim();34===s.charCodeAt(0)&&(s=s.slice(1,-1)),a[d]=l(s,o)}t=r+1}return a},n.serialize=function(e,n,i){var l=i||{},c=l.encode||t;if("function"!=typeof c)throw new TypeError("option encode is invalid");if(!o.test(e))throw new TypeError("argument name is invalid");var r=c(n);if(r&&!o.test(r))throw new TypeError("argument val is invalid");var d=e+"="+r;if(null!=l.maxAge){var s=l.maxAge-0;if(isNaN(s)||!isFinite(s))throw new TypeError("option maxAge is invalid");d+="; Max-Age="+Math.floor(s)}if(l.domain){if(!o.test(l.domain))throw
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
        Category:downloaded
        Size (bytes):290398
        Entropy (8bit):7.982974953539236
        Encrypted:false
        SSDEEP:6144:9iQ92oauOtx7g+vFUumw+59Vuf864QJ+yHfgoEewYAjeioWCUnpvWRFS:9hzCx7ZqNv8EQRHfIewY9i7CUnpuY
        MD5:116E19618D57913489D8C0096A52F933
        SHA1:A4D3647EF03D8C17B0D7811A2B055C85A175E39F
        SHA-256:66F28417918719C2FD3A75A9DC4250FBBCCB54BDDF969FCB95B8EC475A96F23B
        SHA-512:CD8E9D8E36B884B2208945409DF6ABF4CEB5E5F49FEA94098CDF470DDE2CB2DA6FB85D03AB1065CB6D8B79FCC04085C098F36D2C02A1E1264377BA36E2B32682
        Malicious:false
        Reputation:low
        URL:https://cdn.prod.website-files.com/6257adef93867e50d84d30e2/6638c6b04eff56a99c1e2d7d_Discord_Website_Refresh_Hop-In-transcode.mp4:2f7f5c8318662d:0
        Preview:... ftypisom....isomiso2avc1mp41....moov...lmvhd....................................................................@...................................trak...\tkhd........................................................................@..............$edts....elst.......................gmdia... mdhd..............<............-hdlr........vide............VideoHandler.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................0avcC.M@.....gM@..v.v. .... ......2....h..2.....pasp............stts....................stss...............[.......8ctts.............................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7679)
        Category:dropped
        Size (bytes):7728
        Entropy (8bit):5.087323529198084
        Encrypted:false
        SSDEEP:96:wgSRVk6Wg8lh4Nrviiv1aWPRkDhTt9qwqSBtxCMNMRV0IBSAMD9C+m+rmxARJx3t:RSRVmriLDPRkxtRJxNMRV0IZdSL9ilfA
        MD5:1C6B9D0AD743762986197AE0E81874C1
        SHA1:EABACE4131BA74B108FC891EA843B4F85B218808
        SHA-256:2D739091F602476FCF261435B48A1FAFCE2533564FFF0549D27B47E341B4DCBF
        SHA-512:74FDE9F8997087BB107ED5DDC3A4A37BD24793CAAD605FBDCDD54E9D18AF8F44D0C0E92FB2259AA936BD1B20D5537441EF39D9A7F066323911436184B0138111
        Malicious:false
        Reputation:low
        Preview:"use strict";(this.webpackChunkdiscord_app=this.webpackChunkdiscord_app||[]).push([["75492"],{849146:function(t,e,n){var r=function(){if("undefined"!=typeof Map)return Map;function t(t,e){var n=-1;return t.some(function(t,r){return t[0]===e&&(n=r,!0)}),n}return function(){function e(){this.__entries__=[]}return Object.defineProperty(e.prototype,"size",{get:function(){return this.__entries__.length},enumerable:!0,configurable:!0}),e.prototype.get=function(e){var n=t(this.__entries__,e),r=this.__entries__[n];return r&&r[1]},e.prototype.set=function(e,n){var r=t(this.__entries__,e);~r?this.__entries__[r][1]=n:this.__entries__.push([e,n])},e.prototype.delete=function(e){var n=this.__entries__,r=t(n,e);~r&&n.splice(r,1)},e.prototype.has=function(e){return!!~t(this.__entries__,e)},e.prototype.clear=function(){this.__entries__.splice(0)},e.prototype.forEach=function(t,e){void 0===e&&(e=null);for(var n=0,r=this.__entries__;n<r.length;n++){var i=r[n];t.call(e,i[1],i[0])}},e}()}(),i="undefined"!
