Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://t.co/626Aq6uRYN

Overview

General Information

Sample URL:http://t.co/626Aq6uRYN
Analysis ID:1559888

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
AI detected suspicious URL
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7048 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=2044,i,15684001306161830051,12344465068145699743,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5204 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://t.co/626Aq6uRYN" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: sht.acVirustotal: Detection: 14%Perma Link

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://blog-trustwallet.com
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://blog-trustwallet.com
Source: https://trustwallet.com/blogHTTP Parser: Total embedded SVG size: 106548
Source: https://blog-trustwallet.com/c/?__cf_chl_rt_tk=.Yfca54oiOM1Tykmvo5X6ATUwD6ANjYA2jE02m0jXrk-1732154877-1.0.1.1-bsZBlUV.j84eHdPngql3vHDdEwCqOAwdzeC975KVtBsHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://blog-trustwallet.com/c/?__cf_chl_rt_tk=.Yfca54oiOM1Tykmvo5X6ATUwD6ANjYA2jE02m0jXrk-1732154877-1.0.1.1-bsZBlUV.j84eHdPngql3vHDdEwCqOAwdzeC975KVtBsHTTP Parser: No favicon
Source: https://blog-trustwallet.com/c/HTTP Parser: No favicon
Source: https://blog-trustwallet.com/c/HTTP Parser: No favicon
Source: https://blog-trustwallet.com/c/?__cf_chl_tk=.Yfca54oiOM1Tykmvo5X6ATUwD6ANjYA2jE02m0jXrk-1732154877-1.0.1.1-bsZBlUV.j84eHdPngql3vHDdEwCqOAwdzeC975KVtBsHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49788 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficHTTP traffic detected: GET /626Aq6uRYN HTTP/1.1Host: t.coConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: blog-trustwallet.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: sht.ac
Source: global trafficDNS traffic detected: DNS query: trustwallet.com
Source: global trafficDNS traffic detected: DNS query: plausible.io
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49788 version: TLS 1.2
Source: classification engineClassification label: mal52.win@23/92@30/213
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=2044,i,15684001306161830051,12344465068145699743,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://t.co/626Aq6uRYN"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=2044,i,15684001306161830051,12344465068145699743,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://t.co/626Aq6uRYN0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
blog-trustwallet.com1%VirustotalBrowse
trustwallet.com0%VirustotalBrowse
sht.ac15%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
trustwallet.com
104.20.74.207
truetrueunknown
plausible.io
212.102.46.118
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      t.co
      162.159.140.229
      truefalse
        high
        challenges.cloudflare.com
        104.18.94.41
        truefalse
          high
          www.google.com
          142.250.185.68
          truefalse
            high
            sht.ac
            192.124.249.158
            truetrueunknown
            blog-trustwallet.com
            104.21.32.121
            truetrueunknown
            NameMaliciousAntivirus DetectionReputation
            https://blog-trustwallet.com/c/?__cf_chl_tk=.Yfca54oiOM1Tykmvo5X6ATUwD6ANjYA2jE02m0jXrk-1732154877-1.0.1.1-bsZBlUV.j84eHdPngql3vHDdEwCqOAwdzeC975KVtBsfalse
              unknown
              http://t.co/626Aq6uRYNfalse
                unknown
                https://blog-trustwallet.com/c/?__cf_chl_rt_tk=.Yfca54oiOM1Tykmvo5X6ATUwD6ANjYA2jE02m0jXrk-1732154877-1.0.1.1-bsZBlUV.j84eHdPngql3vHDdEwCqOAwdzeC975KVtBsfalse
                  unknown
                  https://trustwallet.com/blogfalse
                    unknown
                    https://blog-trustwallet.com/c/false
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      162.159.140.229
                      t.coUnited States
                      13335CLOUDFLARENETUSfalse
                      142.250.185.67
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.185.68
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      1.1.1.1
                      unknownAustralia
                      13335CLOUDFLARENETUSfalse
                      172.217.18.8
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.186.174
                      unknownUnited States
                      15169GOOGLEUSfalse
                      104.18.94.41
                      challenges.cloudflare.comUnited States
                      13335CLOUDFLARENETUSfalse
                      172.217.23.106
                      unknownUnited States
                      15169GOOGLEUSfalse
                      104.21.32.121
                      blog-trustwallet.comUnited States
                      13335CLOUDFLARENETUStrue
                      104.18.95.41
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      142.250.185.136
                      unknownUnited States
                      15169GOOGLEUSfalse
                      169.150.247.36
                      unknownUnited States
                      2711SPIRITTEL-ASUSfalse
                      142.251.168.84
                      unknownUnited States
                      15169GOOGLEUSfalse
                      172.67.151.212
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      142.250.181.238
                      unknownUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      104.20.74.207
                      trustwallet.comUnited States
                      13335CLOUDFLARENETUStrue
                      142.250.185.163
                      unknownUnited States
                      15169GOOGLEUSfalse
                      192.124.249.158
                      sht.acUnited States
                      30148SUCURI-SECUStrue
                      212.102.46.118
                      plausible.ioItaly
                      60068CDN77GBfalse
                      35.190.80.1
                      a.nel.cloudflare.comUnited States
                      15169GOOGLEUSfalse
                      172.66.0.227
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      IP
                      192.168.2.16
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1559888
                      Start date and time:2024-11-21 03:07:20 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                      Sample URL:http://t.co/626Aq6uRYN
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:13
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • EGA enabled
                      Analysis Mode:stream
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal52.win@23/92@30/213
                      • Exclude process from analysis (whitelisted): svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.251.168.84, 142.250.186.174, 142.250.185.67, 34.104.35.123, 217.20.57.43
                      • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                      • Not all processes where analyzed, report is missing behavior information
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 21 01:07:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2673
                      Entropy (8bit):3.9893016339751477
                      Encrypted:false
                      SSDEEP:
                      MD5:BE800961A20BC10BFA53638FA184BB32
                      SHA1:97C09222B74DA6DBF288E3BD05A53C7F78948044
                      SHA-256:BD0F7769D9EF4EE904A464926272400CB3E14B88BB75258CBA8FF68AC3142257
                      SHA-512:EDA2A573FD68533BC65694B39D554E69EEB9C482926A1C03832E5C8DEB4792961215B02AC70A24084C27BC9699750AEF83D6AD4FF5286ABB8EA158D08A03BBE9
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,....=.]+.;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IuY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VuY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VuY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VuY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VuY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 21 01:07:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2675
                      Entropy (8bit):4.002456500315525
                      Encrypted:false
                      SSDEEP:
                      MD5:4A2850725E3D922EA2D16478C69B3BED
                      SHA1:0888101D01683F66B338CBB199B0C07C13547672
                      SHA-256:64FD82B88F76566DF2D74B30DA8ECADDCED1760926442480B32EB1CD20987EC4
                      SHA-512:157D743AE1BE5CE4BF032152F0A21D74BD73459A34488980E7E223156B28EAB54D8881B2D06A2902F3307B539951409B617E177587A8980ECED6766999704894
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....OP+.;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IuY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VuY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VuY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VuY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VuY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2689
                      Entropy (8bit):4.011557774800688
                      Encrypted:false
                      SSDEEP:
                      MD5:32A96183D8DB0450D088825657A01A52
                      SHA1:58EF08F989C4C0210BF346BE7230032BE83B695A
                      SHA-256:EA50FE278BE940F790ADEA8D4823567FE40976554C8A60D5E6A84E7FFA956CEC
                      SHA-512:F54997FC5E152A1100B707E61DE71327FCD6C9CF8060B7A9BA0C8B793F449B88AA7118A07913A64A1498A0F7E8CBC1699FB18C56B09E927EBD25D7EAB76ABFA4
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IuY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VuY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VuY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VuY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 21 01:07:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):4.002367999696097
                      Encrypted:false
                      SSDEEP:
                      MD5:913524E74EAA2D1E3E54CB68DF271FF0
                      SHA1:D05A7916A84DD9AA5D55E9B77673450619F315C8
                      SHA-256:C170D4590CCC93A9CC4EB520023607F18B79890B793AE65F38833019111D2171
                      SHA-512:A988D82870C27D66DC7E7E35B61A755E78C630EAEF2591C983AFBF5E6EAD1953519A3AE3DE3E0853464761E0899A71E5B926BC056BC9522BE2C1A19E2B9B2926
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....qI+.;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IuY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VuY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VuY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VuY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VuY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 21 01:07:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.9892775114916175
                      Encrypted:false
                      SSDEEP:
                      MD5:3CDA6D863E0FB2692BA4D5DD2737CFCC
                      SHA1:12D25821FD45A5CC444E5226E3077543A6D5B2B7
                      SHA-256:9435403FD70229A9AA407DA6BF12EF1EA9596BEEDDE640FE6E93A26121A59427
                      SHA-512:303D6FC250113F9D362F95D0B14555B07F87AB18055720C04E0AC673847897D0C8202163C936EAED0790332C9D4C4C68B38E1E43CA908DDC0D362DD33ABB5BF2
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....-W+.;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IuY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VuY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VuY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VuY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VuY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 21 01:07:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2679
                      Entropy (8bit):3.9967563529148764
                      Encrypted:false
                      SSDEEP:
                      MD5:33A5E1B84065A3440EA4D2F63FE7CED5
                      SHA1:398ABFAAE2E74997E13505BD923A309AE84CEE27
                      SHA-256:DF3C96072877E6735969104E581BCD0F0A73FFC618CA0D228D1F5C2D8F42E4A3
                      SHA-512:1EC00A473DABEECCD623368833CB8A4D9EEED119E119BB81F7820347E1544E69F3E911851EF55CF949DF8BCC72B3DB3500C486867A1E101384031C1815EBFEA3
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,....Oq@+.;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IuY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VuY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VuY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VuY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VuY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............*.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):13653
                      Entropy (8bit):7.965313173150596
                      Encrypted:false
                      SSDEEP:
                      MD5:702B6CEDF1A2954C33B581F82F2B82F2
                      SHA1:4E19C7BE67716E145DBBFA261A4A722F5662D287
                      SHA-256:3A5CF7B0AA2C9561F2F9FE3D1A40F76120E7DF46DB1FC9D6A4E001805AA9C7BE
                      SHA-512:D19610EB5986F8A2A5D47F2A0C4A0058276B0667C258F2FD4C2C039D26F833211487A49B6535585E93505549455D2433F03C9183C2B4E432E23FFD4D64A8DA41
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fwhat_is_web5_dd3f9b9d8b.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................3P...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........3.mdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.f...I.A@.+@...)h+...6.B..V.0.t.!t.(.,4t.Tb.....cY.bH....4.s..9.<.......R4mK..}.....bw..k.........@.r.4!..+.......\^.........(b.....Oe.../g.'<..lo. .uR.1.."..J./.=:aF&...p.....[.~Y.`."..H/8$...#.....I.c........o.|.e...$..&WO:..|.t..J/.0"}yi.*.,.CBXW+.#.....:7?.'F..d.J8#N...).H.I..n.{. ...I.z.....!...'...9.'Q.....X*f.5.!+[.B|9...6=.(I...'.l....|...?...p.......u=.r.,].uZ..b_.l.7..*........w^...m..&...J.1P............7....J. 5O4.S.3.[...\V.e.d....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):9365
                      Entropy (8bit):7.939028590512923
                      Encrypted:false
                      SSDEEP:
                      MD5:B3D65A90F0BB059E056A61738F422122
                      SHA1:464ACA3F0353DD4213872683C6061508480CC5C1
                      SHA-256:EDAA2CD2BE79691E38261916A51818FC95AB2CFD7A8D1E2FD079DEF3FDF2F5BB
                      SHA-512:C10EA6FFB9773A621879566423A92670FA6EDD16F4852AE9E1527DE4D9EA7D4528F81A109E88D449D18B31F1718D04D62B254428D91FA16326C6F512DEE081A9
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fsui_beginners_guide_40f21789d5.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................t.......0........"e...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........".mdat.....f'.;..2g....P.>3rYq.....0.....:@......^M.F".2...<...{...s....$..[h..4.....eE.W.....B:..+.`x..M........f......f'.;..2.D.....a@.G..w.../K[.^8.T...K..|AM..aa...2m..C...c:.c.$....F.1..]S.??-5.8.vY.<^M)..=.g..pM..`..m.N..9....\........ ..r.A..:.,i...p.%.ZzeVib.....7.4....?... ..>.-y.....,.3.FY..H.;.5.......q..@9,...ji.f...wug...hA....F-VR..4P..h.P.Q.).b..xFdh.;=U....j.C. .....dY.w.:O\.$-..5Ua.x...TD.JZfx.V3.H.U&E......~#.uE.\...."c..@..&..E..@G../..f..r.......v.3..M..R..n..F.?|or.........._..5...m{.p:1$...Q.:....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):20087
                      Entropy (8bit):7.962685505342143
                      Encrypted:false
                      SSDEEP:
                      MD5:23D03EE64EAF88C285DD3EA3208D03B9
                      SHA1:2EB0930AC1B75DA91EBF8FC9B1001A16524A921C
                      SHA-256:DE4ACA7A7EDA9BBF67A9DE604D5E22598E9A42D6339A8BF10DC465A7B03D54BE
                      SHA-512:10B31831D4CF0B6B12E8C4F4F37D50B46658EBFE5278DFF261C6F53DF7A251A66E62063421C3B19E8CB87957C11F9E9F9A78F13AE73F762E88B1DFEFA41F1C05
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c...;PLTE.........H......................................mj... ...m........,..'$.UR.d....i...[........R..L......._..h74...kFC.......v..........z..p.....|..u..w..s..m......yw..........$t.][.*}.......47...0..eb.E../.."_s.HW-..6...\...i&.....9..s.?......I....E.rx.....2."c......Xg...$E...x...BW.x..... ..Qr.-kD..C.v...8.].G.C....tRNS........Ra).....pHYs............... .IDATx....F..k..VE`U........98.!.v......\O...._.~fvW....c%x.}...........WR.P..|q%%..R.R.*E*..R.R.*E*..R.R.*E*...w....4.&....5%.q..\1.@_...TR:G.v...^)...g[y.*)./.Z.j.~..j....DIi..&5[.o ..@]+.......x"...vE..Z.K.~J..I.~.`.@].5..~J..#.._...*...!B........O.R".}9....Z.L......aUs.7..R.P."4y)....kEC.@.K..\-h..`].@.K...eL``.....+.p..9.>.Z.o*.D.2..7..0....J........,...l......0...J......RtR.*E*..R.R.*E*..R.R.*M5....S.B.H.d.X.I..bP......[..yC1.t....N...i.........P..b...YN.........20H.(.....z....g^......#./...%..../PD....4M.......?:....&0....dv.G..n..C-.+K0..H$....Z$..{.8v$....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):12199
                      Entropy (8bit):7.957809553572979
                      Encrypted:false
                      SSDEEP:
                      MD5:7A6A8AF1347C4B8109AF731D00E4B2D2
                      SHA1:4DC25D9025A7341A0933EF2F8128E23E374E05D9
                      SHA-256:B76D89FFCA44644D014ACE8A2433F5F61D5FF1390B1B7446E30DF714C42AA4BE
                      SHA-512:4CBA182B182449D93FCA911F8FAEAB08EDB23F9280DCE741E5C802B4C1C175958120D70378A589E36484051B1A44706C34B831C84734ED543A9CD2A811C7C44B
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Flaunchpool_tutorial_cf561fa51a.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................H................-....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........-.mdat.....f'.;..2;....P...dRv...q..a...A...6.a.)....1u.L....j.:+.y....O.Q..,.....f'.;..2.[...I.Q@......!....[...Y...(..0.Jlc.:gj..F.)q....u..r....4.8f8.Qt....H..<-.7.k.^.|..r......dJ.T..,!........u.x,l.<..8IYx.K..M.q..@..<....\.T.t..;O..y......;..../H6l.Z.(.....=..... ...g\..^._....^.C..m...w|...K.b_t..VGVu..\r.. K.hUg.".{..n.}g.^.....xNN.....g`.....z0.r$;.Vqe.v!...G6T?xGuQ....M9..<..}....Kw....)........j..^....?._....r..p.-.._O:..}...,I....S.>.x6.G.binj...J.[.v..g;.|...H/.#4...5....`2D....$..g...*........e.._...Y*O3"..F........
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):12504
                      Entropy (8bit):7.961438562247703
                      Encrypted:false
                      SSDEEP:
                      MD5:716E41D7D6478944DBD734CE04D0BEC6
                      SHA1:2381B8311B88EC42C000D675AE5406E8B4B04B17
                      SHA-256:1A027A7DEF1B48317839C7491E1FDA7781CAF92836A1E409E3657DB0C83EC025
                      SHA-512:3AB374E8FE854EA36A90EAAE75D62E48CB361F1F288F84B67179ED37FBDF7DD83893EA4948B97EBFDE9B333155C02D7BD469C357E0B4AB5C6863885382F7B276
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fwhat_is_play_to_airdrop_13189bb211.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I.....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl......../$mdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.].....a@........p.W.....7.H.8.....6$_.8.z%.....2...o.J.....u-....Sm6.VF.g.5.e..0..:.8#$......J.D.....p.3....SE..`...)..4..........$.m.....D.+.?..FJ.;...O.%.nS..g.v<....g......2.........U.LbKL......%+q......J..z.M.....bt..4..Q.....F..j..U...2.{.....u....3..V]O....9..9.....W$H.......&\o|..[..wW..y..5.`mm...c.2....%.%..%....\..@s.j+.-n.*.uZ.~B....../......`Gr._.=.X....@......X...*a2]......(....a%.."2..H....B.XBz......-.$.DN..).......B.J._H..&
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):22311
                      Entropy (8bit):7.971199772718876
                      Encrypted:false
                      SSDEEP:
                      MD5:F074FBE1CBE125926C34FD3907EBD50E
                      SHA1:CE7270FB35C69CBF4323F3C9497DDB404CA33414
                      SHA-256:A6CEBEF476F8A19E92466FFA0E9CC669D26FBCD68BF9B1414765AEE3D788ADA8
                      SHA-512:F9A2CCFBC40572961124F1D297BBC33EA7D042B9F85604F58CE113148467FFD13A9B96D93DB39852BFE6CCFCDA9DF206A968A46613ECF65773BFE0CC4D9693D9
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c....PLTE........./.................-.....+.....H......`.qo. m.'..%".#|..E.7...8.....+..S.KH....85....2.................WV.H.....dd.>.%z.L..2..7..+..=.!l.....N.:....(..u..R....BU..";...|...1w[q....tRNS.B.Kl....pHYs............... .IDATx..].{..=...@..T.Q..I&.....~U....L.I.$..=wv|....j.....W...yr..E@..B.P.P.T.*.....E@..B.P.P.T.'.XRPx.>.......*......X*......./c6...W.<'`.(u.F....m.....q.,...P#&UPx.Lb.{...S..v].(.((.....(...KFsD.....Z!I.\.....{H..Sx+(..>........J..\...,.u.?.w.....(..d....].?...l..8V.P.d......d.T....&P&.L.@..^.J..P!....9..f.b..w.....'..d...r.....g.(......_...w.`........E@..B.P.P.T.*.....E@..B.P.G......{;....J@J5BL.(.*|9..........7..._K@`..'..06.E.....(W..U.....(....b..T..._C@....>8..p8p....B..._....9..J.!>..ax`$.M..)i.T._.V4b..`$A`F.T`....8..))|7..e.........t.a....G......9..*...g..l..Je(...>...H........@@..K...dt.%...z.1..e.4.(i.P.%M&%g.M.'j.U..O..[@........".'`.a.% `........^..FB..RI....-`......D.f....3.N...5zF.h..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):13370
                      Entropy (8bit):7.962924707782207
                      Encrypted:false
                      SSDEEP:
                      MD5:8F7DAFF4F743C7253CFE55F7C4FCB48E
                      SHA1:12A8BE04B7EA8766E0511AB5296001CFB0350FC1
                      SHA-256:FD7A3D699A8AD5000BA5B8F04BA080EFA816B3F42CAF9EA2F61C666DFEA0F6B2
                      SHA-512:3AA3DBFA69B3F82E90B06805522C33DD74D9C2BD8FA2FE6A90F4E6E7FFA1A8032315CB5A145F2CC4540C7260C40A879B87E88979241BBEF66ECC9018C42EAE43
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fwithdraw_crypto_to_trust_wallet_08cad7a897.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................25...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........2.mdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.d....(q@.+@...)h+...6.B..V.0.)..7.c!.....Oe..:.X.qI6.@.......qh....#.uRr.t..r,Y6:;.:7.....X..X.g0.J...#s.Nz.2h!.K..y<.p2...{.........ana..nf..o&...9...B:s....3.........e/.F..zO.V.)f....J.....>_.nS"S/..........g..:.&$.......S.........o_.?........1......e.-..Y2..FH.s....:L.W......YVX.+.@..s.V.VF..~.4....K..s.;...&...5.J.Dq_.S.GY...}..0.C-.=.J...b..J..^.IS.} }..........<.#.jOK....)l..G>.ml|@\.2a)6=X.....Q.mE"\.`.....1..|.T?..VH.xI....wX..F........H
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):16621
                      Entropy (8bit):7.970071922144004
                      Encrypted:false
                      SSDEEP:
                      MD5:213FC24E55A3FB42BCF4AD90AE12C609
                      SHA1:1113983A2C0D0BD339C4471E8C28BB6D32CE20A8
                      SHA-256:A82726EB62F1FBFDB7B1047E800D3F71117642AF44548543EBE50FE6B56D182F
                      SHA-512:B6CB782557F356BE99798990F5E9BAE2CE871A36933B4647DF62E98BE879BBC31D2A03BF3A323B759D3B4017C7288B7E7B6A21FB46E396AA1DBC5A557D16FF79
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Flaunchpool_sundog_729f399d29.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................L................>....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........?9mdat.....f'.;..2?....P.p.bS./..H-..g.T..p..........j..........p..."..a^J.......f'.;..2.}.....A@......!...^..........K.-$.;c.....f..[]X..;<..."b..^...9!I...+.HY. .n....;(..N.J.!.Gq...@...W.r.p..(..UU......3K{.[..d.=...o..Q.....L>.../8d..|..Y.=...Y.\...|.P....m4f..w.!..4Y9i..9PA.$.ul+...w|6..A.K..V-.bF..p..`.l.\6i....N.`...ag.....nw..L..-.Q.i./..b4....B....x.......gj....Z.`...$K.....b:....s...m.=RX.....#f4x.E..%-...w....D.R.......s.MG..pg...75......).D.K<..x}03.......+q&L.*f.l.....ia.\......Y.b...W\S....I..L.^I.7*..:..09...+k..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):10250
                      Entropy (8bit):4.821175248137972
                      Encrypted:false
                      SSDEEP:
                      MD5:94DF810C2ED1A1FBB3D89F767B243411
                      SHA1:FA0595F7D03EF2EB83C6EA2BEADD23DCE3E6579A
                      SHA-256:1A07B51DF7CCE62E8D728CA85759D6A735FFF8F54144660FC2B7206B9CF194A2
                      SHA-512:231FB23BBE4CD8A1754F265FF7A4AF7444CBA4C6A3680FDEB7F49520A3822CA8E779E155373305AA192B35FAC82A2C08930D1D4396DDA2865CB5B191B686644E
                      Malicious:false
                      Reputation:unknown
                      Preview:<svg width="286" height="246" viewBox="0 0 286 246" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_2950_78580)">.<path d="M99.071 211.162C115.914 200.207 109.707 160.79 85.2072 123.122C60.7075 85.4531 27.1927 63.7971 10.3497 74.7518C-6.4932 85.7064 -0.28616 125.123 24.2135 162.792C48.7133 200.461 82.2281 222.117 99.071 211.162Z" fill="#1B1B1C" stroke="#0500FF" stroke-width="0.55911" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M53.6434 197.039C49.818 184.21 43.2808 170.118 34.2652 156.259C25.2496 142.401 15.0187 130.709 4.84167 122.017" stroke="#0500FF" stroke-width="0.55911" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M1.65863 89.2407C19.1631 93.2098 41.8578 112.175 59.7514 139.683C77.639 167.191 85.7806 195.626 82.3084 213.233" stroke="#0500FF" stroke-width="0.55911" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M85.2082 123.119L24.212 162.791" stroke="#0500FF" stroke-width="0.55911" stroke-linecap="round" stroke-linejo
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):12571
                      Entropy (8bit):7.957621745881012
                      Encrypted:false
                      SSDEEP:
                      MD5:BFA931528BBAE2BF2DA9F59B5D020056
                      SHA1:44268F5143E10DBEB2FD780A0BDF76A02FA1DF93
                      SHA-256:37622760978692E301331C1304DABCFDB05E08E882183FDB88D65185AB865837
                      SHA-512:44336A8995820F91F4C2177F9E5A0F1994E37F66208F6F3778E88A3AC722B9F10B68DB348E589198A5A7D9BC45BF8DF3978066A254C00A0DAEAD33E12615C0D4
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fhow_to_use_walletconnect_8988f29533.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................/....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl......../gmdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.^.... Q@.+@...)h+...6.B..V.0.t.!t.(.,4t.Tb.....cY.bH....4.s..9.<.......R4mK..}.....bw..k.........@.r.4!..+.......\^.........(b.....Oe.../g.'<..lo. .uR.1.."..J./.=:aF&...p.....[.~Y.`."..H/8$...#.....I.c........o.|.e...$..&WO:.+3...@...:.........l..ls.4G.gG...7.R........p.1."..e.D..o.........#.......x.Qz......1..5d.:q."..{..-.x....H2J..F..zj...S(1.....2..w^....!U...) )..d.7Y.....l....uZ.E0....^'.y..f.'.t......1...1...1M.e....g..@A.[...0.w
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):10085
                      Entropy (8bit):4.816996549307513
                      Encrypted:false
                      SSDEEP:
                      MD5:83986156DD8DF49F40175538D33639AF
                      SHA1:B67EB4B5FEA974ADB55977C6CFC42C3CE8B224D4
                      SHA-256:BE5BC71658387110E1776FE9D3A6EB1936D747EDBECCEF35BCA7EF14719E0F3C
                      SHA-512:819CFECC001CD9353ED5CCC8A0DCA9848531BC26B61194581E29BD4B782E293A54DC55698E1BA5CDAC29FCC7CEAE9F6E4803796990BE6FBA397B7554266E0237
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/static/media/raw.b373ab3f.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="137" height="189" fill="none"><g clip-path="url(#a)"><path fill="#48FF91" d="M110.779 124.832c15.34-4.893 18.739-14.645 18.739-14.645V65.665c0-35.65-28.904-64.554-64.559-64.554-32.635 0-59.612 24.219-63.945 55.66l83.635 13.754v50.381l26.124 3.931.006-.005Z"/><path stroke="#0500FF" stroke-linecap="round" stroke-linejoin="round" stroke-width=".49" d="M38.114 20.55C51.016 8.464 70.765-.262 89.489 5.885"/><path fill="url(#b)" d="M74.477 40.127c-6.532 6.267-11.984 15.08-16.47 26.016l26.64 4.382v50.382l26.131 3.931c8.867-2.829 13.738-7.276 16.274-10.529V68.902l-1.222-17.089c-6.185-22.486-26.998-35.035-51.353-11.68v-.006Z"/><path stroke="#0500FF" stroke-linecap="round" stroke-linejoin="round" stroke-width=".49" d="M110.779 124.832c15.34-4.893 18.739-14.645 18.739-14.645V65.665c0-35.65-28.904-64.554-64.559-64.554-32.635 0-59.612 24.219-63.945 55.66l83.635 13.754v50.381l26.124 3.931.006-.005Z"/><path fill="#1B1B1C" stroke="#0500FF" stroke-linecap="
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):16
                      Entropy (8bit):3.875
                      Encrypted:false
                      SSDEEP:
                      MD5:46DF3E5E2D15256CA16616EBFDA5427F
                      SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                      SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                      SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                      Malicious:false
                      Reputation:unknown
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnXf1Vm7HAASxIFDZFhlU4=?alt=proto
                      Preview:CgkKBw2RYZVOGgA=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):13597
                      Entropy (8bit):7.9615637690975065
                      Encrypted:false
                      SSDEEP:
                      MD5:C0AD837DF4BD6B02E35A9E1710EE6F0A
                      SHA1:B97FC0B07A79C1CC25A30B1342918B1A6E6A8B05
                      SHA-256:7DCE4527D5A5906FBA77802362EF5923E7EDD3CDE1A878F0675614EF5924B36A
                      SHA-512:82DB97C135DB32DC3658DB5B837F4BB1D9E9554951DD28D5A55F4A7613AA26F4B7E59F86BDF0825AB84CA2500C444AFAC1F8D01FE50B73508F08B68FF5B537D0
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fapecoin_beginners_guide_ae132f6086.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................3....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........3imdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.f.....Q@.i.P.^.h......xe...A,.s..p.D.A...1\..q..9..$c.. x...6.-..$.....B....w....p.".....8.y...tS... ]HR/.A_..).}.K.-......vz&.*.>{.r..m.Y..U...L_....z.$..<.....A..U6..n....?g.z/.h^.pb8'.P..T'....jB.-)....zz..=....=0.f#-;.R.."..i.I.Qe..<y+.@..BdKC....`H.........*....*A_.J..f..R..R....Uh.../.n.l....5Wp...V.....d....@d....f3....48..#........^K........V..].wi....k..7..cSXb..-..^Ri..TV".....0...|..au.e......x..h[......<.9.}..,..cGi....g..\.+.l.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (11540), with no line terminators
                      Category:downloaded
                      Size (bytes):11540
                      Entropy (8bit):5.283777927849614
                      Encrypted:false
                      SSDEEP:
                      MD5:08C1CFB352AE99B65E4D4242B600BE9E
                      SHA1:56281470C0AD013BBAB6AE0A19E0CB0434332B3F
                      SHA-256:101810A61DC5C7AD61E7B5FDDF1F74671BA23E9D7CF60C12FDCEDAE88E9EE0EC
                      SHA-512:AE7DA136C09805BE814A83062698ABBA7EEAF66871EB38C2EED2E02D2A4630A47654B7711739DB9A3A4C483CF8E3D548F7676A814B972875BE1CC7DA6F268055
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/static/css/749d3038ce3a57cf.css
                      Preview:@font-face{font-family:swiper-icons;font-style:normal;font-weight:400;src:url("data:application/font-woff;charset=utf-8;base64, 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
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):20272
                      Entropy (8bit):7.923640828519613
                      Encrypted:false
                      SSDEEP:
                      MD5:6C1260FC6EA15651EAE450665DA40353
                      SHA1:6687C619EDD8D72D0BB8B8F52313905929936C4C
                      SHA-256:D923CFE4F2A8C5B9E527936DA98E53C9AD948E08C2C840FC914A5880D5CA45AD
                      SHA-512:6EFE7F7CBC15075BC1EDE511057BF83302CAC2508F5B977EED0D7077CABD6877CFD42E196D61868E5795C28E171256B9AEB127A7D88EE22C8D32C528CB102847
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c....PLTE......A..R..-..-.............r..e..=.........H..............:7.+........J..0..zx.C...*..<.+......M......3._..q.......VT.,..-.....!........U..FD..........OL.5........0+.!..................;..om..,.p..qi...............H..~...i....^.....y":...k.....q..b`..........l...MK`1......JW.`].)%Z........<.a]...u.....y.ie.W......../i....y.//2........}.>P.yx.!4.G.....ff..@m...dcs$S.EK....O......gd.3..K....$........s.........=......~tRNS...............................................................................................................................#0.....pHYs............... .IDATx.._.W.......|Z...4.L.!.....c.I ..b.K.U.mVb...].[.j.J.Q..m.......8.........c..B.BB...=?.....'.cgO......=y.?.cR...>...7.P`...#jDUUU..a....Z.....U.J.~$a..}....1......-.1.:....hZ+.S.qvO....>-.........*...I.A.t./..$..?...._...q.?..1.&.L...t.M(J.4..I.\....g9."..l-..45.`+...zGB....x.,n.0..9.....:.X.R.~.A.p....`j.....m*..&4Ma.<3....@)
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):11975
                      Entropy (8bit):7.9541140457864845
                      Encrypted:false
                      SSDEEP:
                      MD5:354E54DCA6948F901AA33159C65192B6
                      SHA1:6AA8EEE0C8ABCC2B1A336C9514367C477C4FC587
                      SHA-256:DF9FE89A239F74A40315365071257D716A344D4CAA1856C97AFFD889EDBB9B19
                      SHA-512:C392DC5ACAD36B934C78B9920DA0655136027BE897933CD4B19310C23E5C0BF1BDCE34F314EE50E71809AB94EE456461F12B13685E8C0B911626523DE2B0CA7B
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fwithdraw_crypto_from_okx_to_trust_wallet_c23be58229.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................,....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........-.mdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.Y....0q@.+@...)h+...6.B..V.0.)..7.c!.....Oe..:.X.qI6.@.......qh....#.uRr.t..r,Y6:;.:7.....X..X.g0.J..,.<=.^x.7........2.1X.)/5YC.....o..;}.!...C. ..{...H...<..Go.......M".EX...=}.U78. qv.D.o.{.....sq..E...d{. 3?.X....[h.....tn\0.......c..z..Kb=..../l.S...e<.Q.....*g..&H...kt..,o.E.8.K.~.J...`...S..D.^t}.5..S6.!.D.W...GJ2{....@tB.i..c!...@P.i.......1.(qU.EV.%?.q...'.w.s..i.b.%Y..#p.Bcn....<..{.?\.0.....t.E.k#.r.D..@1...._.......h.}.._..j..Q..O..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):22696
                      Entropy (8bit):7.9506068652176936
                      Encrypted:false
                      SSDEEP:
                      MD5:C115C16F7E87EA38FEBC39E0DE740B4E
                      SHA1:3FAAA575A0B92CD8F26629EF86A276DE3FA182F5
                      SHA-256:2C02EBFC050AF0581C6276EFE4F967E65A2801960CF172E450C5EBECB2FD3948
                      SHA-512:632DD9E03B32B790EF0FA58A8819D0535BCA242082FF0AFED1BEDF9F5E1C79E22B324E21457022D647F26A7D5FB149883FDFF15AFA0BC598998D2CB6F70C8FF0
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c....PLTE......%)7........................JKL........1&"....om.JG.ur.gd.3/....Y[e...acm..._[.?;.NQ\WT....hjt...uw....oqz|z....{}.QM.............?AG..................-0=...........a.........53.^^..f..V.4..X.O..t..............T....tRNS.........).....pHYs............... .IDATx..._.L...I.%.%,.e5"....M=...{.....WU.N....A ............$rD.:...I$.0..J.`"G...D.*....U...9.$.&rTI.L.G.h&..>r..M.H$..$.....h...o..D..-.k....@.0{.OK$.=.....a.9..Q.k....%..nq..5k....Q...ok.Y.$..8Lc.....4.Y._"_.fi.........5.O..9...3.p...7..2......F&./...cZ.{.*.....<.D......o.8I.`"..G.~K.........._V.*..D.&.maZ.;*P1..LKF..|W...{..y.N.L.....S.L|.D~K..}g...XL.`"..f9.o.`..d....H.`"G.f'.&rDILp"G.D.&rTI4`"G.D.&r...9I.B"...a...Z...._.D.7i....,a0......S.:-.0..................f..$...D".+. ...."..{........|K.H....._._....D.F.......?...H.z6.$.=B.w|...`.5..(m.,...QnS"'...z....../1.o..Y.L...f3Oc....fs......i.[(t'.fY...<..?+9..dZ;.)...D....3.M..%).|.Fwf..s.9Z..J'..F.0.?c[..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):30152
                      Entropy (8bit):7.959207877637633
                      Encrypted:false
                      SSDEEP:
                      MD5:1B2E5A7B455E67A3F5B166BE6DB4B263
                      SHA1:759383FA3E61E3FBBF0CB75A65D9EE9CDDEC3A02
                      SHA-256:2BFE63B72BCE36FB2F44C7B2124775AFA640546150CDDA2BABDB2E43D711E82E
                      SHA-512:67AA5A1D1EED533D3F527A4AF26CAAC430BEF53B6534EFA309AE6D1105B535533B2927D821F299C47DDAFD6DDC348B6A97B98667CCA36ED98CD21A6550B663CC
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c....PLTE...................Q....................K..H...........Z...FD.....N..N.....R..V..G..Q..D.._........J.)g.A..2b.#].0f.4w...U.$i.,o.Lv..3.?m..d..S.>i.@>._...[....<q.Q..)%....&[..@.MJ....l{..E.Y}....4r.<=>.I..Y.Js..<..>....20.C|..=.Si....bo...........a..S..b`....o.....Ab....ut.XU.......X|....................~..zw.....$.......nl.......-+...q.......HIK....[....`...:....K...=Lj.....U..m.."5^@........h..]_c|..az..1..O..L.....A.t......b.rsxQn......@1P......7]....Fc............`Ud.......;....$.............;..1P2Q....tRNS........Ra).....pHYs............... .IDATx..[...;.|.$t8.d .'..........L..a.h..A..*i..0..dRQQ..>..{._..........[!.>G...J....k. MHB.B..xB...0!..$.L._*....J.......0!..$.L._*....m....$J....$.w.`.\$e.r.D&.&.<..$.........\"..?1.o....L.%...~...\"y........<.`......B...rY.E.E.....!K....'...?..q(!.IX......$}..&.~..{$N.w)....?.....P.....~.UX.z.wF..f..3.....@..U...?^'.........o..$.......;..........(.....{..?!..p`...E
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):6947
                      Entropy (8bit):4.890850466755947
                      Encrypted:false
                      SSDEEP:
                      MD5:CDA874259B72818DD657FDC8E026F343
                      SHA1:DFF7963C2B7CC0A95B65D777BAE56E7CF8A762F1
                      SHA-256:00D4932EA31EDE39A2D7348985C6DD5416B54E19FDA923B866B5FC435E2D6C82
                      SHA-512:3002EDC71781A68F7B90C19806EB740E4708436510896F74F7E225FC851F87E111776A99FBA399E6B1142862B02713E8C763398668F591267451B2CE5AFE5276
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/static/media/raw.4edbb099.svg
                      Preview:<svg width="324" height="378" viewBox="0 0 324 378" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M142.068 18.6553L216.301 42.2254L307.466 143.761L194.424 321.457C194.424 321.457 119.412 379.524 52.8919 372.231L26.6027 310.383L142.068 18.6553Z" fill="#0500FF" stroke="#0500FF" stroke-width="1.05934" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M149.073 34.6493L213.542 275.368L301.58 130.079L172.717 30.7065L149.073 34.6493Z" fill="#1B1B1C"/>.<path d="M280.865 149.493L216.038 109.089H118.903L264.674 178.032" stroke="#48FF91" stroke-width="1.05934" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M243.479 214.631L187.736 179.888H90.6008L229.5 238.93" stroke="#48FF91" stroke-width="1.05934" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M205.453 279.368L159.425 250.681H66.9867L192.574 297.104" stroke="#48FF91" stroke-width="1.05934" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M154.012 335.756L131.122 321.48H53.342L136.103 347.856" st
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):11415
                      Entropy (8bit):7.952527106917323
                      Encrypted:false
                      SSDEEP:
                      MD5:9C89A6178BAB666176525CD1CF156C18
                      SHA1:B78D8F55D4E3C85987031AC348981D504516A0A3
                      SHA-256:073921E5C07BAE4A336536725FD9FE7C01D12F84FD1AF912EB19D152D38B6EE2
                      SHA-512:68CBA86240E4DD1A536B36963AE1703254066BB63700257E26E7D3847B09698E6B6C8121C3F3DCCBB5B5636616DF0B120A5286D3F022EB849F5DB4374D9EFE1B
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fintro_launchpool_trust_wallet_4be388a2f7.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................V................*....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........*.mdat.....f'.;..2I....P.d..Dq...PMM...,.z..IB..Y.|....,......q...]....L..7..@...d3........f'.;..2.T.....Q@......!....[...Y.Q.xo1\...g.i..@.....3.Z..hd.1........'D9{]..s.1).S.q.....N.>...1&../(.5E..=!...7*E.o.....n.tTUr..,.ed.X...2..!..._..d..<l.4.$.3.4..i..%.n..a.h.u....?.NT..i.L.5.7..:2_f..sF.%....[pa?F.<...^..}...u?.^..x..VE.....L..x..].nh......Bg....Hw....&.R.#G...#-|8.T...G5.d1j)$..MD.9L!.q,=b<.8y..q#.|....-o.y..aP.....xv.a2x.D}.`..d....q.>...V........8......./[.#T..2.p?,.zr.... ........z.I....P......."..c..l..MX..s....wJ...6_
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (3532), with no line terminators
                      Category:dropped
                      Size (bytes):3532
                      Entropy (8bit):5.212791422397704
                      Encrypted:false
                      SSDEEP:
                      MD5:E3F23DD14335159C80DF98CDAB3215ED
                      SHA1:802D76F688DF42F3885E18C6D77BF890AD9CB363
                      SHA-256:044796BA865A8BC1C9A3BFA43FAF1F93DF0B279C16F67D33A2AD6D7A8934460C
                      SHA-512:46B0FBE8749C8D8E0EDE3B1276B3BF0CCB4274C98257F142C0D7956952AED2F5240D906EEAE00962793B51AB2BA8F607E70EEE35E3EBD4EBEEC5091E92E05002
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){"use strict";var i=window.location,r=window.document,e=r.currentScript,o=e.getAttribute("data-api")||new URL(e.src).origin+"/api/event",l=e.getAttribute("data-domain");function p(e,t){e&&console.warn("Ignoring Event: "+e),t&&t.callback&&t.callback()}function t(e,t){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(i.hostname)||"file:"===i.protocol)return p("localhost",t);if((window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)&&!window.__plausible)return p(null,t);try{if("true"===window.localStorage.plausible_ignore)return p("localStorage flag",t)}catch(e){}var n={},a=(n.n=e,n.u=i.href,n.d=l,n.r=r.referrer||null,t&&t.meta&&(n.m=JSON.stringify(t.meta)),t&&t.props&&(n.p=t.props),n.h=1,new XMLHttpRequest);a.open("POST",o,!0),a.setRequestHeader("Content-Type","text/plain"),a.send(JSON.stringify(n)),a.onreadystatechange=function(){4===a.readyState&&t&&t.callback&&t.callback({status:a.status})}}var n=window.plausible&&window.plausible.q||[]
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (3895), with no line terminators
                      Category:downloaded
                      Size (bytes):3895
                      Entropy (8bit):5.285825927634747
                      Encrypted:false
                      SSDEEP:
                      MD5:FA1A102A7A119281A78AB29EA8945F8B
                      SHA1:4AF1B7DE60A44BF2CD9C44D858D093C575852333
                      SHA-256:13D7A44344CFB9BE7E98CB16E6E92892F8F9199D9D6580ED54417382599478F8
                      SHA-512:ED211660766F2683E709EA5F3F8D40D48561CA1EA28D1E6660A20B54BCFE4EB5385ED9FFC6C541014B8930E61DEEC6D3FE7DC53435C2C9BEF879C4A97FEC4395
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/static/chunks/webpack-2b3aa38073454893.js
                      Preview:!function(){"use strict";var e,t,n,r,o,u,i,f,c,a={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.exports}l.m=a,e=[],l.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],f=!0,c=0;c<n.length;c++)i>=o&&Object.keys(l.O).every(function(e){return l.O[e](n[c])})?n.splice(c--,1):(f=!1,o<i&&(i=o));if(f){e.splice(u--,1);var a=r()}}return a},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},l.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);l.r(o);var u={};t=t||[null,n({}),n([]),n(n)];for(var i
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):854
                      Entropy (8bit):5.120026552351828
                      Encrypted:false
                      SSDEEP:
                      MD5:1A2EA22E9E3715F46AA10C5D5D515802
                      SHA1:8A1C176BAABDEA1858DBBFA49EBDD2BD08E84FA7
                      SHA-256:C3729A732E44AEC8B096F4B888D211EFE395566452E3ECCC7C6743467158B148
                      SHA-512:150F8E44DBC8627B7A6B06B4098FACABD4465B6BBD4279A7FE8A15CCE065607BC65E3787D6497A530B9DEFE1C8C79D105DFC87549B47D7ED230D91C07F997038
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/icon.svg?d57da504207bc776
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="39" height="43" viewBox="0 0 39 43" fill="none">. <path d="M0.882812 6.36743L19.6037 0.300415V42.3004C6.23144 36.6999 0.882812 25.9667 0.882812 19.9009V6.36743Z" fill="#0500FF"/>. <path d="M38.3263 6.36743L19.6055 0.300415V42.3004C32.9777 36.6999 38.3263 25.9667 38.3263 19.9009V6.36743Z" fill="url(#paint0_linear_3543_117667)"/>. <defs>. <linearGradient id="paint0_linear_3543_117667" x1="33.3535" y1="-2.6407" x2="19.2876" y2="41.7504" gradientUnits="userSpaceOnUse">. <stop offset="0.02" stop-color="#0000FF"/>. <stop offset="0.08" stop-color="#0094FF"/>. <stop offset="0.16" stop-color="#48FF91"/>. <stop offset="0.42" stop-color="#0094FF"/>. <stop offset="0.68" stop-color="#0038FF"/>. <stop offset="0.9" stop-color="#0500FF"/>. </linearGradient>. </defs>.</svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):15260
                      Entropy (8bit):7.93826038909194
                      Encrypted:false
                      SSDEEP:
                      MD5:DE9AB4723A720F01DC8E82BACD680645
                      SHA1:675B06F4255E296A982ECB80DB3D0F6CAD01D214
                      SHA-256:93A28AB8FC23D85D1AEF77AC71F6DF20918130E60E689E3AADE2514A98EFF3B5
                      SHA-512:CEB7BC0E1EAEB12AA5601C8E9BAACC9D5DA21BBD632133330710227CF0437F711C597937ED9D762AE4DABB4E2DA08F74C1B5B3966EB639F2B74DE9F6859930F6
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c....PLTE....!!...............3.@........................#!..".pm.LI...<........*.........84...L.7O_\..Hl...(...\....)..#|..= l......O|..9..X......O.yv...Z`.PGD|.....4.om..i.K...=pM..D....tRNS............''....pHYs............... .IDATx..i{.....%.~......jmk.........Z+..Iq@.;..s.....J......tF.......T:...Jg..P.R.*.U.@..J..tV)...%...R....ijJJ..9...........Y...........$....v.;.4..j}.Z:QRj ]..dp..E.5.K).WI.....[.H....Y.?..Dt+1.....45...S.U..<.....J{.X.=.2...U.).%b..#P.....}.......j..D.@.=E..^&0....j......M.@....*.-b..1.....%............J.......Z.+.$B.}....}z..(.."..cp.@..V:@.@..J..tV)...*...Y..T:...J.....W:...P..rU+..@./H...1Q.*..@A..i....O1.tZ.)..}..cvf...|..b...H...3s...]...^.E...f..2......z..FY...'....x..O1...R.@..4.... .R...."~...O8W./..$...$.t.....t-.P...\p...E.....$E..M#...>%..i.4qY+9.K...Y.\nE..Em......[... .@....@...hE...^.P.).)....S....... (......1...oG{+.8.L...6.:...;:......|A1.aA...}.y.?eU....<..@3...q.?...c..c
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):10750
                      Entropy (8bit):7.967089552632791
                      Encrypted:false
                      SSDEEP:
                      MD5:1912D3AD6DCBAAD737F6DC6BD620F34A
                      SHA1:67CB7CDE21027CDD785BF5DE485F8B7569B84E4C
                      SHA-256:E8DE397AB6C1714512679E6C114BA71486E2361BC4A99F24D335C73D9A997611
                      SHA-512:D4573B1C07E7F26C027C9DBC56210C4C4B9D5D62B67504C5E389E03CD0E45CEBF5F5572AEB7AC72E7460A76DAFC4C2E52104F5F8896835E9DACAE70012814DB0
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fmica_beginners_guide_5bfaf2c096.jpg&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................(....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma.................(.mdat.....f'.;..2.QDd..H.P.t.X.O/,DNw.g.16....8.A..3.X"....$}.B..!F.....,.F..+.._,c/.,Zn..J..j3.wjT3..^.e.....H;E.S^....q.+......y.G.]........Zu:..0..l.\.~d7.5......d...e+_.jW.Z..=K......r........H.........e......T*....G.,=Gn.$73p..N..iT#z...0LCLv.W.0...^[..c`.n.....c.<..?g.X..k..|.6....\...|..._..J..;..X.%1Qpkw..t.]..b./..H.1}_.b..g..%@...W$90..*...4+.;.vI.e.z~..}..#:....s...~g>.\k...2*o...I&.......q....,....m.`.z@....N.!......<.2B..C.r.E"z..Y..<d......k.|@[a...|\...O.]=."...K....xW.g..ihR^....V_......}...4=JzN.Gd....V....uK.._$g3....1.5k..EFttR.^E...`..u..B..!....~..##...=.]..M...1RB..>..z.]r...9L0_0..]S..L........J.. <...^.s..m.]d..Y.....A<vq..p....%?..T.....6*x:f..Z..y.....[....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):14945
                      Entropy (8bit):5.014020210069696
                      Encrypted:false
                      SSDEEP:
                      MD5:4EC212BDF6998495367BA9392B1D90E7
                      SHA1:198610FA74394B2986A2A4B1311448DBEAAA1727
                      SHA-256:EB28A643EF02753D2EA041A818848219F6B0C8A81CD4AD2DB2EA86EC5593A35B
                      SHA-512:CBC914ACEB1026E5D79F2C9C002A3F0B42456CEEC0F25A186CC301E5BBCE8D2863756E769D2E50A1CB7223725852ABAC53808847F84EA734586BB524E122C885
                      Malicious:false
                      Reputation:unknown
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="148" height="197" fill="none"><g clip-path="url(#a)"><path fill="#1B1B1C" stroke="#0500FF" stroke-linecap="round" stroke-linejoin="round" stroke-width=".41" d="M74.972 155.928v14.957c0 .676-.901 1.229-2.011 1.229s-2.012-.549-2.012-1.229v-14.957h4.023Z"/><path fill="#FFAEFE" stroke="#0500FF" stroke-linecap="round" stroke-linejoin="round" stroke-width=".41" d="M76.94 155.238v8.789c0 1.34-1.782 2.426-3.979 2.426-2.196 0-3.978-1.086-3.978-2.426v-8.789h7.957Z"/><path fill="#0500FF" stroke="#0500FF" stroke-linecap="round" stroke-linejoin="round" stroke-width=".41" d="M70.097 155.238v10.478c.516.327 1.184.561 1.93.672v-11.15h-1.93Z"/><path fill="#FFAEFE" stroke="#0500FF" stroke-linecap="round" stroke-linejoin="round" stroke-width=".41" d="M79.033 146.357v13.416c0 2.044-2.717 3.704-6.073 3.704-3.352 0-6.072-1.66-6.072-3.704v-13.416h12.145Z"/><path fill="#0500FF" stroke="#0500FF" stroke-linecap="round" stroke-linejoin="round" stroke-width=".41" d="
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):11972
                      Entropy (8bit):7.954536282689049
                      Encrypted:false
                      SSDEEP:
                      MD5:15146EE283004E0F3CF995B62435C50A
                      SHA1:30BD8630BCAC7C11E979CB751DFD79A1243811F8
                      SHA-256:C5D931EC5A6F0E39E231BB04CCBB003394EDB0D91EC27B48611580432416C08A
                      SHA-512:61CC565389D70D2D43BE7C081E72DE811B326898385A6943A84F2D6C01DCCB7133EB528B69DC17C5852644ED79E8D6B0E2CC4367617474559665CC0020628C80
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fwhat_is_a_crypto_wallet_678d896f1b.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................,....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........-.mdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.Y....$.@........p.W.....7.H.8.....6!..Gu.uz<.4...#.XB^....4........y.=.}..BP.@gY..U.....r.......!...(~W*.;.7....&.R.-...8.....V./...i.)..,..Q..........IB...2..e..&.a..k[:...}.>.C..._...=.)..(AG.OV....l."...."......$*.0.......L.....[./#..5....$..4.P..:....xZ.^..F..Xc(.Lj.Cu....\N....e.f.;.[.;4....9.g.r.,B...`.....*...K...p.y.Z..k.B.....j......C...@&..~{XW3.~Q.~..0....n...._R.(L..sW!.....G......N.....R..W..#.y).:T..%.d..k..4.y.....P/......g..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):10131
                      Entropy (8bit):7.948477913897267
                      Encrypted:false
                      SSDEEP:
                      MD5:D3423B6AE9663D8EF95C36F74DFF80CF
                      SHA1:63A97A5C0DBE05FD15A747FD0C464727FE2965BC
                      SHA-256:75F709FC79048BCBFDBE40F8BD4B75E7B75FAD75D41531F6B1F321FD6C8E17F8
                      SHA-512:009C5C2891F5EF31F747BF06272E9A9A4A45C202D69877906D64A0E217F4A8D0D60B700DEE04A1F831B0CB521649F3498B29E54B23801A4C148F869B71D7FC2A
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fwhat_is_tokenomics_0dfa278ce9.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................%....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........%.mdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.K.....Q@.+@...)h+...6.B..V.0.t.!t.(.,4t.Tb.....cY.bH....4.s..9.<.......R4mK..}.....bw..k.........@.r.4!..+......z6...WC.w2..j1oP.j2>Q.gB.)S!..k^J.e.x.]...t3H.x...h.o.`N..V.l-Mt...<.<....x.`...z..A..5....@.[%'...W.q.n....Z6..........z.p.....F.J5J........J.p..k_9i..H.[.'.n`UVL....Gs.5Q.P<-..].H...$.^c...C%.CJ8a(.W.D......... +.W..P..iI...K..{.{.....aP..vC.X..Y.*&...9.g!&7.wQ..\V....E....`..B.W.u.XI......zF..X0...O.+.b.'.>....^....P..)Py../D....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):19047
                      Entropy (8bit):7.9433351393382035
                      Encrypted:false
                      SSDEEP:
                      MD5:962BB811181F6351E5C5FF70F850EE17
                      SHA1:162E77A95344B701EA1DA580A7C4F504349BF51C
                      SHA-256:D94B59CD6308CE3AC5084473C715B6B1E023B1F27B6389B7219A101913319159
                      SHA-512:658B587E0778D1973EB372956A857E66C01F08356E7F88BDC79265A01C31BFF6C108877E567C1D4528F19E6680EC1A2DB39A2422B244DB3E45CC3A4E4A690F1D
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c...,PLTE..........................................-..................P....qn..c..9..r..)/)..LH.'#....*........ ..#..!<H$..#au..1..z..............b..I...#j..x.0........:6. Mb...$...........T..]T.A..gc.$s....%i.g.....&..'..%.."W.~.....'.. 4........!7....TJ....}|..S._........?z.~..]]a...9.xi.?c.E..#w....]..EQD....%tRNS.......................................B.....pHYs............... .IDATx..._.J..7..9I.I..\%.." 7E.m........iw........... Z....U....Z3.6....f..f..LL.@.....4S1..f*. .L..d....L3....Y..`b.ES.0....FR.......|..W.01.z....'.`...Z..11./..m.|`r...|.&s.bb.E.... .. ...2B!&........0.gk..i,....<t!..0.g...~LcJD\+0...d.1=@..<p...0.G..L.......t....JH|..3.v!.....`..@...q...@....F..2=PHy..t.Xg....z.*..y..fz...}..|.P....B\m|.....v.-...,.a.@..)f....Q1....N.e..cz.D.1..f'. .L..d....L3...i.b.2......D.)a..."B2.)...dzr.E..J....[.1.....}r...........28.M0.^...P..R....A..28........Z....L....-.5........G0.M...\......$p.l..8f...o..dN.7+bH..32Tk.k...9f...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):23796
                      Entropy (8bit):7.948829322133
                      Encrypted:false
                      SSDEEP:
                      MD5:A1280EA565C0AF5A4AE17CA714E7CF3C
                      SHA1:F90C2A5EB39DE69A90C93CA7394F5704DBA8E07B
                      SHA-256:8FE4C1488E83D28E456743109CC216285023040EE308C4CA3D448366363E5115
                      SHA-512:309C53257F6FE2DB169678E0DF0B18545CC43E72D2DD36C93437E95B2302820FE1AC4F1396E483D33D866CACB02F9568C7E2597D706AF906A26F7D79BA0D0790
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c....PLTE.................................KKK............ro....$ .BBBLI.yv.rrr...YYY...`aa......0,.:7.......D@....WT.RRRggh...\Y. &...he.mmmb_.RN.778...(....---...{||...nk.......S.h............U...............da......j..\.x.+.!.|5.;ydQ..=;.....0..f..`G ......L.FD.nm....rp......h.....tRNS.........).....pHYs............... .IDATx..._.....&.!1..A.\.E.)f.Q../..3..3g.>..s...?.....\ :...Y.......t"..P6Vy.D.I.Ld.....J%.0..J.`"+...DV*....T...y....$..<....$..R..N.c.T..V.K.D.Y,.f....(......I.a1G....?.@5...&.m.D.Y,6c...w.8....L.1-.D...qVH. .U.....D.%...........v....'..nsO.1.p......'.....J&./....x.i...T....O:~"......w..%.0.'..KOR....R........OS.a.K..L...x.)*0d...O..<Ul^.>..\.H\.D.*.w.._....N......C.......E..'....y3..&.dI.Ld.....J%.0..J.`"+...DV*....i.u..z2S..J..mfr.h4...D~6.....G^.._n.0.....*?..t......"a0....n.........r...6...D~.....>.3............(...F"oI..@..............:.k..!...4.....k:4.1!Q..1...z..6%..4`........Zq.K..nq...Z.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):11312
                      Entropy (8bit):7.952001037905122
                      Encrypted:false
                      SSDEEP:
                      MD5:AC9CF63DA87BD36659ECB49585740182
                      SHA1:DCC46C05DAEF40E28F2AB4EBB56BA3ED1861D125
                      SHA-256:C5F88F8C8EEDB03CCC8424495D2AFE3646E96C93BB39DB9DD472E9F3389646E9
                      SHA-512:60A7B98848E13111940F3975E9B8A3FE8BD392A68DD4E34644BD3296F32DB211A2CF2CB309E6E2B110A0AAF186FD24052266ADB2A7D92DECA8A1E179D06227F5
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fsundog_beginners_guide_91218601ae.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................*+...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........*|mdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.T....0q@.i.P.^.h......xe...A,.s..p.D.A...1\..q..9..$c.. x...6.-..$.....B....w....p.".....8.y...tS... ]HR/.A_....M!*._.w".......P...R.Ef..W..1|._.a........n...*.T..u.^.6......{......B2.P.........@....S..... ...|x..]....]H*(.#.9&.E..0..a.r...-....x!."Fb..C..s.._.....~.(c%...K..K....]U..FX...}..g.X.].W.Z.KW$..k.R#....x2k..."..d..........Z.-y/+,#......ZC]v....K..*'....+m...S. ."x".g.h....N.I2{...U.O^j..q.e......D..2i;.'O.0q7M.K'C...:..>.cN..)Q.:..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):22749
                      Entropy (8bit):7.952168826382642
                      Encrypted:false
                      SSDEEP:
                      MD5:13024F8CA0C3276A691F134037D71D6F
                      SHA1:B4953291C696A1BC7B386AB1CF1A02FBC96FE6C6
                      SHA-256:0BC04655F8B080849BD1615FE7E4099A71CA50F960BD512F2AED176800EC7573
                      SHA-512:CC22B73503E93FA7D740838144EAB3B94291E13EE5900634B6F659706A69A3FA4FC7D7285BDF9CE1EDACA85EA0644A531E5F590D254AE795908C8A01DCCCF251
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c....PLTE..............................LLL.........ro....'#.KH.nnndddXXY51....ZV.SO.@=.BBBxu....`].(().........fc........|.uuu.........666..........li.~~............V..~li....IG.......jh..7..`......."..0.A......y.....tRNS........Ra).....pHYs............... .IDATx.......'i..@....K!P.t......;.?I..tf.Z..s.-....%Y...2......$...L.*...\T2.3..d.frQ.......E%.0.....I&..Y.4M+.LN..o2......n.7*d..a.4j.e.i.-..L..I&.....Bp.@..r.a.dr.8...?..e.8g..$..1.u.........L.%.1|...hu.F..2y.0f.......d.Q.~.@.*d.e.+.......x.I&....]...2.0._.fL~I.j.Z5.).L.....4.Q..3.eaF.WT......L~Y.1.=...4..3.ea.......|.L~C.......4.2.b0...0.+e.frA....i.L.,.....x.`&..l.......C0.dq.L.c.2.a8.g.f..`.o.4..Y...L...D...Z......e.f.O.. .|=hv-.2s....0..$2....b.2...>...........bK.B....i...h....\..g..L...............z........o....6.q..3..M.|6..Q..........B%c.{j.q.....5|.0c.L^^:..p.q..L.^....Q..?..oD.?.@>6.....r.8...$.r.9..b.V.q..q.....7..,...L6`.........}hZM..2..E.."..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):249
                      Entropy (8bit):4.8195819189071525
                      Encrypted:false
                      SSDEEP:
                      MD5:975511F91CBB73B3FA6B418A0B44288A
                      SHA1:D6F16D47FD9CBA5A4EF199788BA91666AE24DF23
                      SHA-256:F532B48BF00E32FE1D3A973F0C5A6DAE375E6515DD1CD054ED489770378C7722
                      SHA-512:F79B9D7F5EAB2010E9DB36328DB7E21ECA85E9125B5F099C8655456F85AF7415F2F38180C4A803CCEBD98AEE66FBDA523181A66A2A3C911F1DB418A31712016A
                      Malicious:false
                      Reputation:unknown
                      URL:https://t.co/626Aq6uRYN
                      Preview:<head><noscript><META http-equiv="refresh" content="0;URL=https://blog-trustwallet.com/c/"></noscript><title>https://blog-trustwallet.com/c/</title></head><script>window.opener = null; location.replace("https:\/\/blog-trustwallet.com\/c\/")</script>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):10916
                      Entropy (8bit):7.948842720216411
                      Encrypted:false
                      SSDEEP:
                      MD5:8A38CA23FC37CF51B42C207E29F82EA0
                      SHA1:58573D353292337FFFC4FA6657D7F80613F1A67D
                      SHA-256:3F967A355331B684F064825016F9E31449C40BBCC9FA4343EED7D7D8885E4758
                      SHA-512:E6406CC3D87A68BC8720C5609812D8D9BBDCF4D50E6866219D730CD5F42E9CA914B2F866CD1F4AC891D6AB23856F497B582252988A0083DC6D68A4C5D573FF75
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fbeginners_guide_to_why_token_8dbcf700f5.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................(....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........(.mdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.Q....,A@.i.P.^.h......y.\G...~.q...w./.3tg..v...{...... 6..;.....p...G7=......[e$.1N..../.].Y..2..0.5.#..U0J._...r.....@S.X....C.[.y.j4...M..P.@1..B.........G.K.....I&..m..r..H&$.3.QC..5...c.I..(.....%.h.b0.?..d..pH..`$=~.c.`q...B..7^.\[..D.&.."$.>.!..k#.....6..v...b.Y....*k.....l.%a....,..f.J.(.&..p.g..y.UdbM.T....{.21.s......(.4R.x>r..w".f....@:...fVzf<..j..Y.=y..8. ...S.He.3...PC.p.>.d..<...e.<............m.....s.;}?...``\q.x...kY.3;......]
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):9925
                      Entropy (8bit):7.940791755487987
                      Encrypted:false
                      SSDEEP:
                      MD5:19F60ADCF56ACA750415617DC717855F
                      SHA1:1CF36F7F49E62C61AAFEB5D9ACD592CFEE1B5EA8
                      SHA-256:254F92672A0AF169E849D55872C9FBDB477993F2BC4C77BC4769571FEC66BBFF
                      SHA-512:1E89E4BBC4F4BC413B1E3397CA1E40BF4D1FDA7D9D8B41A65E7435C5F03608E2834C33D31C5FEA121F109AC25B356D14A4E5842BE35EF7C1E11A54FB68422603
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fgrass_beginners_guide_0ed485dd46.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................$....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........%.mdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.I....<A@.i.P.^.h......xe...A,.s..p.D.A...1\..q..9..$c.. x...6.-..$.....B....w.....;R.4+....... p...t.;.!lg.....A\_...M..q....M.w..'2.m.r.9.8G1.A...g..d.....^.....}.;.....!.c{..Pm.).....R..#..C.~p....D.gm]c...........#N.F........R.....WC.XV.~v..M....\....A........=...EN.)...yw..P....|.S3.PH...Gn.I}v.v].....R.f..<.~A..Th...'~|Z....h..g./.VV^b..w....*..(.5.m..p.....].X........FZ .C....z....y..6C[.r.^.........P...h..?.A.(K....%..q..C.. ....)ce..B..%
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):30365
                      Entropy (8bit):7.919180678273127
                      Encrypted:false
                      SSDEEP:
                      MD5:A92E882B7C6ED07275799E287ACC426E
                      SHA1:A8E6FF23C336FC061CBE6FD60CABD3034F063819
                      SHA-256:6222FD4E3F8E57E2443CAE2A37C07C01A644B212EBCDC781EF2D1598BF8A37A9
                      SHA-512:D688207022CCDE6B89C1BA2BD7697BEEB464D904AF2596A660D4E80933ACB3D5A265A1611EE56DFE869468B9493060233C53CA95A57482A1B2A84674CE5A6241
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c....PLTE.......6..............V.&...0..<..1.....+.#x..A..%..U..i....$|."r.......(..).....#u..f..]..L.... m..Y.&...E........P.&..'...a..z..I.!p..s......%~.............Z....m..R.....J.*...c.....2.............g........`.....?<..C.GE..<..(..................$........%.....l........T..'..Lb....su.*..IP...vl..)&....hf....{..Pr.`_.WT.31....Z.....U..B.....`........Zx....s..<Z....YQ..ua.)F....y...o.eL.sj...;k.....|.7?...p....................{..............'......7.........0.....A.......=.............tRNS...........+X.....pHYs............... .IDATx.._.W..o...]......P....(.O.r...E.....!XH....%.5IK..R..._].~...3.....3s&.x!v.A!$..y.z_...g.>..mc...C`.u2.fy.K.Od{..R.......z.u0..7..oq..Y..vO..Y.Ag'=.Kj.....<......ZL>....PK.R;.........VT..hq.~...l%y>.'.9+.......wE..,.z~A...e.[..........1.......X)....W.%.&.$.Z....XHn..{{...-...[....V.|g...@...o.`6....'.(.O...A....../(.............@...,.=.R........$..=.9..R... .0?...}.t....^...g..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):12663
                      Entropy (8bit):7.961311443901057
                      Encrypted:false
                      SSDEEP:
                      MD5:3A31C322F077221ECD8137608AF7BD0C
                      SHA1:CCA7C9BA4DAA349D8D4B053A1E842B899C524D1A
                      SHA-256:D1CE5D3F2AB32F10E0594CDE5E1F0924B6287888ECBBC13CE1FD5150BF28C365
                      SHA-512:9F53C8CF4C4D51BA8CF426E87008249D1F39EB4250496D7F5FEE1FD55CDE04D9AB1F3F0610C939A9949F92F1A1E9BC911D12397A3A71B8BB1EA692FFAAE32DB3
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fbeginners_guide_hamster_kombat_07d312636a.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................/r...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl......../.mdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.^....$a@........p.W.....7.H.8.....6$_.8.z%.....2...o.J.....u-....Sm6.VF.g.5.e..0..:.8#$......J.D.....p.3....SE..`...)..4..........$.m.....D.+.?..FJ.;...O.%.nS..g.v<....g......2.........U.LbKL......%+q......J..z.M.....bt..4..Q.....F..j..U...2.{.....u....3..V]O....9..9.....W$H.......&\o|..[..wW..y..5.`mm...c.2....%.%..%....\..@s.j..j4.......\....~..f.[G-.l.......:.0..-.,...../o.l+..Rj....{6.!.x....r])#..._.pB......8L.....O...mxz.)~..t.......
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):16187
                      Entropy (8bit):7.9438919720742165
                      Encrypted:false
                      SSDEEP:
                      MD5:4CF64483B99D4BE6FE6075621574578C
                      SHA1:D332BF682D032F3B7035E4D432344B2D256225B4
                      SHA-256:BB394BC8590F80FC7B624227011E8EB04DDAC1A6B1B8A6B85F3E0FA79279D58E
                      SHA-512:2627329C84681723EACC1D65F4ED6B09BFE72A778201B04F5B8002E77BA4438A7CF6EA1F64676EE24C420BA38E2BB00874877C7C44C23E10918CF07C92AE5320
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c...PPLTE...............H.......................FC...................H..........l@<.....$....J.........>..1...A/*....MH..M.........W.......\........"!YT.....m..........a_.......}z....&..ro.#'..m.(/,>......f...D...nc.*fD9.k(D5(....@.|1.V.[....._5...5.-..9..-..\M.MKN9.....J.nhly_....3..#2.(................{............wo......ZV.....-.+....tRNS........Ra).....pHYs............... .IDATx..._.I..3.0..Lf..V...+...H<..5j...h.\...I6.....U.=....\.Iv#03\o.......\\].n>9........ruU.@......Uq...*. WW....U......_...,q......@A.|#.7...F7.#>I...@A.F.?.r..k.t....#..........`.E.5(.E,.'.>..{.@A....F.a.A.....<....P.=..9}.)........|..07~.*.._=F..@A.....P..@'....n..[...S...@....7....>.7.$....O..~..^r.......p.....Y..@i...p..zj.h.P..?.#......7......H......l.....!....?.>....[.a...9.\.@"n..O.[@.. ....'.- ....[..........-...q....d..p.......?....o..}"g._...@.;.Q..........S..Z..c.t......,b.C..B}..H..-....atm.2..`...%...s.@. .......c....M...D.H.#U........$..z
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):12267
                      Entropy (8bit):7.95757235193999
                      Encrypted:false
                      SSDEEP:
                      MD5:2BEB85BAA090FC13CF98F6CE9673C3D5
                      SHA1:6BDA9A9EC2951F8371965645E7BC4DC7D8FD0192
                      SHA-256:7D2076D31E4BFB4165611B89DBB7E6F37C0270C8C7A831D1D073E748410350C7
                      SHA-512:80E12AECE672E6F52BB41DCAEA19DD50AD81B8552AD8B4D5F93E5897A6D34820A77CEF1B4C85D122CDC56954EA0323AB139A35EFB595207E2DB91801C7EA4BC5
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fwithdraw_crypto_from_bybit_to_trust_wallet_d9f59d0119.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................-....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl.........7mdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.[....,q@.+@...)h+...6.B..V.0.)..7.c!.....Oe..:.X.qI6.@.......qh....#.uRr.t..r,Y6:;.:7.....X..X.g0.J..,.<=.^x.7........2.1X.)/5YC.....o..;}.!...C. ..{...H...<..Go.......M".EX...=}.U78. qv.D.o.{.....sq..E...d{. 3?.X....[h.....tn\0.......c..z..Kb=..../l.S...e<.Q.....*g..&H...kt..,o.E.8.K.~.J...`...S..D.^t}.a6s...^.....9: .6*.E1 .!.J9.K...g...*+.p;|k......PDX.v............#\n.[g...oQ....O4......<.....k..2...0...i...Ct_..y....u.!,.....AR.V..fk..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):18259
                      Entropy (8bit):7.9410892392293455
                      Encrypted:false
                      SSDEEP:
                      MD5:1E6C903A8430E79280BB115FB654667E
                      SHA1:DF443A050CAA7EABA61B1FB2599219B603ED7FC4
                      SHA-256:875066B4DBC59A07821EBF7F0CA02D37D3351C1AADB46364467DD400CAC27CC1
                      SHA-512:908E85863E68FB540DEFF816C8305D122D550699010050E294446C6D73ECA29196C21139C098D33031C1ACCA4F5B56F554DB6FE9819E57D04B4D9129042995B3
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c....PLTE.........l,.f$................r5.J.U.x?......_....................lh..i..{..r....yv....+&.6.....=7.U..MG....WS.P/.b^....kN...?.L...f..................+..A.ODc...p..k......tRNS.........).....pHYs............... .IDATx........!.. ."."n.L2...;.......F.`...k.9'"..S.t.VS..]..J.(..\U..J.*.@%W.......P.UE....Tr...J~....@]...<.....^..x9Y... .g5..o.@.fi.s.V...'..i....Z...U...mo.....P..).w..V%. ......{.....}?W..o.."..5...?Z..n............vn...5.5U..xa..[.[.P..._ ....,....W.7...%.uk.....nH...l+...0{~3UP.X.....a7c.s.uk.".D..x..*......E...@-...0.}..N...D..P...Ei..(Li@%.@.....0...(.Q......T..DQ..7.S.P......6.*.gaw...|?B.}.......S.;~...^.^^^.^.k.H...f5.?.....?...+.........U...._5.....Z..\....>...j@......@.....O..2y....?...n.?......1..?..?...}.....X5]...o.0C...a{..DK0..7q`.J.[.4.Sr.._..{zz~~~~.._..I.v../.@....}.*/).n...............X7.....A. koW.lW....l..W........-4a`..:M.t.....'..W...p..>....s.s..l.M....D.H.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):22738
                      Entropy (8bit):7.965454505227652
                      Encrypted:false
                      SSDEEP:
                      MD5:99049CAC00EEC8D52934F524F652A088
                      SHA1:DD8397F7298F58456F2CBB39BB9A3EB0074F09A0
                      SHA-256:7FF53B8138E2A63E3FB261A66C80CC9541E8515627C141A084A74258853410CD
                      SHA-512:CBEE63F603FB1AEE4AA1F636DF07CC2745D918A6B6E786AB12219181818F9A868A49552B0F0527ABFAE2D88DFD55217B1FF8FDE7D606B28EFB38D89A2DA6349A
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c....PLTE...H..........................I..,...........lh....M.....yv.G....e.........#...&...{...S...3...}..]n.....v....l..m..p..u..w]..~....y.?...hf....i.....q..s/..3/.....L. ^..Z........j.?;.............&v.2..QM.........7......"}.b^....C.4........!0&XV.)..'V:'....y-..6.a...9.+nE<.IE.....E.C.3.Y..M...&C....0.P>.r^\....9.g..b....6.C[....|t.nK.C.5B...y..n.........^n..e.>X.1.....)..OG.......b\...#).......}.o.....I.......'..g......#=[.........aOe... g.!X.%m.8.......HC..k..|?,.w^..........X........k....tRNS........Ra).....pHYs............... .IDATx.._.....U..U..$E(.FL.S.F!..`.!a..y.Pfq..W=z<..V{zz>C.........U.+.2'..i..."!_..k.5..,eQ....,Y.Z.,.-eU....*.@KY........RVe.h)'..Y......6.g...o...m<.y'Kz.-}Bjm...g.}.m<....K....Vo.Y...m<...X.....e.`.+.`2.6...X...o..}..B.:..L...U....Wo)..2../..4.h.;...}.bX&..4.h.....O\..k.!....KX.}.b.H..s.@..g.w.....c..Kp..f..ci...Ao..H.h.Z,.....57.l.V.C!Uh...h.9W.e...X..3.h.@.W..V..P..:r.@k.xX...L...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):15273
                      Entropy (8bit):7.966826591987693
                      Encrypted:false
                      SSDEEP:
                      MD5:052140A2F312C75DBA35B6E0EF8F5E3A
                      SHA1:D01069CAF80F9E50EE32CD8BC1B7D09C6D773311
                      SHA-256:C4FB84F75E21863D67A3153FE19A2F760F5B6DBF4BA12E8C83AD1216E5301722
                      SHA-512:A89C3594EBC7AF68081F3E7C059DD64A7FF364521B090DE59AD7767C1F68E3CE715DD6AA32E6A96A0AB8500A01C852D9B4C3A903ABE2E696B13BB2D1769F81EE
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2FWide_22_6509972ee5.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................^................9....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........9.mdat.....f'.;..2Q....P.p.0..r.3.......+....T..|.=G......7Kd;...[C.[....7..V......m..V..c:W..O......f'.;..2.s....(.@.i.P.^.h......y.\.....^V.I.y....1.~yu...)OL.......|....Nb....".7..y..SB.'D.........B..4...3..}t}o.........@..%.t..r.......U.=.4i..#.8.]..{+...s..d...........z.....mUm.K.....'\...j..r{.B.s.@6.R..p.Sz....%.% d0.....2/>.-.[.V..r=...'...........i6..w......w2..;.&.1..1Y...]}.U\.vF..;..[....3$./......7.k7 .r.U.U.T....K.nrvc.2..X;.=..R.'..g...c....l..q..........Tqf@{.........]n}a..jP&.U..x/%....4.^.h.rD'."..Z....HdFi..z
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:dropped
                      Size (bytes):17656
                      Entropy (8bit):4.907977425919252
                      Encrypted:false
                      SSDEEP:
                      MD5:F14B6DFDA5913800B5670C4A578F1A2C
                      SHA1:021FB5416347FE73B174E42E4081B9F3A3BBCD2F
                      SHA-256:13EB6BFE2E5A8D0F5C73A4ED195BE1C6050F7D19E1C1728D95415792B41E37E1
                      SHA-512:6736D1CEC06FED125AF4FDF52F0D6CEDFD78D91EBBF68C63BF6B023D4284D741D8BB748E92610231F6649E2C2932147936236B0FD49356E9F488ADFE9FEB668C
                      Malicious:false
                      Reputation:unknown
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="239" height="162" fill="none"><g clip-path="url(#a)"><path fill="#1B1B1C" stroke="#0500FF" stroke-linecap="round" stroke-linejoin="round" stroke-width=".34" d="m227.527 71.51-3.956 1.54-16.417-1.44 3.951-1.534 16.422 1.435Z"/><path fill="#1B1B1C" stroke="#0500FF" stroke-linecap="round" stroke-linejoin="round" stroke-width=".34" d="m237.218 58.85-9.7 12.66-16.421-1.435 9.704-12.66 16.417 1.435Z"/><path fill="#1B1B1C" stroke="#0500FF" stroke-linecap="round" stroke-linejoin="round" stroke-width=".34" d="m237.71 54.579-.494 4.273-16.416-1.435.493-4.273 16.417 1.435ZM182.232 54.058l-9.7 12.66-7.812-24.56 9.699-12.664 7.813 24.564Z"/><path fill="#1B1B1C" stroke="#0500FF" stroke-linecap="round" stroke-linejoin="round" stroke-width=".34" d="m198.636 55.492-9.7 12.66-16.407-1.435 9.699-12.66 16.408 1.435ZM201.798 51.453l-3.159 4.037-16.408-1.435 3.16-4.042 16.407 1.44Z"/><path fill="#48FF91" stroke="#0500FF" stroke-linecap="round" stroke-linejoin="
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):22676
                      Entropy (8bit):7.959030449867603
                      Encrypted:false
                      SSDEEP:
                      MD5:4C90B6DD18CD6EE9006E13720AF7DC10
                      SHA1:084229BA825C2067593571B900D77315A187D806
                      SHA-256:C78E9EAB42FBF35075C36B217B67F96CDE0C6DBE27BE29F3C73E56FB05F38F0F
                      SHA-512:1783C88A800676E939B3A7A329C3D0CCC0BC09F4EDF4AEA5E55332F9F4B7AC76D492A2AF186D0FDF68A0AB8BB064DF01CB720C52B5A936BF421788B1617BA17E
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c.../PLTE........................#9D..................-.....-...........qn.....I..Z.....v.MJ.....i.$ ..(.(..#..$k..5....*..#`x......$.....ZV......1..x...-)......a..H...84....zv.gc....C@.............F.....\..&u. EW...!Rj...(.....$.........4.'...O.v.........{..TL..s.bbe...)w.......J..7+.9n..&.`..}j.|..+.@....+......tRNS..........o.)s....pHYs............... .IDATx...[.I...t..S}.m..A.. ..E.I.h...s.I&.d......<kUU_.AP.5....V......}=...2Gy2.7."D.(d."..2W.........U..B.*.@!s....{.`H..qd&..B..!cI.......KRb....2Zz...08U.CRh..7d!B..#.9..........!.D..q....-...P.u...U.......`HJTe......r'tSC..`HJ.d...L(.....h...O.......^.CRT.'.&...t3.=...=U.n..B.t!F.!....P.Bn(D..H.....]".....1o........rc....9.%....sG..PZ.....rS!rkr.<...X.D3.71.=....(........W....rc.........U..B.*.@!s.......P..P#D.D.D.\...1d.4M...;.P..;9.,.~......-.@.....t.....c....!..h..P3.\..Ba...|N.y..B.@...ZE......?...d..\...c./...C...B.c...(...G..A......T...Z%.!.&~.....1.Z.>.$..93..&!....{....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):12055
                      Entropy (8bit):7.953687428321166
                      Encrypted:false
                      SSDEEP:
                      MD5:65ACCC4B93FF78FC5811707B22DCE4D5
                      SHA1:2ED4C7A4ECA788CF499C170AECAACEC6C4B5D975
                      SHA-256:F1D6BF202168C336A80F53A29A6269853342DFB1FC15BF43E9D4753530DB0465
                      SHA-512:C44DB9712B77CF4D8BB4E441F5DF41946088CCFFC69806FCC993C5D05876DCE21C81ADBEAA1789BA61FD462925AEE970243AB25CB3BD109B07F6DDB238DCF288
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fpopular_tap_to_earn_games_44d7ed55f8.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................-....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........-cmdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.Z....(a@........p.W.....7.H.8.....6!..Gu.uz<.4...#.XB^....4........y.=.}..BP.@gY..U.....r.......!...(~W*.;.7....&.R.-...8.....V./...i.)..,..Q..........IB...2..e..&.a..k[:...}.>.C..._...=.)..(AG.OV....l."...."......$*.0.......L.....[./#..5....$..4.P..:....xZ.^..F..Xc(.Lj.Cu....\N....e.f.;.[.;4....9.g.r.,B...`.....*...K...p.y.Z..k.B.....j......C...@&..~{XW3.~Q.~..0....n...._R.(L..sW!.....G......N.....R..W..#.y).:T....^....5..KJ..(..".....s..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):9311
                      Entropy (8bit):7.938935045238975
                      Encrypted:false
                      SSDEEP:
                      MD5:296024EB06EEFD6883C8257570ED0845
                      SHA1:B5631A9D517D0E5DEE3EB85DBA921D5B0DF05BC8
                      SHA-256:9A1FD1A5FE76854BE181AB9D7D95132897A221FF5173BA8CF2C24554CF02731C
                      SHA-512:72F25A88F0040147A403E71C53FB7DAB2A29B1D233EA3F021C1BA1DEB87A3060A670C43C77C0AC29DCD52A8FAFB79E73683DB0E3739E0434F29EC59C84FDF367
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fsandwich_attacks_in_defi_8d35c5a74a.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................"Z...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........".mdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.D...I.q@.+@...)h+...6.B..V.0.t.!t.(.,4t.Tb.....cY.bH....4.s..9.<.......R4mK..}.....bw..k.........@.r.4!..+.......\^.........(b.....Oe.../g.'<...{h..ef .P.....%<....c.ioP...XX.7=&.9.+~..4.e.'.)..pR....9.5L.h...k.R=O....j.j....>..A....[..jM.j..T..O.[.jY?\z...^.k.g..jb.R...@.....=.......f..#C.l..1..x".r".Swr.~c..f..{.c@.m.[wT.J.2.y....6.^...gw.-..`..1d.o.;D.....}.3...nc....O.........=.K......?..@O4.1...+.?. l.`./..p..1P...\@6..9..8.TH..,.w...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):22404
                      Entropy (8bit):7.9506712330361
                      Encrypted:false
                      SSDEEP:
                      MD5:A802FE0AC8F06F5C9DA8FABB1A976995
                      SHA1:55F193C9E670A990CC330B54A8097E3C3C775B8F
                      SHA-256:70A3370830F14F6301E7EF209F70CAEA403CF5C95E80CC41BB47C26E909C961E
                      SHA-512:B2B56C5638FE56166D035E04AA50BBA92B25E05E7BBE31192C920E180A0437B8763E461D1BEB66E320612D803523B7286CACCC58A0970034BE49AC9215A5EFD0
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c....PLTE............................................................FC..................................{}.llm.............xxy......rst...,&....fff...:::....... %...CBC..............``a..{...ZZ[..82...SI.211..TTTD?.`[...<..Z........LLM!Xjmj.........u.......... +/...............yv....#dz.;E....JX....k.;9..................,,..\.m........QE.....B<.w.......(t....]..n.hX..?...y(#.*...h..............&..,.....sk.......*.=.......VT........dH760....ZE.}..f.....yn.,].%......_..a..=;n.....]8......tRNS........Ra).....pHYs............... .IDATx.......?h.j.;.TP" #... .D0..*A`LB..f!7.!1F...'.W.g..........o.^...i..D..>QB..Fy.:.N..JIE...j'/NEE...QQ..vT.@.....jGE...QQ..vT.@.....j.I........rwBX.@...s..r5.....'..|O.(W2.o...>D.Ot..b.v.yF....3.s..B..j.E,:s...r...,_<.jjj..~.[S...3..@...<.(}.R5..[f..@...ED..b9..e...(g..(..Y5...b...9.......W.V..wn.......R....N.w'.rfy..[...i..n.....s.Q...8.j.....2..t.....v.(P....>C=..W.ZXfv'..h
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):30835
                      Entropy (8bit):7.9612972480758835
                      Encrypted:false
                      SSDEEP:
                      MD5:656A23A345DB1FAE514AB03CE62AAACD
                      SHA1:174EB48FBED48E89F72082D545584D37CCEC804B
                      SHA-256:C03CFCCFAA2ECE29D58DB4AC8FDA0FF18EE8BE4AD563BAEDD2E92DEA1E7329E8
                      SHA-512:9AC401F0C17BAF59601B7E4334CDF23CA1FF3548BBAAE3551F5E37784548C034B26E1961AAF60D1F377205D60CC9BCA507ADB4CFCA98F83145D0A096D7254791
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c....PLTE.......?..........................H.kh...9..*......%.. .K.....+.B..O...(...d...yv..P..G...".U..^...@....@........../.f.....j..b...3.l...!...y.....6......s..n......s.W........b..o..i..{......@<..|..,./+......O...Z...d....._\..p.....0.......RN......{#............S..d.......}............E...........}.3.....:..0.. rp......E.&...v..$.....Y.7.6.*......?*.gF..8..a..o7.Q.....h..x.U..;..... ..._........Ur.wu.h=.....M.Ad...\.ZX....tRNS........X. .....pHYs............... .IDATx..[.Y......P(WA!H.F@0...xm.T.*^.xk.E1...;.3..Lf.....?.{.....h....b....>...^{....M.oh..[>.l.....MM.P.oj2..}S......l..d.e..&.(..P)..g.{..R.....Jy?.T.X.7..$.wd.....*.>.J..k..e.....s*x.@.J5..3<'..f..o......d{.x....V..q..OM.-...T..K<.|.W/..0..g.w..Z....:/...l...).k.T..S2..q.l...X.....wo.?.cUw.@%...{....wG.k......`...{g...(..C1..I`.....>.......@.$.. ..'.L8......x9.. ..g."....P..;.@).....@..."..2...8.@.d..d.|....(.. .....8Y.e..D...!.'+.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):11621
                      Entropy (8bit):7.957438915689998
                      Encrypted:false
                      SSDEEP:
                      MD5:1D326EA36AFDF4FFACE12B335E55C454
                      SHA1:CFA0B192D2F2396BE72C9BB6C3F6FBA7EE60F3A9
                      SHA-256:B784490A0525228F0CECBD6ECB91351B716896A4584584F5614D785991BB57A3
                      SHA-512:60432BF1874834EBEC4C5EAD28980529D5428537E99AA322AE3E73B014EDA586284E326DB6EB1329E3C6BBB1C5078BDA28DA6C1474801FC0DF42B0BF42489A7B
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fwhat_are_multisig_wallets_69d88ee2af.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................+`...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........+.mdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.V...I.q@.i.P.^.h......y.A.Y.=..:..x.&/....$..c.5a.../.'...2..(..)k.I.Da.^.([.f...i..xEMu..5.`O.p.....KP.w|.b..%$..O.=......+PnfKI"....x......4m[X#~..7._;.#.<..]..AMA..>.,..-.z.c.3...e...,..wd..,.H....T..../..M.`Im_v.....hXR......u...P.l...*=..6...i........x.[%.2ZQO?A)..........g.?...f....`.Jt`.....rs....4HU..+..."....c.<..@........x..q.......kd..p........7.Q.._.{7...S....\.o....Fm..-.]5..w....M.4.9.w.R2-.].j...fC.........>.|#....09W..]..........+Wa
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                      Category:dropped
                      Size (bytes):61
                      Entropy (8bit):3.990210155325004
                      Encrypted:false
                      SSDEEP:
                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):10033
                      Entropy (8bit):7.948291905210505
                      Encrypted:false
                      SSDEEP:
                      MD5:5E70BF257FCB3F74C16128CC2063C404
                      SHA1:E5D5A3F56205179FEA77F683CC92BB9FE5208E35
                      SHA-256:DC9749DEDDD092D1719F4146154209B4A6FCFB6B10666341AFBA090609978364
                      SHA-512:F5F7B66CBCF53AC9AB1C1C46A7B95A975CD5F7C68A49DABE2CDA6B03A15BBF62B7289E50F2A86F3B255D4DB059DA5DDB48A95E468159E6F06C949B7A590E11BE
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fcarv_beginners_guide_9072dd8ac3.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................%,...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........%}mdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.J.....q@........p.W.....7.H.8.....6!..Gu.uz<.4...#.XB^....4........y.=.}..BP.@gY..U.....r.......!...(~W*.;.7....&.R.-...8.....V./...i.)..,..Q..........IB...2..e..&.a..k[:...}.>.C..._...=.)..(AG.OV....l."...."......$*.0.......L.....[./#..5....$..4.P..:....xZ.^..F..Xc(.Lj.Cu....\N....e.f.;.[.;4....9.g.r.,B...`.....*...K...p.y.Z..k.B.....j......C...@&..~{XW3.~Q.~..0....n...._R.(L..sW!.....G......N.....R..W..#.y).:T....^....5..KJ..(..".....s..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):27830
                      Entropy (8bit):7.9395025269920785
                      Encrypted:false
                      SSDEEP:
                      MD5:00681DC5BC66589E0A0E27EC23946CF6
                      SHA1:EB6A2A0D021DBE9DC4A0794BDE5B706A729683AB
                      SHA-256:D2A77DC405C733A5F909936C7AD63A38B63BA463A2D2395F1599A34D5D1E371D
                      SHA-512:2D2D1FE49B6F72F8470E0903A9DD255EB6DB98FEAA3E4F6EF458277D4C63BA7434F41C2DE96730844451A6054BEB377EB14B702448DCB65C3ABE55C84D675724
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c...yPLTE.........H...........................................f......lh...................G.............................yv.............+..............,$n..~.....`..g....t..-). 4)y...%!......!<-Y.....6.c.....^'[<$K3)gD!l.#B3%P;...3.[...R....<8.$x.....^.K....}/.R^\..O.'...?.D.....,tIv.....2..9.k...5..+..E..SP.9........:....ID..T.......3.....1......,.........A.&ZN=......."h.5..c...........................K......I..d....%..9..0..........=......~.~......[..>...Ng....'......0.......NK.A...)...?;.mf.B.~d......oP...y......W...."[...e...?w.....|q...LUJ5..d.o..].g..:R...-..y.......'kwguau....x......g.i....Vl....tRNS........Ra).....pHYs............... .IDATx..[S...=!.....5V...Tk.h.&...C.$6..QR......*".ZZ.T.E...#8..j.m..............Q .u.[1..`>|..^{.F6.Rh#R..e.M.P.....l)5.@.Rj2....d.eK....R........W....@...m...<....g%>D..P.....6.L...x...wo^e.....]..'..(.P.zx..w^.44L.m.YCM...S..7....B..yv...k.6.x.JkJJj.6...Pa...C.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65536), with no line terminators
                      Category:downloaded
                      Size (bytes):103964
                      Entropy (8bit):5.308855287911108
                      Encrypted:false
                      SSDEEP:
                      MD5:984DA13A97B8F62F9CCA501502256997
                      SHA1:543E49B293633BE3F1B681007B4DA066C8005904
                      SHA-256:BF9D4CA7713D4EB032D454B28B9E3FF81D17CF37BA35B44AA4A76DA4368A2342
                      SHA-512:FBC426B06EC2C488CDDA1F9DD876C4AF94D5831926AA11D423815384B1929E0E052A8928041BE1077490DCF2FE19D49AF5243BB856F8D710CABE397F50BBE847
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/static/chunks/3858-893b4bcea3afb839.js
                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3858],{85080:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then(function(r){return t.resolve(e()).then(function(){return r})},function(r){return t.resolve(e()).then(function(){throw r})})}),Object.fromEntries||(Object.fromEntries=function(e){return Array.from(e).re
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):12453
                      Entropy (8bit):7.956374459168896
                      Encrypted:false
                      SSDEEP:
                      MD5:F30590DA0E93F11E5B1C0F78CEDCC08D
                      SHA1:722C84ADADBCD9FB1E4667980CD0704F57F97BD0
                      SHA-256:C7C7B1149E34DA8612635A794ACD9D3248451FA02D9DD07BB63BE365460646D8
                      SHA-512:379BBF15C044F3F6ABFD0FB5227FA8A60742AB903CBF28ECAD7A39961AA0BA88A0CD1A2CBD9FF734C36870825905C29C75599E853F51A919ECBBEE71F315EC70
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fbtc_all_time_high_f9baa0d7a5.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I.....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl..........mdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.]Ld..i..Xe..'..t.....3.Vb.A......EN...r.$^.s.lqFG.....X...G\...}...8f.k.Lqe...........75....T..E.f[...4|C.'aHj..).#1...?.3.|,C....~.`4s.......=..,4C....z....0..Q9P......~t.,.M........lkx..(9....m......L.gT...s.k..?g..-.k...Yf.F.t,...........g..).z&u...<wf.c.-..yT.=.TT..b.r...Z..E.z.....O%$..V.9....f.W..x..c1H_^.)...U.<!....:.Ln.O....=...9a.....p7...F..q..8.gu3.....y.,.@...?.. .tE.a.x....D.:...?..de.M..[.4%..y.._.f.b..(...<}.c..k..x..iM.N.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):12748
                      Entropy (8bit):7.959499495854843
                      Encrypted:false
                      SSDEEP:
                      MD5:D84F7AE8D13F591FA1C2CA9BB9B729FC
                      SHA1:B703667DF82C87F3F7894BF15CB64BEBCD206EDB
                      SHA-256:48EECCC27A422A9A9D9DC3F56EF7D7CB597895236CC988257379E9551921E4E2
                      SHA-512:F316E90DE15D505C7DEC3414E24BEB397C813615570F03969FCF7C0EEF20879AB0D1137265021B94221F559000FD20A3816983DF1D2FE3D59A1F7C17975F4846
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fwithdraw_crypto_from_kucoin_to_trust_wallet_25900411e1.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................/....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........0.mdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2._....0q@.+@...)h+...6.B..V.0.)..7.c!.....Oe..:.X.qI6.@.......qh....#.uRr.t..r,Y6:;.:7.....X..X.g0.J..,.<=.^x.7........2.1X.)/5YC.....o..;}.!...C. ..{...H...<..Go.......M".EX...=}.U78. qv.D.o.{.....sq..E...d{. 3?.X....[h.....tn\0.......c..z..Kb=..../l.S...e<.Q.....*g..&H...kt..,o.E.8.K.~.J...`...S..D.^t}.a6s...^.....9: .6*.E1 .!.J9.K...g...*+.p;|k......PDX.v............#\n.[g...oQ....O4......<.....k..2...0...i...Ct_..y....u.!,.....AR.V..fk..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):30587
                      Entropy (8bit):7.941932598620724
                      Encrypted:false
                      SSDEEP:
                      MD5:61544E4E8DCFE8A34CE35972AE34465F
                      SHA1:117FEF96867AD818BB3199BE722BCF1B0D312CA3
                      SHA-256:311A16FEAC3B8E427ADD410FF18D84CE21CD3A18F6593110A957664383559AE2
                      SHA-512:57E0327C22BFEC8820D4F618254B8BDD5D8BBC649F49F9C188982A30A40CE16EDECC81C462D07658E275A631AD546C6D0298C36A5AE9199837BE49EEE4E440EF
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c....PLTE${...........H..:..b.+...h..W........9..,........1........>.#w..C..V..!...."r..5.%..&..(..#{..'.'..... j..g..P..K.!o..\..`..d.)...H...f.o..........w..........Q.....]..............!..'....%.........-.......ME.61..+.)....z..fe......q&".,..B;..8.^x.OQ.ZX.......K....]......m..,..M..hF.8L.xw....a..<[.Fp....h........'G.v.....~..Th.4}.....\.s...q...`..l.....ZQ...I=.T..xl......3....w...........w...........x^.[..D..4.'....................0n.........tRNS...........:.|....pHYs............... .IDATx..._.W......HH.2`.DD.B].[.. .HB...$....hI.}.....e.o.j..s?.s...;sg...u..".aH...{.g<......W.........u.B4.|.p......=.u....W.z..<......`Jr].;.w=......ES......}2..|.`0.k....Y./....`....-==-.............../...t".7.'.|..9.....)............@.{#...........x..`.........@.o.......D..@..@.3;.......~......>].x....d..?v..}.....`WW#.x.\..{..40Sl..n..h.}<....?.#..>L.......{.==..u..`.v.v......@o.....;......T@............k.K.....{O.[[[[..}....Q
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):18939
                      Entropy (8bit):7.931395620880365
                      Encrypted:false
                      SSDEEP:
                      MD5:70EA4C0A37B171ACF575921AC69F1A85
                      SHA1:735354C5A473DB8E74DCC018F983E1356143C9B0
                      SHA-256:061C3CA484ACFC06C1BE5C39263F2707AFAA3B39B0410D585AE2FFE83333F68D
                      SHA-512:67545CC24E15EBBCA06F3838F697A1DD07CD0630FC7D3541F4339916F20BD9D3EE6A0125646603E1A738D6BC932CA36E8DB3581501054AD1901E2F9A905C48D5
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c....PLTE.........L.....}..6_............................v..n..R..Z...........a..g.......................[X...............................E..&'.HH.66..........ts....hi...r....F......CE..3c.n..Qj..x....<.#..:I\...Xu.G..u..+....tRNS........._.......pHYs............... .IDATx...{.J....9=..l.hG.H.!v..q.L.....}".- 0`(.qF/Ue..x."#22....b.....*.S.T+.}.U...2c...V.1."c.2.Rc.2.Rc.2.Rc.2.Rc.2.S...=.U.X.%..3{x.~9....}.$.1{dK&c....y..Ro45Df.n..(.......K..(.....M7Dc.|.......!.5f?....G./.9.J|...o...e. N'w .R.X.b.%.g.L.~...!.B....D.1.~..1...Ju....Ep.@>.2..y&......l..../..J.Hd...L...m%...i.7...G1v.@...X...M0..-......W..t..=....P.n(....^.\.....e.@X.2...&....... ._..V(.....P.{l..CM..7....>..8E.m.........?...w.0dM%.a......".....5].g7\.b....j.2"pp,.S\....?..q~C..^1..u........_.....?.tA....T...f...Y..WL.0......0'..n....a9..@f.W.,.~.v}..0.B..@. 3d.....O.VW...ye...dv......W.."..y.zH ....[...!..C.,!....>...!.NC...3=e?...d......0..4.=.....9'\.\..j:.=..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):13031
                      Entropy (8bit):7.910971625194623
                      Encrypted:false
                      SSDEEP:
                      MD5:82725E60ACDE4B41BE537E2DAEB0AE21
                      SHA1:5784A2BDF6182139679D40B9CA56DA29B289F6C4
                      SHA-256:217EAD6250FFAE79FFB0219D5C2E71A5E5D97AB1DF980278BF5ED74316405ADB
                      SHA-512:36A3040A96FC59D07C1C2656B81A8FE9C578EA23AEF69065E4D56D103D208EB9124BF87FCD1AB04206E03041B9893B6ADF9CA4CA1349628424AA26A73FBB1AB0
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c....PLTE................!!...................#...yhe.wu.FB.$#............@...Q....`...........Q....n....p..2..Z..F...8...V.... ....a=.[H...$...........z.z.2.3....tRNS.........).....pHYs............... .IDATx.....8...Is..A.V.......w.....T..n.......s.....g%..TM...\..Q(..uU!.....D]U. .B.QW......@.8..P.&.v....u.r.........'...m..... %.uo".c4:+X.`....M...h...V........u...Ih;#....!}.+..pT6.. .w."..c".. ......,......E..G..e.......xL`..ZK..!.G...D..(".8..X..g..3.t...m...QDF3...F.~..6._`. N..Gd<.`..9...D.........A.Q. .Z.G.A..B....>..Z@......E....@....(.....v..b.).En.."|w!r..r..r....o.S.....PVvH.c...."..,rk.J...j|9. g.'.7*rk.2.o.}..(........m.H.2..q.........A.[.pnC.^u.....f...J..TI0V.M......+..P...... ..f....?..%..;u'....T...x.D..k.X...............Y.C..l.-].]=..m.8.......?...a....6T:_........La:i.......u$.WU..nR..n.@.......$..... .g..r..,G...I.e$........./..^N...... ,.(..:...w.....;0q.,....x...r.....q..C.8A....n..Z..v.L.....9+^.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, baseline, precision 8, 640x360, components 3
                      Category:dropped
                      Size (bytes):25808
                      Entropy (8bit):7.937965721131839
                      Encrypted:false
                      SSDEEP:
                      MD5:213CFBE969E4FF2D795D32757C7A8D90
                      SHA1:566C790374D0CDAD9352E37704D63E41FE617B09
                      SHA-256:5779586A2E9BE5C8CF852C4CB429557150B4C92A2479BD68DD7D79F9BAE7C252
                      SHA-512:5991DAC67E8AB61D803C95A5C3EA4A0EFFF1683C858E8CDCE90A721611FE75D8115ACB4C025CDDD5FC229F552E3965E78A9523181EBBD06701C4FA5006E5AD3C
                      Malicious:false
                      Reputation:unknown
                      Preview:.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......h...."........................................X..........................!1..AQaq.."......23UV.....#5BRrs..$467CSbt...c.%8Dd....&.'..................................9........................!.1Q..2AR......"aq...5.3B..#$br............?....}.....G......P..J... ?.Z7...j........o......F#=.a.......7T...(.W.....Rz....{.....>..6[..~.y..(.W.....Rz....{.....>.{.........^...~qI..'....Rz....6[..~.....Ez{....'......~qI..'..oo...j|.-...{.....>.{....'.....e....9..(.W.....Rz....{.....>.{.........^...~qI..'....Rz....6[..~.....Ez{....'......~qI..'..oo...j|.-...{.....>.{....'.....e....9..(.W.....Rz....{.....>.{.........^...~qI..'....Rz....6[..~.....Ez{....'......~qI..'..oo...j|.-...{.....>.{....'.....e....9..(.W.....Rz....{.....>.{.........^...~qI..'....Rz....6[..~.....Ez{....'......~qI..'..oo...j|.-...{.....>.{....'.....e....9..(.W.....Rz.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):12248
                      Entropy (8bit):7.968991833022006
                      Encrypted:false
                      SSDEEP:
                      MD5:F102585AC4BE90CC0889FF3B239B0F2F
                      SHA1:E0D09DD0F53E4F6601B4BECC5B97E1354CE3066E
                      SHA-256:DC2DDE694D370D882D057CA876C486B6A9F91E5D0E8FBC4B22B300126800683D
                      SHA-512:6782CE7EB42265C7CB079FBCFFC14BB5F0CC56429F1A030EFB707E43700DE3D437DD3A1641EE87417BF08F42711E09A3002CBAC9AD6AAD68ED12D836829C5C35
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fprevent_clipboard_hijacking_attacks_3ee535c269.jpg&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........h....pixi............ipma...................mdat.....f'.;..2.].... q@.i.P.^.h?.....xa+....Cy.s.%I.v.....N...[.Oj....m..*..8|..J........jo>T..H....$..}.s.v....6..^|X...S?.(..w._.z.D..m..G].o...Lf[.TC.8...7.c..4$X....zg61)l...*.. .......(.'4r.!..#...9&Q.....^{......x$.b@...../...5.X\..........^.$kc&.F.....9..`.]...5.;.%}6}......i....9.p.....-.4.3.+b...r1.v..b}kI.Ru...3..q..&....^H.pf.;...Z..>$..6...t.x.tP8.y...UA.u..s..{.../......X.......|ES...@..LL..X..f..c?/h...C...j1.S...{\ ..E...DF...E.l../....v.r0..~T.ng.{..=,,.z.7.4.7Ew..~:.\.J.Y0b.e.nD3=......{.)R..x.........>......I.Ns.16W.hDf.W.mo=x...G..-......c...M....K.]..j;Z>.].....8Z.N...M.C.9.J.lC...m...k+y..M.e...z...9..&{..k4......f.....5.}..G.. ....0&...nk~..U...............T 0e.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):10508
                      Entropy (8bit):7.947426474441673
                      Encrypted:false
                      SSDEEP:
                      MD5:DB5C791D78BB565032F6E921EDF7645E
                      SHA1:43D3F61AFBA9F56AEF8459B132761F88FB811877
                      SHA-256:03FE0364B21321CE589850589FE9622B292A0EFF6EDD1B75D52D4BD178B52DFC
                      SHA-512:418C29A23CF9CC3D5F3FFF12B1F2F597A1BA0B3016A3360F33EE1BC1944CF8136941EDC47C0909DF31228E059B5FF4E8C730FF4F316397C8FA44B81137A58554
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fnexfundai_fbi_trap_token_c28042ef24.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................'....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........'Xmdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.M.....q@.i.P.^.h......xe...A,.s..p.D.A...1\..q..9..$c.. x...6.-..$.....B....w.....;R.4+....... p...t.;.!lg.....A\_...M..q....M.w..'2.m.r.9.8G1..nI..[....P5o+...I.s....V(..|..........1.l........E.g.t..f..6..2I.........O.....eGz.djf.<31.2..c.A....DE.X.!.L.G....`....Z..-}............;....f.......c.}*<.ro:..+V.|......D.u.....h#.#....<..r.'Q.....=cD..q..w..P..%...-.W.i........x..w.n..JD..!..../|.......B=~L<.-=.{:.*,,q4l..5....D..5.Fv..R.b.....hy3........
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 94 x 73, 8-bit/color RGB, non-interlaced
                      Category:dropped
                      Size (bytes):61
                      Entropy (8bit):3.9821736799861016
                      Encrypted:false
                      SSDEEP:
                      MD5:A1FE31D973A627959251CD371317A225
                      SHA1:C09D17A3F348D468EAE1AE6BD45BC8D24EB23FB7
                      SHA-256:2106A4EC8E043D84F3664AD2001275C2CC6934A7B7293C7035F5F8B420D6C06D
                      SHA-512:3BA424F8D14423BED095A0F6D94734F407CF1B63B0C2F73ADE5619F683D22AA8904408C102E1A7A42A4127C2CCA68FCBFA99B322DB1125D3AB2FA483FDCDA813
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR...^...I.....;c......IDAT.....$.....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):22628
                      Entropy (8bit):7.955825033306844
                      Encrypted:false
                      SSDEEP:
                      MD5:051B85607494E36C46D42DBCD6B569EB
                      SHA1:B557E4A905180980638C937A33C5D00B4EF79F3F
                      SHA-256:3785CD78420D043E530ADE03835A6CF24EA73B3AA47C99805FE989A4988AB9B5
                      SHA-512:0E3126F0B7594FA50E5CD9BC37ADA590B5A9F127AA7DA3D809201610B30ABD8725A0440BE93C08C739E2426BC3210D94A819F251948E61C03223BD2AA2242582
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c...bPLTE............-.....H..............::=......G..kh.K.....C.8..7..=.>.+..:..?.;..3..F..D..1..5..0..4..A.yw...."q.@....-.....<<4...&..............=.....-).....a..../..UQ.:.....#v.........d...96.EB.7.A..!.<..g]1..4.....`].-..*,sqp...j..B'......'.*..*..12[.D.(..Mu.....W.0,F.... .4..$Z.....7.......[....W[....h.....5..e.?..*.....4..U..p....O....M;7........tRNS........Ra).....pHYs............... .IDATx..[.I..h..#..%F.I..@.....,(^.....M&........?...SU}.Q.x!....K._.s.I."....p)R$.R.T$.R.T$.R.T$.R.T$.R.T$.R.T$.R.%..].=R~ .u.60...U.'......MUc..1)?.lg.4U..?..........MHx!.j.{..G.v.T.D.&.B..I.s......U...Rn@.!4\._.:...4%.M..R.(.f3.. h.....~?...d.....Qca.....f...k@5!....pR..#..5#.{.B...Q.6..K...D..{C..@......}?.\...A...{.....&....!.....l..Q...!..!...G....P...?..PW...~ B..}.pA..@...........;."5... .<.>D!R.J...H....H.(E.."5.C."5.....5 !J[.,.......l.%..,d0.$P.E.{.....J..V....M......4.6<.....-.....4...lat.f|i..Y...<....A.P...hLUU.L
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):19444
                      Entropy (8bit):7.953740821872105
                      Encrypted:false
                      SSDEEP:
                      MD5:49A2640B99D8BA5220F3E4DF3BD0527B
                      SHA1:98C92D93A68EFDB2DB245AF6F2EB63BF39532AC9
                      SHA-256:1609A900509AFD52A8D8F5D45BF3770946437F3255991ED8BF859250F04EBC88
                      SHA-512:3F4E80E96C5580564A5DB547ED688343CFA491ABD8BDA3236AA905826591EF15235C4DC6AD649677B1F93ACE6736833B05FB46C3C18611FE501E8540F5DB3629
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c...ePLTE.......................................-..kg..........H..yw........K;#2*)=2 &$+..CjSC?.9UE?aM.,.....D....VS....................<.......*......*fE..[....+.B.J........:.......0......!..r.GwZ#_...v.I....]. [.2...8.*..&:.%V`.M. :M......(mv<........i.7....e.7....0.....cMf.............'{.;.ed.|...|...........-R.j..r...|=.s\O...Iy.t..c..GA...n...+.....tRNS.........).....pHYs............... .IDATx..[....{......(.F[."3...3.E.U.AD.p..........{o.MW...3..@..)........J.*.... .+.. .+.. .+.. .+.. .+.. .+.. ...P...rm..e...'.|=...I......3.`vR.$.....)..1..M......u...7..,r...0pn<.cJ..@Y..cC...g.A...do.X..,M.a.....$..C."...,M.0.~?....S.z....Y..O.......^.(-p.~z..lXRz.@Y.r.n..x.wT....b..:\~..8.;.p...9.7AD<...p.|#D.....@)<.5.....=c......y..F...z.@.....{'.v...]..""..E..9.7DD<...ru...r."r...H...7QD...p..p.x.E........7QD...p........-...[.ip......@A.N....^<._........@XTo.P.oR.N......W..S........|.$..R..........S.....s.}..$.)
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):19420
                      Entropy (8bit):7.962634920636995
                      Encrypted:false
                      SSDEEP:
                      MD5:7A52659145CE5DB56B16F18334ECD8C1
                      SHA1:A9C1B5B2D0A77AB9A5ADC6C463FE2DAA2A2533EA
                      SHA-256:244EBAE08F5DBB1C70826E2AE5779249D002A40CBF6CCC2C8B95A2A1B6399F92
                      SHA-512:38B803712FF9E8A7BFAEEBD48040394B84471199A2A5465D40A354D2CDD4C6217FCF55D68C74037F4EAD5B36F1995C4B3176BDE6EE77C5D54CD48B47FA15F842
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c...)PLTE......t............................................lh.{..r..<<; " /21zw.......HH<$)+...~........1-.VWX......5AIfhj...C?....AQ[NjzSO.......I`nuvx..v...^[.m..\u....d......2..............7...{........b.g.sp..................b....................\..3......J...9.".......o2(..i..NE.]R.t.......o.......tRNS........Ra).....pHYs............... .IDATx.._.H..'Bxh.......#D..DQF......g..f.{7.{.......;!@@.5..go.........MRI....9_\II....R.*=...J.*...J....R.*=...J/.....)91.&....).....I]_Z.;.4Mz[]I.z....H..."Q.6i{o.^....0.L.l....M..Y]+.0#..`B_.$1M{._...H.4......0..l.-...^..(..b.E...`B_Y%..M........0./m(..\.).. .{-.....zid..'_".....{.....1...xO....#.K/........i....P.._.4..R.....T..u(F........W4.R.B..y......H{9qp..3....id.%..V..J.)....(e._.4e....(e._.4e....(e._.4e....(e._.4e.........y.fa..M....M..DK.L.5(.......1.....J.<.aQ}..7.V.........cO...6i.J..W..W........A5..<i..`..n./.]..........Sz..jdo..K.....?a........$I.4...............`o/0h..-..!N.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):10610
                      Entropy (8bit):7.944033068715873
                      Encrypted:false
                      SSDEEP:
                      MD5:FB30D17B8E9AAC967CF242162937694A
                      SHA1:4A0443315EDFCF72120571159CCD85CF2F1CF100
                      SHA-256:0C18AC30DF0D63D2EF32EE56D2DDBAED0B8F3FAF42DF2BCC8FF719088A4C4B52
                      SHA-512:298E8201B8322C410392FBACBA7354EB86891571D874F4B85402894D42C24CE3AE1060E70C76356890CE120543AE87DF06883135AED15B150F312E6E64734804
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fbeginners_trending_gaming_tokens_e9a9693139.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................'m...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........'.mdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.N.....a@.+@...)h+...6.B..V.0.t.!t.(.,4t.Tb.....cY.bH....4.s..9.<.......R4mK..}.....bw..k.........@.r.4!..+.......\^.........(b.....Oe.../g.'<...{h..ef .P.....%<....c.ioP...XX.7=&.9.+~..4.e.'.)..pR....9.5L.h...k.R=O....j.j....>..A....[..jM.j..T..O.[.jY?\z...^.k.g..jb.R...@.....=.......f..#C.l..1..x".r".Swr.~c..f..{.c@.m.[wT.J.2.y....6.^...gw.-..`..1d.o.;D.....}.3...nc....O.........=.K......?..@O4.1...+.?. l.`./..p..1P...\@6..9..8.TH..,...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (59031)
                      Category:downloaded
                      Size (bytes):59983
                      Entropy (8bit):5.215420947447557
                      Encrypted:false
                      SSDEEP:
                      MD5:3783CE2D8755DCDAC49AFCC5E66ADF23
                      SHA1:AB856044D5F597F690E68C0AEB3AAF842238BF04
                      SHA-256:09D67B707397C8BF2822A16321F6E43C048CAFC5CB9B0B8E3D2F93FC0B77E9B7
                      SHA-512:BB1213F287A80AC91FAB4FBA506651AF39D2E47E2D3DAEDC8C7149AF04984EE1096FF3EB6EE4B0B6513BFE86B100E3F6A55F450C4128D6F645CDFC9B01EDF6C5
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/static/css/3ac1f946f9a7b0ab.css
                      Preview:@font-face{font-family:__inter_9c5a94;src:url(/_next/static/media/11bf447c34a2180c-s.p.ttf) format("truetype");font-display:swap}@font-face{font-family:__inter_Fallback_9c5a94;src:local("Arial");ascent-override:90.00%;descent-override:22.43%;line-gap-override:0.00%;size-adjust:107.64%}.__className_9c5a94{font-family:__inter_9c5a94,__inter_Fallback_9c5a94}.__variable_9c5a94{--font-inter:"__inter_9c5a94","__inter_Fallback_9c5a94"}@font-face{font-family:__wixMadeforDisplay_49b18b;src:url(/_next/static/media/e21d6bf08459d7e0-s.p.ttf) format("truetype");font-display:swap}@font-face{font-family:__wixMadeforDisplay_Fallback_49b18b;src:local("Arial");ascent-override:96.09%;descent-override:24.02%;line-gap-override:0.00%;size-adjust:104.90%}.__className_49b18b{font-family:__wixMadeforDisplay_49b18b,__wixMadeforDisplay_Fallback_49b18b}.__variable_49b18b{--font-wix-madefor-display:"__wixMadeforDisplay_49b18b","__wixMadeforDisplay_Fallback_49b18b"}../*! tailwindcss v3.3.1 | MIT License | https://t
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):37765
                      Entropy (8bit):7.9369932323693115
                      Encrypted:false
                      SSDEEP:
                      MD5:C0D0AB10612ACC3842B611C0CA01F4B3
                      SHA1:9E51231099B7C18B6809735B04B99379934A0A34
                      SHA-256:9E5904E4BE127F0E21F28572D4951C296DB050574D842E4589ACA4B743DE1A22
                      SHA-512:1748F29608051990073D6AFBA867904BB106CFD535B37181F1EDBED975FF919C399E42F6959DF14E96AF17A586B049B031934F9060989E74FEA4110292A9E35A
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c....PLTE........."w.Y\...........&..+. r..K.#|..,..B..7..4..S.%...0. m..G..>..;..O..W..g.....c.(...Z.....%..^..`.......'...........(....f.....l..... .........................-............bz.&....(%...t...#..l..)G.n..)..4U.......+..:e....5v.db.x..,,-TR.b..r..91.H..Gz...]EA.@@@Qn.K.....l..zz{...sN..........RRSZ<....ffg......qr.......|..d................................@8.y..[S...^J.yi.....c...~...v..............#..;...nx.L....tRNS..........|#.%....pHYs............... .IDATx.._.W....;Y..AP..k...Q*ekZ....SbiJj.$n..I....d).`.....{.s...;.........C&.|.=.{..9g....s.......-....x...>.3.._...8.......a8C.'......_.......;p{........y.M..t.G=.....>A..u...<1....I....g..y.^..n.h..l~._.%t..y.1= ........a......}nV;..v:Y...#_....:.=.?.......&..s.>...,.v.<./..X...d...|.~...y.......XB.[.Z .O...G.....?........@.O'..........b.|..V_[_..R.j[j..... ...0..].D}q.../n...........x....<.Y..K/W@oy..........H...N.$..E..u.?`.N.=...]...W}....n...`.Lb.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):9951
                      Entropy (8bit):7.939243557701891
                      Encrypted:false
                      SSDEEP:
                      MD5:910D6611F4E20F99DFF9B676BA253BCA
                      SHA1:773AFB39E30CA5609F0929C032246F877B3E2FA4
                      SHA-256:45D87DB13BA790B8E74CD5E833CDC197ACF784D2D45DD15C66B58B17AC57B5DE
                      SHA-512:A6A23679BF85C279AED6C29E2F2C91AC73CFA73B8D3D4FC1F110C56CDBA2F10F0F88B76B3933BCC8DA4FE4513123C55A3F9D98C96D9001F29CB3DAEAAFBF0A9E
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fwhat_are_wrapped_tokens_59af222a36.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................$....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........%+mdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.I....(.@.i.P.^.h......xe...A,.s..p.D.A...1\..q..9..$c.. x...6.-..$.....B....w.....;R.4+....... p...t.;.!lg.....A\_...M..q....M.w..'2.m.r.9.8G1..nI..[....P5o+...I.s....V(..|..........1.l........E.g.t..f..k.A6.g...;;f...0....t..J..../.Ge9..m.@U....&.=x.3..=....B,R...zuY.P..3@kP..B..*..|..$.3@..A......HHC.N.+g..I..........G.........'.../*.L..q,.....%.Wg.eZV...'..].......a......A(.R..&.mSW/....(.2..J.E`......X.]...a....B...\.E....?Uw..x.P.....3
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:TrueType Font data, 19 tables, 1st "GDEF", 28 names, Microsoft, language 0x409, Copyright 2020 The Inter Project Authors (https://github.com/rsms/inter)InterRegularInter:VF:202
                      Category:downloaded
                      Size (bytes):797076
                      Entropy (8bit):6.2267401193979985
                      Encrypted:false
                      SSDEEP:
                      MD5:0C819CF9267789CA9E28FDEB6A13D9CA
                      SHA1:3725869028DEC2C09E1A5F92283251F0EDBB224C
                      SHA-256:4A772478A65263896DE7C095AD3E9A1F4E873AFB0E99A456432DF22BBB6C6BF8
                      SHA-512:450C90674DEF20F31666A394FCB4A1F04FE79A23ED0FC26C9D87E1C6BD2154FE7B948FD1B454BEE860F73C6B02208B69BE4CA755D8308B0B2CB20809445C6BC2
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/static/media/11bf447c34a2180c-s.p.ttf
                      Preview:...........0GDEF......=@...[GPOS.Kr...S....&GSUB..fx../...B.HVAR#P....rx.."?OS/2".nb..n|...`STAT.:..........cmap/....n...e.fvar&..)........gasp......=8....glyf..O4...<...&gvar..S.........head-.aF..FT...6hhea......nX...$hmtx..L...F...'.loca.].4......'.maxp.......d... name.......p...(post..5r.....d.preph......h............................!...!...!...!...!...........................@.........................H...(........!!.!.!.#.!.!.L..........................d....H...(.@.......#..!!.!.!.#.!.!."&54632....!"&54632.....L....................?aa?E[[..?aa?E[[.......d...a?E[[E?aa?E[[E?a...H...(.H.&.......l.@.....H...(...&.......f.d.....H...(...&.......d.......H...(.h.&.......j.8.....H...(.........&..!!.!.!.#.!.!."&546632......'2654&#".....L.....................x.N.PP.NN.P>RR>>RR.......d..H.xP.NN.PP.N.U==UU==U...H...(...&...............H...@...&.......v.......H...(...&.......m.@.....H...(...&.......n.@.....H...@...&.......v.......H...(.h.&.......s.8.....H...(...&...............H...(...&.......
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):19873
                      Entropy (8bit):7.943444408983553
                      Encrypted:false
                      SSDEEP:
                      MD5:2C22242514D49AD8560A7830F298B7CD
                      SHA1:11927ADD42437FEB615DFEC7B45EEEFBF9FB5EF0
                      SHA-256:454EC78985579E10C7D706C2D392CC5366D6F91A1863444670B920034404F487
                      SHA-512:680B8923A0E7E8907BE27C5590A94562E275DBCD816578DEAA67DA673633CAC0305EB84FCA605B636494DA95AB3FE46179F14E0C690093F43E451BF2CF876560
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c...2PLTE...........................@@@.....C.....M.....V___..8xwx.....`..lfff.........WWW...............oopFD......#...III::<...-)..........@=....`]..........OL.DE6.........rp.................S..Y..n.....Qy.e..e...b^o..[..D....u/-...uSP.65`0-..8.b`..`.rq....i.).................97....'.....6.@..........l..e6.......tRNS.B.Kl....pHYs............... .IDATx..._"..OCw...".....7H.9..3g.{.}.=.....j.^.@0...*..@....*.Z..I.....?..I..J..&...CM.(..P..5....j.@i?.$..~V.5i+d...P.|...2....+..O..v....=vNc.O[..5.zz.......};{...[..5....o.a.U1.0t.......@...o..(..U2.(.......?....4E1.;..3.....R.V.t.....E..@M...o.-..i..@.s..[mS..O}?+.Z.]F...6]..CL.9....7C.....5...3....c..^}S~.....E...@~.S...h.(....I.....T>............<>X.0..\....d..<q...<.]..+.bH..I..I...L..(M.HM*.g.T@i.@jR..=S..J..R....".P....T._..W@.g*mYMYn.)}.dpYMYb...........f$.Ki.....t............+ ...3e)...b%..I_.._0.`.>{.~Q..F..i.?......0...O...k...b.Ky6.P......o..r..-...-'.M..=.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):32049
                      Entropy (8bit):7.954596180850228
                      Encrypted:false
                      SSDEEP:
                      MD5:DFCADA3B759794E4FEF12C441A5AEDFA
                      SHA1:2981234F9AB378F81166FB3476E294DB9C114DAB
                      SHA-256:FC8905890D44CF9B09B4F606924A465A6C67B07723086E45CC719401626AAA36
                      SHA-512:ECAFC4D7F5C25EDAED9C198C256CAFDB948BA7E260E1583EFA84D794ED58F45275932EBF71D6E9F7BFD6DCCC88D75BAF9AF4943288EED67F97648B5E6C743269
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c....PLTE..................................................FD.............G.......@..............[....Q..d.........u..n....c...G(................)(...........A=.,(..............i......~@!..}....6.....r............._...........KG.....z.mG............jW.oo...........c`.....[7.R/.......T...~}......dd.....e@.zz......qX{x..............J...ol..xw.......o<$...............{..".......uO.......`1.....tYV..]........tQN.62..............|h...y_......}.sf.....u..o..U.......0...vG1........|ss.n............v.qtkj....en0......e..H....h.....|..c..{S'.H>=....ZD9<...."".k`UFC.........>.....h....aa.GO.67.bQN.NN..P{^TW_........w..h^]r...s...Dfk.....}.." .gu.en.......&..5.@..........D@.........R.............tRNS........Ra).....pHYs............... .IDATx...XTW..S.S..>D..>....F..A..PA.Bh .8r...."S.IZT.....hD$..&.I.;..hl5..$Wc.Nn.$}........)(..I.>....SU..~..^k...3ZE.~A=.K>."E...~Q).*.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2310)
                      Category:dropped
                      Size (bytes):206387
                      Entropy (8bit):5.532267931229688
                      Encrypted:false
                      SSDEEP:
                      MD5:B4CE3C7E806C71CC687088B52D533999
                      SHA1:B0AD71505E7857526A5663F66C6B3C6BE476730E
                      SHA-256:8789FB99E0247D26157F0C943E07580A160B8BAA9D95EC31BFC49998F0914F13
                      SHA-512:C7626169672DBF4B3D6380FDCA83FCFB2105CF92F1F4A5DA75F6A0DAB489EE8E9827C0E3BCD86308D3C4C72F39B07C1DAB493C2C86C27217C277A19B5B99316B
                      Malicious:false
                      Reputation:unknown
                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"14",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__lcl","vtp_waitForTags":false,"vtp_checkValidation":false,"vtp_waitForTagsTimeout":"2000","vtp_uniqueTriggerId":"192343625_3","tag_id":5},{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\u003Cscript type=\"text\/gtmscript\"\u003Edocument.addEventListener(\"click\",function(a){a
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):17876
                      Entropy (8bit):7.949948829392293
                      Encrypted:false
                      SSDEEP:
                      MD5:9D44115037D4E557413DFC8481C69F09
                      SHA1:0E5CF8B0672D0AE706ABBBD89B947AE37BD3324E
                      SHA-256:50CA50BBBB77226F6D185C43B3F1A068250B25A7964E41FD02E332CC6F7A626D
                      SHA-512:164B1DAD772559593A4D5458F83FB29866E1492B8B599D9E4EFCFBD667379DF5DB76CC0DF8380C7E8A56B6A30D1B4B55AA4761983E49FB93755FE52DA16015B2
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c....PLTE......H............................................qn.M...........KH.b.....X..$ .........}l....x..y............|..........tu....p$*./+...l...;8......."8C'{....|z.D...Odfc.TQ....>."h.......]Z.ccdC....d......IIKl...........-..<..i..g..7........6..F......N.[........... .......tRNS........X. .....pHYs............... .IDATx.....:..../.m...4u.....Y..$d_..s.......ll0.H....O.b....I....%........$.Rs..Pj...J.U.@..J.(5WI...*.....@MJj...@MS...R.....%U5W..NII.Vk...._.@M.2E.V......TU{9.......#.I..F.$...Xy.....Z.....I..J........?..Dt..M........aNvv))j.E.e,`].'5.L#5e?0...n+..IM!J........5..iN/.?/.6r..,J.(5.L.5......."...+..0...(5...5...5.j]..h.ie*.....{L.A...1....PSk...JM-........JM-..)..0....JM-.L....$....$.Rs..Pj...J.U.@.7. 5...Q(5...I\Ea.....zm..>.h..~].;...H;(.z.B..n.T.v..F2(...RW.j.....C..[.z...[. }p..w.....'.......C......B.-i6.B..P....2x......l..eD...73.S...k@...%.n.^2..I.....v..../"..s..R..*..g.R...=...<.S.Qlmn.....IHf..)..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):26059
                      Entropy (8bit):7.941318499521573
                      Encrypted:false
                      SSDEEP:
                      MD5:02EB8A8DEBCBF57FD448980A89F95228
                      SHA1:7795AEFB0717158593F383A6A50A7D5DB31D7075
                      SHA-256:635C0F1BF6126824CD1E9101FE7E177EFDD9267580DA4E3C4F21982CC86D5859
                      SHA-512:702BF207288682F9851F85CCD481D47B25A8C190DA7CE3628284184A3A64084E3CD650709D0EB5E92E3EFEDA0550394B1FD83E0E3927D3A4E7897B8BD79AA841
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c....PLTE...[..........#Q...`.....i..N..N..................*.v6.D..B..0.{(.t4..H..2.}".n..y>.,.w .lA.?.$.p&.r%.q........k..,F..........<8......JKH.<.:.'.q.....Wig.&".84..............c..y.......o......wy......j..................'&'ZY....<c.'\....d......D...667...._.....P3.Ev....'I..D..(...H$..HGI.m......Y....^]^...j...?....&.....O..r..as...a...2-...lfU2....{........nP.R....:'.i.xG.poo+."........J...9...........e......T.....h...yZ.<n..{zc...?.}9...O$............\e....Z.......b(^B :H......tRNS..........w.u.....pHYs............... .IDATx.._.Y...+..y.~....diT.5..%`..a.4.B..fk.e@..G..n....q.Q.elm....3....:..u.R.T%....J..T....{.9....g...J.yp.<........YQ.......gE5.@.j.....<.=+.y.zVT........YQ.....` ..3.l....h ..5M..|:.....D.....4-..ON7{...tr2........L.A...>-:...z.A....N-._,....g..i9...bsAJH.x.AY..:<..v.@m.H}.z.....8%AO.>@#AB.;@`.W.R.........h.aJ<.>P#A:..v..Z...~%.,..h. ............?.o....|...h.....7B.;..@m......R.CY..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):21062
                      Entropy (8bit):7.953299996545293
                      Encrypted:false
                      SSDEEP:
                      MD5:28FD08B0699761F2E95FAC2C40F2F3CB
                      SHA1:765DFA5BC933CE8EFC318397588DDE6BB4B6D5C8
                      SHA-256:F66F9EED4B1941376A5871729C72987D6044B86FF5AA0FAC99205A9EF8898654
                      SHA-512:1E0C22E44C49E09A672B8647394CCE8658669886A9FF3977AF79AE7A8FDDF0BF34FF64AB9E88D36019D63460C3EB3ABBC3CAED3A162EF4F2BD0A767E8C1224F8
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c....PLTE..............................KKL......qn....mmm.."ddd...AAAwt.`].($.he.uuu~~~YV.......3/....ZZZSP........}....<8....DA....333LH..........MJ..............W...............1...A.20..m....>.KI....*..dc.......M.q....tRNS.........).....pHYs............... .IDATx.....:..@...m.ri.......;.{v.>..3.?I...hg(...3.@.._.%..d....d..7b..hd.b.4.S1.......T..Fv*.@#;.......2bd.......1...~.......G.A...2lu......r.. ..#.w...X..@..L..v..#....n......:..._#F6..lV+.!.-g...~F>%.}......3..F....0;.......F. .|q...h9.../..._#P..rF_;..#.w..o.h......._R.1...5....V.:.C3.4.eav.+*P3....h....@g.}..F.^...<~....=.{h.7...+.@.......9z.._......x.F~CX..hd.b.4.S1.......T..Fv*.@#.....7.;....r..6.....0h.....a....H...........a.....y....~.....'a.x.m.@..3............}v......m.h...G../......z...P.,...I?...m.x.......@......"....;D.......#.u..|..[;....a0l6kAh..H.J<0.6.....?.A...%2.-..JR..;v....X....i..S+.q..#.....b#.#..._....B..Xt...>.h....Z..@;(9...*9.=......'...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:TrueType Font data, 20 tables, 1st "GDEF", 16 names, Microsoft, language 0x409
                      Category:downloaded
                      Size (bytes):139932
                      Entropy (8bit):4.609526829451184
                      Encrypted:false
                      SSDEEP:
                      MD5:86F44FFCAD4C77660B93F25E4AFCF518
                      SHA1:DF46CC6CC52E2687D708C1D9E5916F1FFAB5BC08
                      SHA-256:F78AC8C43268A386FBDFB28CCECA39C65A275CBF59D2418A72040A1350AA2CEE
                      SHA-512:5BA62D55727D9EDFA8DE3D41203B38B6B1EF7F786FEB746D7DF79B7F4FB437D07A08426852389CE784AB4B4BBFC78D723260394126834667F3AC576D3303F3AF
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/static/media/e21d6bf08459d7e0-s.p.ttf
                      Preview:...........@GDEF.Y.F...(....GPOSuF....&$...vGSUB.|..........HVARvQm7...P....OS/2.......H...`STAT...........avarM.`....|..."cmap@.._........fvar..i........Lgasp.......T....glyfw.....h....gvar..K...C...cLhead...........6hhea...C.......$hmtx..dN..!.....loca-..N.......rmaxp.......\... nameG.u.........postg.'...,|....preph......L...........................[...[.......................................... ...0.'.@.@................)............................33".58_.<...........+/......W2.).....U............................wght......... ...........................X............... .....P.............d.........>.................o.. k........DAMA...............3............... ...................$..wght....ital.........(.4.@.L.....................................X....................... ...............................].........A.......-.......................................(,-027:>PRdu......@.@............................=.O.S.o.t.............2.................................................
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 640 x 360, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):28033
                      Entropy (8bit):7.963039684034945
                      Encrypted:false
                      SSDEEP:
                      MD5:38CC65EEB6BB431F336DED33ECA4A66F
                      SHA1:06D815DDBE78AC4E7641C24EC0B75F14E2E70674
                      SHA-256:901CF1056AAB5479A315FE212D87619861B66B235B33FFE7484BBA4246C0245D
                      SHA-512:B501E9314ABD339C12B9CC00294D8ED9EBE27B43E0F90664D0B4800CAA96174A0D5E8A5ECFDC3D4BAC4B41B41EB2D6BEAF59E23B8EF5B1B932DAD11256521B3E
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR.......h.......c....PLTE...-.............................H.........2..(........O.....E.kh..<..j.!s..Y..a.J../..#}....yv.(..#..*.............q..dD@....0-....7........WT...W......5......1....@%|......*..4.....L..................../..C... ......,....@..T.9..3..7.... l..f..:.*..'..<..(.:./..)<....3..-..OI.#j.Ss...|7n..<.fd.m..........|u..........~....."??.e....)iVl..9`.......8.np..pR......g..........tRNS........Ra).....pHYs............... .IDATx..[.....3..a.";...l7.a...0P.%Q.^.&.5M.4.].......3.h.6Q.y.>E...>....FM4.E..6_\.M4.5.U....VE.P.[..@MnU4.5.U....VE.P.;...d2.5...d..g.@........8...<.K-n.h...b.m.y...P..-.8..S......;...h.o....|j.q$.d..w.@=.k.N.n.....A.H6}.......D.>.....'.x.Nm.'.......,.'.....P.......$..C.Nj@~M....d-......s.....d.....hjj.~..L.....PS....wH.N.X...g!.i..O..@..`>..pg....z>-....Y.@.."......pw6...&~^..~&".......g".Y.....D.P.[.A..h..h{..Q.M.j....i..Q.M.j....i..Q.M.j.......K5.i.fV...dScp.E.M..H....?.....gV......9.o..|..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):10243
                      Entropy (8bit):7.953076209213461
                      Encrypted:false
                      SSDEEP:
                      MD5:4B942760D66F69A6C47016D63332EF61
                      SHA1:5A9F8134ECB71DDAC9B3443F0CE572525C4ED42C
                      SHA-256:382D7613480D6DF29C6F8ABCF4B4D6A373379E6BF8659A9DF48B810FA405B80D
                      SHA-512:8EB32C4F10AE8819D236D5CD74B52EB348E52C23D98810246B23D02F74C01295561EC2D97ADDB6BB4CC93B18669C3DDDE05D76D0510A14B37722E99CC52A32F5
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fwhat_is_a_dapp_2d545c895e.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................%....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........&Omdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.K....$Q@.i.P.^.h......y.\G...~.q...w./.3tg..v...{...... 6..;.....p...G7=......[e$.1N..../.].Y..2..0.5.#..U0J._...r.....@S.X....C.[.y.j4...M..P.@1..B.........G.K.....I&..m..r..H&$.3..j.5d.H.:.>.2k!5.C...@zU'.....q;.3..2...t&.Z.@..>+_.k..=.._.v..D..1..pe....ETN4..{.}.....4`....&/.._9..4....r..y[.GqV.M$..-...[.^...g..g~B....>......K..n....64.a.tP,...+..4z.#..........AP....7...e.Ia..c..e|sS..dtU.p.Gx..+d..0..T....>....qlM....}.......xR).a...^.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                      Category:downloaded
                      Size (bytes):566173
                      Entropy (8bit):5.493284494625183
                      Encrypted:false
                      SSDEEP:
                      MD5:B9B4F9F3AEF6FA354F168E92ADF553E7
                      SHA1:316CFE9CB92EAE13E7A0D2CEECC82EC0A0FBEA9E
                      SHA-256:3EC8BC0A3C15BEDD29CBC36D623FA3F2601B3B356966CFA706BA634AAEB6681A
                      SHA-512:55EB71C65AE4216260331028C411F27162A89C3BE2C8B92E6C8078FE032A8F7B63BD57F4A351D94C01ACC095CAE1C09866D1ECE39C54826B4D41C484A9AED8E3
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/blog
                      Preview:<!DOCTYPE html><html class="__variable_9c5a94 __variable_49b18b" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/11bf447c34a2180c-s.p.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="preload" href="/_next/static/media/e21d6bf08459d7e0-s.p.ttf" as="font" crossorigin="" type="font/ttf"/><link rel="preload" as="image" href="/_next/static/media/raw.4edbb099.svg" fetchPriority="high"/><link rel="preload" as="image" href="/_next/static/media/raw.e7c57d68.svg" fetchPriority="high"/><link rel="preload" as="image" href="/_next/static/media/raw.b373ab3f.svg" fetchPriority="high"/><link rel="preload" as="image" href="/_next/static/media/raw.1211abf0.svg" fetchPriority="high"/><link rel="preload" as="image" href="/_next/static/media/raw.9a6dd06f.svg" fetchPriority="high"/><link rel="stylesheet" href="/_next/static/css/3ac1f946f9a7b0ab.css" data-precedence="next"/><link rel="stylesheet
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (474), with no line terminators
                      Category:dropped
                      Size (bytes):474
                      Entropy (8bit):5.065023030923387
                      Encrypted:false
                      SSDEEP:
                      MD5:0BC496832D568A6DDBAA90E4D8E40DE4
                      SHA1:BA40594F231EBB24C55145216E8C7FA0030AD4D4
                      SHA-256:76CB8B6CD0BC2A5E824D9F16952978F886D3624ADD29C90CF0B6B319021D7200
                      SHA-512:7F7754D6182B79AC1FCEEC8787C96E5E4C6A91CCC5134F5AA040D4A7186367026247CF7E9784006A88F26CDE8DE4688D75730D31CD8E25E3B5293E8E58E63BCE
                      Malicious:false
                      Reputation:unknown
                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{93769:function(e,n,t){Promise.resolve().then(t.t.bind(t,13348,23)),Promise.resolve().then(t.t.bind(t,25399,23)),Promise.resolve().then(t.t.bind(t,5612,23)),Promise.resolve().then(t.t.bind(t,39205,23)),Promise.resolve().then(t.t.bind(t,61885,23)),Promise.resolve().then(t.t.bind(t,52341,23))}},function(e){var n=function(n){return e(e.s=n)};e.O(0,[1293,3858],function(){return n(95703),n(93769)}),_N_E=e.O()}]);
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):13888
                      Entropy (8bit):7.962461262871955
                      Encrypted:false
                      SSDEEP:
                      MD5:0F932EC9F8973BAC83663A3EDC2FD544
                      SHA1:0AD49F474A4180A2D6F24FADC9F72804CC9CD18A
                      SHA-256:D0006F2B7F1E5E2DE700980E82ACF4C1CF41DB385F5DC96E5F8CECA8E8AE4E49
                      SHA-512:050FC4B10C1B2B1168BE0FD87E7A6369BDA80449027519C2A21A66D9C8EB0A9529B0D974A21B8E3ED8634761C8787A3BAA406113FEA68C152B7AC91E12DAA2DC
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fmasternodes_vs_validators_20599b7885.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I................4;...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl........4.mdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.h.....A@........p.W.....7.H.8.....6!..Gu.uz<.4...#.XB^....4........y.=.}..BP.@gY..U.....r.......!...(~W*.;.7....&.R.-...8.....V./...i.)..,..Q..........IB...2..e..&.a..k[:...}.>.C..._...=.)..(AG.OV....l."...."......$*.0.......L.....[./#..5....$..4.P..:....xZ.^..F..Xc(.Lj.Cu....\N....e.f.;.[.;4....9.g.r.,B...`.....*...K...p.y.Z..k.B.....j......C...@&..~{XW3.~Q.~..0....n...._R.(L..sW!.....G......N.....R..W..#.y).:T..%.d..k..4.y.....P/......g..3
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (2310)
                      Category:downloaded
                      Size (bytes):206387
                      Entropy (8bit):5.532190011540723
                      Encrypted:false
                      SSDEEP:
                      MD5:EE82CD06BD5792B2A2EB5DB2BE12AFA3
                      SHA1:AC38EF56496FAA59E5BE1D9D69B2A392AEEE516E
                      SHA-256:2B4EAC72074F5D901E2FF5D546DEDC644F77E016B5C2DC8B3AB25DF7030BE131
                      SHA-512:55F2C6B9F79EF1313F9C79A3C15D5A2BC7F710D8D27527117FE93F3C78877D09BBC4D159F907C43DF518C0F200CF4B55C39815E631D44E596144534E07E6F310
                      Malicious:false
                      Reputation:unknown
                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-PTLJC5PV
                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"14",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__lcl","vtp_waitForTags":false,"vtp_checkValidation":false,"vtp_waitForTagsTimeout":"2000","vtp_uniqueTriggerId":"192343625_3","tag_id":5},{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\u003Cscript type=\"text\/gtmscript\"\u003Edocument.addEventListener(\"click\",function(a){a
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, baseline, precision 8, 640x360, components 3
                      Category:dropped
                      Size (bytes):27506
                      Entropy (8bit):7.942588093180224
                      Encrypted:false
                      SSDEEP:
                      MD5:9DD9FB5E508FD1E0DFE0083F61BABD15
                      SHA1:475483762D84D274DF7701F46356C589BB5FF776
                      SHA-256:43225B32DC2FD24592FF5485A7D7F9548DA8DEE04FF8ADE5FC5A9387E841C28D
                      SHA-512:B7CBF8599B6CD40DCC4707266DD8337489FCB02338DF31BBA46B3D9AE1FFB8558F5B5F4BB9B71351E176AB5CFC8F7A7D4BA4E3653A83B59F173E71DC39003E0D
                      Malicious:false
                      Reputation:unknown
                      Preview:.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......h...."........................................U...........................!1.AQa."q.......23BRUV...#bt....67rs.$45Sc.....C.%D&'Tu.................................8........................!..1Q.ARa....."2q..5...#3B..r.............?....}....]#......P..J... ?...]....{........{..?yTb6...7N.MW$....&.....>.p....G.O..?h..Q..?..7.......N...~.I..'....Rz....6...?A..".E:|...E'.....~.I..'..7.....|.-...{.....?2|...E'....l...... .S.....Rz....{.....?2{.{~O.n...N...~.I..'....Rz....6...?A..".E:|...E'.....~.I..'..7.....|.-...{.....?2|...E'....l...... .S.....Rz....{.....?2{.{~O.n...N...~.I..'....Rz....6...?A..".E:|...E'.....~.I..'..7.....|.-...{.....?2|...E'....l...... .S.....Rz....{.....?2{.{~O.n...N...~.I..'....Rz....6...?A..".E:|...E'.....~.I..'..7.....|.-...{.....?2|...E'....l...... .S.....Rz....{.....?2{.{~O.n...N...~.I..'.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (47671)
                      Category:dropped
                      Size (bytes):47672
                      Entropy (8bit):5.401921124762015
                      Encrypted:false
                      SSDEEP:
                      MD5:B804BCD42117B1BBE45326212AF85105
                      SHA1:7B4175AAF0B7E45E03390F50CB8ED93185017014
                      SHA-256:B7595C3D2E94DF7416308FA2CCF5AE8832137C76D2E9A8B02E6ED2CB2D92E2F7
                      SHA-512:9A4F038F9010DDCCF5E0FAF97102465EF7BA27B33F55C4B86D167C41096DB1E76C8212A5E36565F0447C4F57340A10DB07BB9AE26982DFFF92C411B5B1F1FB97
                      Malicious:false
                      Reputation:unknown
                      Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ISO Media, AVIF Image
                      Category:downloaded
                      Size (bytes):7898
                      Entropy (8bit):7.919117603117382
                      Encrypted:false
                      SSDEEP:
                      MD5:59103C22C60880D0ACE5C5EB999FB38E
                      SHA1:5C4292C38813FB029FB7743B27992D0C4DD9D92B
                      SHA-256:F440428D25BC34B04616DC9F241602C89564042E5C98FB42EB9417D59ACBA4D1
                      SHA-512:8943D4E294E6437C7541DEA421A157E6EDEC13C5CD81CCFC62FBCE8ACA4C18D3F9FF8445DDB0F188925A63ED6542C492F115DBC85A4D4BE37A6BC8E4FF01DFCC
                      Malicious:false
                      Reputation:unknown
                      URL:https://trustwallet.com/_next/image?url=https%3A%2F%2Fstrapi-cdn.trustwallet.com%2Fcrypto_scams_glossary_b48fe2589e.png&w=640&q=75
                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................I.....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........h....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........h....pixi............ipma..........................iref........auxl.........&mdat.....f'.;..2<....P...dRv...q..a...A...6..de.....|Xq..6.l...Zn......|......f'.;..2.9....0q@.i.P.^.h......y.\G...~.q...w./.3s.[...r..Xg.&...C..#r.K....{....D...c.|..P.....E..+}..&+4.0Qc5.....e,.....:...\.=[D.Pa+......6...`..}....vQ...w..b..j.=..o9...+.x2`./..#....rPI%[/......G...<....G"0.....&qi.D....t.6,.Ma.zY.Y,.t.e...%..N..J....~...@7.k...PV.l..Hx...6%..:..NHx...J6.......X.G.KF....u.....vv.Y..Q..."U..cE....{.[...t./.Y.D.'l..Z...Fd.9.C.$.R/....y..=......B5/.Z..x 9.[L...B.0......|BK[........t...gW.uL.....i...1.R.....B...?..
                      No static file info