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
        Category:downloaded
        Size (bytes):24565
        Entropy (8bit):6.000976601202208
        Encrypted:false
        SSDEEP:384:xakxHbO0x9ipfSEuH44B445H44Q544Aq44Q4P44ZF944Q4Q4424Qb444nxWl444p:xZxH5ripqEuH44B445H44Q544Aq44Q4+
        MD5:EC2C34CADD4B5F4594415127380A85E6
        SHA1:E7E129270DA0153510EF04A148D08702B980B679
        SHA-256:128E20B3B15C65DD470CB9D0DC8FE10E2FF9F72FAC99EE621B01A391EF6B81C7
        SHA-512:C1997779FF5D0F74A7FBB359606DAB83439C143FBDB52025495BDC3A7CB87188085EAF12CC434CBF63B3F8DA5417C8A03F2E64F751C0A63508E4412EA4E7425C
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/favicon.ico
        Preview:............ .h...F... .... .........00.... ..%..V......... ..$...:..(....... ..... ..........................................dX2.dX..dW..dW..dX..dX..dX..dX2.........................dW..dW..dX..eX..eX..eX..eX..eX..eX..dW..dW..dW..............dW..dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..........dW..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW......dX2.dW..eX..eX..|q......eX..eX..eX..eX......|q..eX..eX..eX..eX2.dW..eX..eX..........................................eX..eX..eW..dW..eX..eX..........................................eX..eX..dW..dW..eX..eX..............eX..........eX..............eX..eX..dW..dW..eX..eX..........................................eX..eX..dW..dW..eX..eX..~s..................................~s..eX..eX..dW..dW..eX..eX..eX..................................eX..eX..eX..dW..dX2.eX..eX..eX..h[..........{p..{p..........h[..eX..eX..dW..eW2.....dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..........eX..dX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eX..eW..e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):87973
        Entropy (8bit):5.125806607183933
        Encrypted:false
        SSDEEP:1536:f0kGwo/3g1MGEN6UCSQyYHhU58xxfrDX/5CF+gD58G3LpV9H5B7va:f0kGDZc
        MD5:E05640582E20F17E0F1797160B67DCD4
        SHA1:DCB27383F5836437E5433C7CCB5981E94826EE00
        SHA-256:E9DEEBCC271633C282AB3FE440CE81A196ECE4F402804FE8940030F98C563475
        SHA-512:60CDDA59E85FDED81B351614DAF3D40B30F939F7F8D9B586F516165699822E8F07F344CDD3709DCF6ADA350C725330DF26B6947322F154AB54D02C5AF3AAD71B
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/b9995525a52dc58aecf5.svg
        Preview:<svg width="1440" height="900" viewBox="0 0 1440 900" preserveAspectRatio="xMinYMin slice" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#a)"><g clip-path="url(#b)"><path d="M1440 0H0v900h1440V0Z" fill="url(#c)"/><path d="M1440 0H435.551v620.81H1440V0Z" fill="url(#d)"/><path d="M1440 341.601H484.351v558.38H1440v-558.38Z" fill="url(#e)"/><path d="M1440 0H427.5v690.995H1440V0Z" fill="url(#f)"/><path d="M787.663 810.02c330.987-141.179 530.547-416.834 445.727-615.692C1148.57-4.53 811.492-51.288 480.502 89.891 149.512 231.07-50.048 506.725 34.772 705.583c84.821 198.858 421.901 245.616 752.891 104.437Z" fill="url(#g)"/><path d="M1024.18 825.565c290.6-123.952 456.96-386.723 371.57-586.916-85.39-200.193-390.19-261.999-680.792-138.047-290.602 123.952-456.959 386.724-371.569 586.917 85.389 200.193 390.19 261.998 680.791 138.046Z" fill="url(#h)"/><path d="M673.907 771.815c264.238-112.707 429.363-319.136 368.823-461.073-60.538-141.936-323.823-165.631-588.061-52.924C190.431 370.5
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):395
        Entropy (8bit):4.646873794844198
        Encrypted:false
        SSDEEP:6:tnrVzUOtumc4slvIl4slvUldboLYPsd9IZI0OuFxMdIr0a/NdpVo4a38n:trVzNtuCHvOdELYPsuI09z9LdYr38n
        MD5:E843C51C0EEC3801B70CAE5C45AD343F
        SHA1:AD735360ECFA829DB9D6C48F1A671A99BFCE1D2A
        SHA-256:F860149A77A53D43396F3AEC9377B9A0DD6C5D84459079C5D393F6343EC253FB
        SHA-512:2AF4816580FD02A2AE107914D967AF966CA97E137434E2668C7A430D34168E150F668AE3A3B005BFF7070D50A0FD89BD0B5A351F5E3DB6F6B167998378308F71
        Malicious:false
        Reputation:low
        URL:https://hkdiscord.antsoon.com/assets/410a2166a48c9e482e2a.svg
        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2.9932 7.49727C5.48073 7.49727 7.49727 5.48073 7.49727 2.9932C7.49727 1.84421 7.06704 0.795708 6.35889 0C9.50595 0.188323 12 2.80018 12 5.99456C12 9.31127 9.31127 12 5.99456 12C2.80018 12 0.188323 9.50595 0 6.35889C0.795708 7.06704 1.84421 7.49727 2.9932 7.49727Z" fill="#FFFFFF"/>.</svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (8562)
        Category:downloaded
        Size (bytes):340181
        Entropy (8bit):5.592816092588887
        Encrypted:false
        SSDEEP:6144:S4hhTJh6Gi4pfWRfcnA5fSBQzGd9qKXoLA9PKieNK:bh1r6G/pfiUn8SqhA
        MD5:352546F13FA4DDCE9F594454E27A5E85
        SHA1:7115AE4556D1F493C37B974DA24249BCC84A629E
        SHA-256:3B0FBF9838DBC56E6F9C9116B22A68772A8D58CC7087FDFD55B11B9089F97B2B
        SHA-512:B3F18C2B5F7190C7263EB5A464B0372E799324566A64F2B1F439B00C0274B9EAE3310AE60D4B677E6FB95D0469CA894D5FBDB5168CA9D86D3D92D8AEDBE72A33
        Malicious:false
        Reputation:low
        URL:https://www.googletagmanager.com/gtag/js?id=G-Q149DFWHT7&l=dataLayer&cx=c
        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":22,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":14},{"function":"__ogt_1p_data_v2","priority":22,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ISO Media, MP4 v2 [ISO 14496-14]
        Category:downloaded
        Size (bytes):62362
        Entropy (8bit):6.3834580161741075
        Encrypted:false
        SSDEEP:768:RaqXAOkfEHZT2IUOHANAIAsDsjPWP9As0LMLfsvAs/AsoAsPlObOBGaDL3Lcdkx9:RnXAOkfEHwl9ikUIgf5/a30SF
        MD5:FACE4D9010C1721E2539D6B814076F18
        SHA1:FC0B3689D1BCCC0F1E2FECBF62DE9352006ADA50
        SHA-256:CFBD73F920F83E1B6BF7559C2F2E1596B813E95FB896CCCD19F9FB442EE8D70A
        SHA-512:CE6AAEFB5150E751FEEBFBB5EEEA86F3793C3C2B05899C4A7D7078A8F08B44BAE8F61A52B522576F03BAD253021963111C0FD46BF9FA6549377396356507398D
        Malicious:false
        Reputation:low
        URL:https://cdn.discordapp.com/assets/homepage/5.m4a:2f7f5c82cc09ab:0
        Preview:....ftypmp42....isommp42...Xmoov...lmvhd.....k...k...._.....................................................@...................................trak...\tkhd.....k...k..............................................................@..............$edts....elst........................mdia... mdhd.....k...k....}............Dhdlr........soun............Mainconcept MP4 Sound Media Handler.....minf....smhd...........$dinf....dref............url .......wstbl...[stsd...........Kmp4a........................}......'esds...........@...........w...........stts....................stsc........................stsz........................................................................................................................................................................................................stco...............=udta.....TIM....00:00:00:00000.....TSC....12.....TSZ....1...Zuuid.z...B.q....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmpt
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (11123)
        Category:dropped
        Size (bytes):21595
        Entropy (8bit):4.996635198401547
        Encrypted:false
        SSDEEP:192:LIsia0zYw49vRn4l7cWQjRkmSxoVGD/4OIZZTg8l9Qonnq3WwmpUkG4HfeXiPcB7:HRc7fQZNGoFQlC2cXaivSYBQY2YpuMc
        MD5:487143B593B69C366E88F0D6F37A7521
        SHA1:24C38C758BD6EC62B838E5E9FB4A3D7A9E2ACB17
        SHA-256:8EDBD08B9BB87F815AD871E44AAE03AF609FC44B1961D608E94EFF3F4E010375
        SHA-512:531294B797609050BBA3CB476A478E653D177BC09643C1E4C78CA38AD6401F1C6646F727D73A612C6A2CDA2086D5E33D8118AFE97FB1459FFBF42AD748DC4D76
        Malicious:false
        Reputation:low
        Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzNweCIgdmlld0JveD0iMCAwIDM0OC4zMzMgMzQ4LjMzNCIgc3R5bGU9ImVuYWJsZS1iYWNrZ3
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):69
        Entropy (8bit):4.057426088150192
        Encrypted:false
        SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
        MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
        SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
        SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
        SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
        Malicious:false
        Reputation:low
        URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
        Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
        No static file info
        Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:18:53:19
        Start date:28/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:18:53:23
        Start date:28/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=2224,i,8966026879840272210,12955159944427756410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:18:53:25
        Start date:28/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hkdiscord.antsoon.com/"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:4
        Start time:18:53:33
        Start date:28/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6020 --field-trial-handle=2224,i,8966026879840272210,12955159944427756410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:8
        Start time:18:54:15
        Start date:28/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4232 --field-trial-handle=2224,i,8966026879840272210,12955159944427756410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly