Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://shibe-rium.net/

Overview

General Information

Sample URL:https://shibe-rium.net/
Analysis ID:1579314

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious URL
Performs DNS queries to domains with low reputation
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1908,i,17626540979035013923,9686316892162469950,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 72 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://shibe-rium.net/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://shibe-rium.net
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://shibe-rium.net
Source: https://cdnjs.cloudflare.com/ajax/libs/ethers/5.6.9/ethers.umd.min.jsHTTP Parser: (function(global,factory){typeof exports==="object"&&typeof module!=="undefined"?module.exports=factory():typeof define==="function"&&define.amd?define(factory):(global=typeof globalthis!=="undefined"?globalthis:global||self,global.ethers=factory())})(this,function(){"use strict";var commonjsglobal=typeof globalthis!=="undefined"?globalthis:typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof self!=="undefined"?self:{};function getdefaultexportfromcjs(x){return x&&x.__esmodule&&object.prototype.hasownproperty.call(x,"default")?x["default"]:x}function createcommonjsmodule(fn,basedir,module){return module={path:basedir,exports:{},require:function(path,base){return commonjsrequire(path,base===undefined||base===null?module.path:base)}},fn(module,module.exports),module.exports}function getdefaultexportfromnamespaceifpresent(n){return n&&object.prototype.hasownproperty.call(n,"default")?n["default"]:n}function getdefaultexportfromnamespaceifnotnamed(n){return n&&object.prototype.hasownproper...
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49749 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: bafybeica3dmqsybrultp7zoqgb3ikcrp6e4ecmh6wknj7lx2zcu7z3rhfm.ipfs.flk-ipfs.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: bafybeica3dmqsybrultp7zoqgb3ikcrp6e4ecmh6wknj7lx2zcu7z3rhfm.ipfs.flk-ipfs.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: bafybeica3dmqsybrultp7zoqgb3ikcrp6e4ecmh6wknj7lx2zcu7z3rhfm.ipfs.flk-ipfs.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: bafybeica3dmqsybrultp7zoqgb3ikcrp6e4ecmh6wknj7lx2zcu7z3rhfm.ipfs.flk-ipfs.xyz
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: shibe-rium.net
Source: global trafficDNS traffic detected: DNS query: bafybeica3dmqsybrultp7zoqgb3ikcrp6e4ecmh6wknj7lx2zcu7z3rhfm.ipfs.flk-ipfs.xyz
Source: global trafficDNS traffic detected: DNS query: ipfs.io
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: bsc-dataseed3.bnbchain.org
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: api.web3modal.org
Source: global trafficDNS traffic detected: DNS query: secure.walletconnect.org
Source: global trafficDNS traffic detected: DNS query: pulse.walletconnect.org
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: classification engineClassification label: mal48.troj.win@18/59@34/228
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1908,i,17626540979035013923,9686316892162469950,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://shibe-rium.net/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1908,i,17626540979035013923,9686316892162469950,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bafybeica3dmqsybrultp7zoqgb3ikcrp6e4ecmh6wknj7lx2zcu7z3rhfm.ipfs.flk-ipfs.xyz
152.42.156.84
truetrue
    unknown
    k8s-ingressn-bscmainn-aa4f814ccd-1188470650.ap-northeast-1.elb.amazonaws.com
    13.231.40.247
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        secure.walletconnect.org
        104.18.21.250
        truefalse
          unknown
          cdnjs.cloudflare.com
          104.17.24.14
          truefalse
            high
            api.web3modal.org
            104.18.19.237
            truefalse
              unknown
              www.google.com
              142.250.181.132
              truefalse
                high
                pulse.walletconnect.org
                104.18.20.250
                truefalse
                  unknown
                  shibe-rium.net
                  172.67.180.6
                  truetrue
                    unknown
                    ipfs.io
                    209.94.90.1
                    truefalse
                      high
                      cdn.jsdelivr.net
                      unknown
                      unknownfalse
                        high
                        bsc-dataseed3.bnbchain.org
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://shibe-rium.net/false
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            104.17.24.14
                            cdnjs.cloudflare.comUnited States
                            13335CLOUDFLARENETUSfalse
                            172.217.19.206
                            unknownUnited States
                            15169GOOGLEUSfalse
                            1.1.1.1
                            unknownAustralia
                            13335CLOUDFLARENETUSfalse
                            104.18.20.250
                            pulse.walletconnect.orgUnited States
                            13335CLOUDFLARENETUSfalse
                            104.18.186.31
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            104.18.187.31
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            104.18.19.237
                            api.web3modal.orgUnited States
                            13335CLOUDFLARENETUSfalse
                            172.217.17.35
                            unknownUnited States
                            15169GOOGLEUSfalse
                            172.67.180.6
                            shibe-rium.netUnited States
                            13335CLOUDFLARENETUStrue
                            142.250.181.132
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            172.217.19.234
                            unknownUnited States
                            15169GOOGLEUSfalse
                            52.198.55.104
                            unknownUnited States
                            16509AMAZON-02USfalse
                            152.42.156.84
                            bafybeica3dmqsybrultp7zoqgb3ikcrp6e4ecmh6wknj7lx2zcu7z3rhfm.ipfs.flk-ipfs.xyzUnited States
                            81NCRENUStrue
                            104.18.21.250
                            secure.walletconnect.orgUnited States
                            13335CLOUDFLARENETUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            13.231.40.247
                            k8s-ingressn-bscmainn-aa4f814ccd-1188470650.ap-northeast-1.elb.amazonaws.comUnited States
                            16509AMAZON-02USfalse
                            104.18.18.237
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            64.233.162.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            35.190.80.1
                            a.nel.cloudflare.comUnited States
                            15169GOOGLEUSfalse
                            142.250.181.67
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.181.99
                            unknownUnited States
                            15169GOOGLEUSfalse
                            209.94.90.1
                            ipfs.ioUnited States
                            40680PROTOCOLUSfalse
                            IP
                            192.168.2.16
                            Joe Sandbox version:41.0.0 Charoite
                            Analysis ID:1579314
                            Start date and time:2024-12-21 15:01:00 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Sample URL:https://shibe-rium.net/
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:8
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            Analysis Mode:stream
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal48.troj.win@18/59@34/228
                            • Exclude process from analysis (whitelisted): SIHClient.exe
                            • Excluded IPs from analysis (whitelisted): 23.218.208.109
                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, e16604.g.akamaiedge.net, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net
                            • Not all processes where analyzed, report is missing behavior information
                            • VT rate limit hit for: https://shibe-rium.net/
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Dec 21 13:01:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2673
                            Entropy (8bit):3.98257440221749
                            Encrypted:false
                            SSDEEP:
                            MD5:B90460581F3DB5009AFB07F67A49D1E7
                            SHA1:4C92E5AA7EE6245D91696BB049C2C9D6EA0B837D
                            SHA-256:7D515CDE8B33A727FC51FBA9ED440A8CB52C43343A904A9BAD4806DDFA4A7B6F
                            SHA-512:24D0E733341D7267DE53360A30CF098911EBD1AA51CB7A735CB3243DFCE2107ACF58A50223C64408E14F02D7611C4A59B75E0D6874B062847414B8959092DF83
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,........S..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y'p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y5p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y5p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y5p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y6p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A[.@.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Dec 21 13:01:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2675
                            Entropy (8bit):3.999401154799244
                            Encrypted:false
                            SSDEEP:
                            MD5:D3D6C962625B295A1479F9ED5E347CCD
                            SHA1:C187CF79653F81C90D299FF9714AAD9A685B7707
                            SHA-256:7DB28EA566D5B09F4CFEBBEA385D7AD3A7A1A3FA65DD91AB17FDDD9E9B55BED0
                            SHA-512:59C6EE9651C15D4D73024E65F5836E1CB36DC2F650004C361D6C726B4F62442A8CD062386A9493345D750A07B9534B6991C4314810AB6E0A0F1F6DBF21AD4D60
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,........S..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y'p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y5p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y5p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y5p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y6p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A[.@.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2689
                            Entropy (8bit):4.006783024739083
                            Encrypted:false
                            SSDEEP:
                            MD5:4E63B2A5D6ED416DD56612FCCDA7E8FC
                            SHA1:D35C66BB6C125EFD2590D9D55882CE31E6420F08
                            SHA-256:FEA95E086F94F53730A1347C365B474401A8403A5A91424CE828D76627F9768D
                            SHA-512:901D22BB2FD047C7A57696BA7F394AA96E9BAA5AF76E9E0214D76C1A9105512C87DC58412F9F0ED09F2C766E3B1703391CC474A4068F1B45F87C9F940AAE671D
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y'p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y5p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y5p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y5p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A[.@.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Dec 21 13:01:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9960471894119527
                            Encrypted:false
                            SSDEEP:
                            MD5:748E0DE754E106EA1971FB589F1945A6
                            SHA1:2676410A46EB4AE2F6E660242FF6060BDF0B05E9
                            SHA-256:B548869FE42EE966B34158C531A33783A10DEA4EB9D9B79B3E430E5233DF9713
                            SHA-512:A4C6025D2969C9396ACE767270E68ED1129871F49CE7CC5604B6FD032EBF64C9C04B368EFD90837339365FF99EEBB2D13796620CDC84D2A1CE8F598F9A12A1A7
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....:..S..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y'p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y5p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y5p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y5p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y6p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A[.@.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Dec 21 13:01:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9852685088930557
                            Encrypted:false
                            SSDEEP:
                            MD5:DAAF6D8DC56E4E28109DB8713CB8A8C5
                            SHA1:25D2F01A2F4591D69F45C357DD2837313ACE06A5
                            SHA-256:2A6E34A1D16E25F4FC62F2A741ED6EEEDA83C5C943D19159B7CD710B7DA59BB0
                            SHA-512:2C8BFD5FD550BB3185D86902D3563238F0D5875FE910008CBF1754E68B00E928C2D6AE6DAA5835E7C7A1E39D8C60AB7F436D0C56B22F2A06EFCA0089AA1D46BC
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,........S..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y'p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y5p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y5p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y5p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y6p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A[.@.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Dec 21 13:01:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.995364459748477
                            Encrypted:false
                            SSDEEP:
                            MD5:72DABBAE666664CDE6FA66DEC040BECC
                            SHA1:D5143B5B2405E578C9122FD04C3C6EA8A71D9CB7
                            SHA-256:BFC0B4B3976F54A749F4DB4F3B66454E36B142FD8193736A0C465DECA2D7DDE7
                            SHA-512:4FBBF38D8E4E82D4EBA6FDCA864BE3897C62EABE544F0977418D71D40462E0E2CCA2C638119BA8ADA8A9E76A38062C8B32ECF3509631FE7C0B4835DA77C4507B
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....O..S..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y'p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y5p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y5p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y5p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y6p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........A[.@.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 3258 x 3258, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):160579
                            Entropy (8bit):7.339505222748301
                            Encrypted:false
                            SSDEEP:
                            MD5:86B356AA4636232F3E200C65D2A8B6B4
                            SHA1:3F415CD75E8A755A032AE16A3406C41DCC2D667A
                            SHA-256:7AF0CF14F1D0A35E2446B1AD8DB4FC424C6735C4CA2DED1410F8D3AD69456913
                            SHA-512:A2E8A2B8039B0A0F3FBD8D4A89554B313F7CAB24530426EAFC2D9A1B63E5C126FB419B61826894A2CC5F42F2C298151CEC05D0E73AAE55F419DA60AD02B45A38
                            Malicious:false
                            Reputation:unknown
                            URL:https://ipfs.io/ipfs/QmXaeURdHVszjDuGCwM7DauTjaASfm8qBZYzETM5ehq7MD/
                            Preview:.PNG........IHDR...............B....pHYs............... .IDATx....%wY.afI&$.....@.P.i..o.fF 4........(("...(.P..t.z.....: .(.......&.$...'..m.d.....<.9...vU.9...f+++7.$IR.....&.}.o..n......rC I...H?.$I.......y...;......{~.....,7..$I...$I2t.......|{Q.o9..s....w$.t._....&...$I...$I..]....."...V.=..}...dY.....~......7..$I...$I2t....V:x....q...............pC I.d."I.$C....h..,_.:r...%..;....B...0~n.$I..]$I.d.........#k.]...<.......@.$..E.$I......*y.o..7}u...e.n.{........@.$..E.$I......*EQ...G.G.........~1.....7..$I...$I2t.....(....q.:....._........$I...$I..]....5".n<r9......r...0.n.$I..]$I.d...........................@.$..E.$I......x.......Xk.r....,...W.....sC I.d."I.$C....h.....\.1tY.gggw.%...`...H.$..H.$.......mqq......+).'.5...`...H.$..H.$........(.?9..e.C.A.u:.;.E...`t..H.$..H.$.......+".?hyHC..........@.$..E.$I......Hy..w.o....rJ.A~].....7..$I...$I2t....F..._..e.C...R:./......@.$..E.$I......8.^.......]VRJO.+.....!.$I2t.$I......4ND.x.#...].]|...;
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 67904, version 0.0
                            Category:downloaded
                            Size (bytes):67904
                            Entropy (8bit):7.990879725626836
                            Encrypted:true
                            SSDEEP:
                            MD5:2C159D0D05473040B53EC79DF8797D32
                            SHA1:5524E1137E3552CCC4B142E64703BF4123B4E9B1
                            SHA-256:A75E381026ECED44F4E8D6EA4DC40E28E6A64DD953E8C0B6C239D1AC844C4A2D
                            SHA-512:0E0273BE313FC5C8AD48C4B697C7AE08B946888327755298CB87A3B3F4A39A0225AD6E9D46BED78CF4F498C66C6C83B4DC1D76B0C1891883D1EDAC480277F9C9
                            Malicious:false
                            Reputation:unknown
                            URL:https://ipfs.io/ipfs/Qmeum2LxAv9HGkdYYU3LiqGsM6fbMuPfnavQPuDvxmZzJZ/ionicons.woff
                            Preview:wOFF.......@................................FFTM...$........m..*OS/2.......J...`A9a.cmap...\........m.n.cvt ...,...........Dgasp................glyf..........p."&.head...0.......6..*.hhea...`.......$....hmtx.......o...~A..Iloca...0.........).maxp....... ... .<..name...x...\.......upost.......F.......x.c`d``.b.B..x~....L. p..W=........ ...,..& ....x.c`d``<.........IF...t..Qs............r.................@......x.c`a.a...............2H2.0001.13.........p.#.....`.c<....fDR.....}.....x.V;r.1.m.......B.!E.!..8........@E@Q.n@2..B.[d.....%=...]~.^I-..uk.'=..wMd62..H&.6.XdJsn/.=.#..y..;L...E.K..Yv`...`!.'.u.d...l.=.g2r<B9?.Mg..[.)..u^G.{...-.<.f........+c.'g;...%.3D.._Z.d.~1.<1n..slA..B.....)...D{M....k....nJ.8.yA.....c....f2....smj.vz./B..>...e.=..I.'......^.$@....+.+w.f.i.....}...1].u'.o!g.{*_.Y?....T...Z/...n...|_.e.v"p...J.`..z.........'.=ox>....M....]_..+...x.5~.=...l.w.|..t..{....k....X*..L.=.*d..[..2,......`?...B...~{........I.8..6.'|d.........J..A...>...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):231
                            Entropy (8bit):5.283265480673215
                            Encrypted:false
                            SSDEEP:
                            MD5:EA4D64A2B0F0E0DBC7E14776F758D519
                            SHA1:0FA607547ADD10D68FDE18520A0E26EA1C6ACEB7
                            SHA-256:20404B3D9464BF43EC58660BF9D1EFAF970EFA486C83DEA4957A619CF033ADC2
                            SHA-512:3B6B8E03EF46F6A96A2BAD43DD6C43C7184C1627C51CEC70A7DE165B11C99BFDCE6FECEF829A97807FF8BB50543A8AB9026BE5D1548CD556A95F5C34D0AB3C50
                            Malicious:false
                            Reputation:unknown
                            URL:https://ipfs.io/ipfs/Qmeum2LxAv9HGkdYYU3LiqGsM6fbMuPfnavQPuDvxmZzJZ/76662bdb665197e1dd3f2f8933d4d8b4a5dfba80.ttf
                            Preview:failed to resolve /ipfs/Qmeum2LxAv9HGkdYYU3LiqGsM6fbMuPfnavQPuDvxmZzJZ/76662bdb665197e1dd3f2f8933d4d8b4a5dfba80.ttf: no link named "76662bdb665197e1dd3f2f8933d4d8b4a5dfba80.ttf" under Qmeum2LxAv9HGkdYYU3LiqGsM6fbMuPfnavQPuDvxmZzJZ.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):11
                            Entropy (8bit):3.2776134368191165
                            Encrypted:false
                            SSDEEP:
                            MD5:825644F747BAAB2C00E420DBBC39E4B3
                            SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                            SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                            SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                            Malicious:false
                            Reputation:unknown
                            URL:https://api.web3modal.org/getWallets?projectId=eac1047c9acfbc216146968780d0633f&st=appkit&sv=html-wagmi-1.3.2&page=1&entries=0&chains=eip155%3A1
                            Preview:Bad Request
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):28108
                            Entropy (8bit):7.98088601077732
                            Encrypted:false
                            SSDEEP:
                            MD5:EFFDFD228F0BAB7B8A7E04C3445B2F87
                            SHA1:1953FEE9AB7D46A1F343E3796776C86E6307906D
                            SHA-256:D9740434F788822C5C304F3C56D78DA458E9F61DF78F33EABD622DDF8C733F2E
                            SHA-512:D5CB8B13337ABDA2938784EA516C4C75277478532D8709A25EF2E1720B50DA1961AC520A37C89813291B237F1D6AEDEF76C3CB331EB0B7D1C920762885C2965E
                            Malicious:false
                            Reputation:unknown
                            URL:https://api.web3modal.org/public/getAssetImage/3ff73439-a619-4894-9262-4470c773a100?projectId=eac1047c9acfbc216146968780d0633f&st=appkit&sv=html-wagmi-1.3.2
                            Preview:RIFF.m..WEBPVP8L.m../..c..In$9............Z}.............c.K..........g../....#...z..r.9.k...q.mHe...$8.$.w.......G.'F.>Hw...|.;!.?y..nr..o\.....Uw@....`.Ip...]e..a.E.q.g..u........x.\.5N..p..8k....w....1...x.U..&^E.Kl/...\.....g..x.......:...<N-..r.I.w..$.mh..<.5..^....I.m...5./...?.B..mo.....$...*t.....?.........S.IS....3E.>..#......7.._...%.v.M..w.Y.t*.?.N......`..w.p.....?.......O._.?..0..c<..E.?...D.m....-......Y.MF.O....*.q.u"UD.S........K.?........)..l. .....e......zv..vE4..?....%\..~d....x<,...c...^.>e.&>^.E0:~...n.!..8....(_(...)z.k=...6.z....F....t........(.y.N.I$../1.U..~e[..*..1....xG..'.%.C.....v.....5..2^W.n....X..x...X.Jy.E....E.x\}m.i...[....2}+.....nkU.8...:.!.04..rX..o.4.._....m3!.."...o...s..6.f."..tZ.C.U..>T..X...2. ...G........#.~.I.e`..I .......}7..NPh=...u.:.:C.....-..d..,.N...~..y....K.7.$aH..4l....lB.Dy2.....c...c..:..7.m...!*...0..] ...`.U....1.....Gu&..Ak....mU..e.....].9.....H.....G............(..<..5......r.<._..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):1816
                            Entropy (8bit):7.851721965409029
                            Encrypted:false
                            SSDEEP:
                            MD5:B2E15D1821F83D3F18DA57F227AD2F82
                            SHA1:38D772010AD73BDE5F107595A6156A95BF500679
                            SHA-256:C7CC51FD3510D372D988D92B1A65DAECDF169695671F74FB1A46FF0B0DC9EC5C
                            SHA-512:4BA9B050168FCA5747913DDFF290A97AE47A223EF93B635D3461D18574508FF88A80A01ADA91CA2304E8DA78969873DA5B6B0617A623BADDAEA224BC03B45077
                            Malicious:false
                            Reputation:unknown
                            URL:https://api.web3modal.org/public/getAssetImage/ba0ba0cd-17c6-4806-ad93-f9d174f17900?projectId=eac1047c9acfbc216146968780d0633f&st=appkit&sv=html-wagmi-1.3.2
                            Preview:RIFF....WEBPVP8L..../..c./..m#.?..x.......$._.@..4.W........?...V.vw..(h.I..nw D...#.ypr.........s.......... )....$p.._"....$GJoc..x&....rl.v..}..._.z'.N.0.4..0.w..XT.....a$I...e......q..._..d.x.....[... ..<Hv..Q'x.q!.........."x .....o#..m..x..*Q6..v.P|...8x2<{..=......xG5_ ..[..#..M#..=.*Qb.["b.-..x...........,..v4L ...:....&.9N..V.....S\....D02,.U.".8r..D...8..c.!..b.8...Q./cJ.O1.'.n........A>.."V..a......Y%....J...Q..W%:..c..sS.0v8\.0..J..Z..0^LZ...d.c..vV5....-....z..zB..X<qPU.8.*1.@.5.HU"QZ..I.*Q8...@..!.....D.nGh........T...Y.R%...QX.R%...Jt.).D.(q.........k .DV.D. T.Q.....Yd...M.y.t..I....hW.<7...F:.....m.9...77.}. ...O2....n..Z=}.K"*.m.+P.Qa.udB....v...5t.@.....Q..@E...F`.}.....Ji..2.D..^.$\+.[.4.rz.>Sp_q.2RHD%.K...+.%.T".ic..`....-..\+.c..'.u.d.kc..tj|.R...h....B...%..r..;9..bU%..H....8TTcS%..#.`r...n..5_r@.c4..~...`.....b..z\.,.CUSo...l).#.f.O.e....Q....:.}.>+.e.'!..p.*D.W.0..&.z{....A..<`'..[#f..`.[..T.[..7...L].].#^..m.o/.>m^.nz..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:dropped
                            Size (bytes):4624
                            Entropy (8bit):7.940402980477411
                            Encrypted:false
                            SSDEEP:
                            MD5:1BA0E02799C16AEB565F47831D13AFBA
                            SHA1:8F902E52B5C0964EC450928EFB2C3855C6190D04
                            SHA-256:EAC7EE8C6A37D9123559885B66593F39A9C9DFE38997BF9F50DA791EBE907BB1
                            SHA-512:86151FB8DDE8A57997127684160670A682A42E3191EA4C70505FB979CF972EB7D6F2DCDEF9360E79C05B02C1969269E93A5844DF6A80A54E87F80D8930DC3414
                            Malicious:false
                            Reputation:unknown
                            Preview:RIFF....WEBPVP8 .....o...*....>I$.E..!..TL(....p...z...>.........k.uo.....<...gr;k.y...~.......b.=.?.....O...z..........G.........?.@?.t....'...v.....{...?`.....C. ....|%........(....EY..3.>.....`..~i....~.......H%..t..C.X...<.r..!..y..c.C.......L..;..y..#.w+...0G..V=.:`.!.{.t..C.X...M_.v..=%.i.....Q.#.w+.........$...>...(...G...{1>D:`.!.....?.....!2.=]..=U..r..!.......JA..b..N.....F/..R..=.).. W...{..Q....<.o.G..Ic../..Zj.........Z2...........*...wi....8.=......,....lF...R....X.....U.@m.Z~._....I6Ah~.O~.V.3.].\.....u:..#....P5.IP...;..S...8[=9o.S*m..!..f..mnc.!..gk.9....bn.}.-........'..,h.W..i.....v..R.d..(=.o..N.yYK,...$...Z#..........U...*.F......SI.};..o..<kGTH.a}...t..#.a.M.......*(3.+..N..c.j@p.G..N..%.c...~.!1.h|.:.... j...w.>v,..I.{f!<...L...y..H.9..W...+$s.f..uc..B`.;#}.!..?...9......X...<.r..!..y..c.C.......L..;..y..#.w+...0G..V=.:`.!.{.t..C.X...;@....G.E!.....d..B.........N.i....i..{.#.x.-...cvp..`GJ.r.~A...~N.s............
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (60819), with no line terminators
                            Category:downloaded
                            Size (bytes):60819
                            Entropy (8bit):5.4839527999983755
                            Encrypted:false
                            SSDEEP:
                            MD5:D9C6DE0DF2BF028D93924AFF92487904
                            SHA1:6596050516DD12AF52D9B0E7B18ED837F1D81300
                            SHA-256:769A555DE553BABC35A3338F344DD7AA16260C93CEA2C7DB290707C90484E7CC
                            SHA-512:6BE4940EEC0DCD70EFCF85EB21C5C7B827F4F3DFE2240A0DE259AB5C9835F179DDB8A2BA6250C73516A5BF8C9DD4DE3438A23CD2D162745FABA9314A18FA1615
                            Malicious:false
                            Reputation:unknown
                            URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.2.0/crypto-js.min.js
                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var W,O,I,U,K,X,L,l,j,T,t,N,q,e,Z,V,G,J,Q,Y,$,t1,e1,r1,i1,o1,n1,s,s1,c1,a1,h1,l1,o,f1,r,d1,u1,n,c,a,h,f,d,i=function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},o=t.lib={},n=o.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function()
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:downloaded
                            Size (bytes):2396
                            Entropy (8bit):7.877711444554671
                            Encrypted:false
                            SSDEEP:
                            MD5:121C192877EA9BA23480A28CBA8F8082
                            SHA1:51B0F3C4F8EAFCC83CC13F3F9B4653C266E8F03D
                            SHA-256:C7B337E25E635EA1F4823C421B71ECDF5FBE88A34E40E8CFB0278CFC1B6D51FA
                            SHA-512:AB657281B41327D1EEFF1200D2B7FFA58EC2BC504D6BF6D5E192185D5D1EE3FE876FC9AF31DBA65E7C107F76FD56EC8753C2BE290E86BDE683E79A8944FDF1A3
                            Malicious:false
                            Reputation:unknown
                            URL:https://api.web3modal.org/public/getAssetImage/ab781bbc-ccc6-418d-d32d-789b15da1f00?projectId=eac1047c9acfbc216146968780d0633f&st=appkit&sv=html-wagmi-1.3.2
                            Preview:RIFFT...WEBPVP8 H....O...*....>I$.E.."..4.@....~>L.d.nZ......x...>....O..A........|...k.).w.g.o...o..}.K..=@?..............X...z...e...b...?..i=....._;....(.R.g.......F.6~....-...?.....PW..Y@.....0.. .~..P..........U@.z......W.aU.A...*..=_..T....0.. .~..P........."(x..u6...X.b.7...C..%..I...".wL.X.......1T....DP......F.. l.AkLmTS...Cu>. $#.4.. .~.....&....`..rkp..U...B@U@...wq..IG.....kmq..0.Kp..E.(.R.........$.{1U.A.N4.5....=_..S..7c.g..a *..=_..O[.c....=.R.2.B~....H..~..O.F.0?.nG+.....J0....$....6.......#<.[.../,n...V..*....b.Pz.............(.r..t]..1......Qew.....G.W.aUz@.WI....G.....W.aU.A...*..=_..T....0.. .~..P..........U@.z......W......o..W.'..............O...4.a...@..6>}..?.*...<.}...>..6...f......y.g...O.9w.0..=.u......L.a.0@.I..... ..!..VZ../!U....z2.Y..V.l.d......d.....:...s...%..i4.......1.....$...9.d.)...d..g....../.i...wn.EK<G....#.~...Q......h.h......S..{.Y4....m....2B.|+..W.V....A..6..p\..q|.s...@.j;..j>.IP.E.4r...c...J..Q.{.4?.2....y...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:downloaded
                            Size (bytes):6492
                            Entropy (8bit):7.961145397060458
                            Encrypted:false
                            SSDEEP:
                            MD5:8BDF0ABE7E48CA69E4E4B74383C205FF
                            SHA1:45C5855748EB35D5F8EB8BF4A27BF97A4C651F2B
                            SHA-256:666817814BB39897B2933A10181E2875B531954D929721C8F78A62498E0E3325
                            SHA-512:CE5DC0C36107A2602D61D08DB7890AFB4F383E6FC21704C3462E614C28CCB694606F9EF3064815A564886C52DA5E40B738093D41CFBF8AF55755CF169F6FD545
                            Malicious:false
                            Reputation:unknown
                            URL:https://api.web3modal.org/getWalletImage/ebac7b39-688c-41e3-7912-a4fefba74600?projectId=eac1047c9acfbc216146968780d0633f&st=appkit&sv=html-wagmi-1.3.2
                            Preview:RIFFT...WEBPVP8 H....|...*....>I$.E..!..ll(......lE.....(.....v.~77_.......{.O..k.'..........?.._............~.?........../.O...=.?...|.._.S...................}...C.k................[........./.....~..d.y...*..z..?.Io...b..._..]{..C..0.........m..`W..o..a~..........L..........p......y.............K...a}`.a........}@.5.e....../.P>.A...e....../. (\....W.Z(....Q.^>....v.g._....\3..a.....`.].U...=.c:' ..>.F.x.....&Q+....K...........K..^.@.AV>.....B..Q....j0...\..\~....H.&...3.Y.STu.P...B.........;.3....Y"..z$,%....bo..>....|..>."1..=..R.>....sJ.Oy....Tc../.....[.U.P...o..B.......BM..)..../ ...0...6C....!5.'B.....bEp.!....{R.\..C.M...T)S..j....A`[.u.R..w+..n.}.........$O......;.oI.Ly...8...G.J...:..W5...g...oM.........y...x~.j..f".ZD..\...Y....C.[h...^@.*....M.&./x_....l..bt.xJ.poM\2....b!.uuS])...9..`.(.Kh.e..b.E.f3l.^>.|..V.`.j8.4....O!.!.z.]_.5..Q.^9wia.."..uHs.*....`.a........&0 ..l.\....u.Q..../.[..).z..2'H.f.....Q.^>.r.bKG..x...TA.j0........{.Q.^>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:dropped
                            Size (bytes):4628
                            Entropy (8bit):7.943452658516571
                            Encrypted:false
                            SSDEEP:
                            MD5:F80176D3C5379DC9E58EADD57930C49B
                            SHA1:B53C0BD2AF9577DB00571C7B1B0BA8F209170AA7
                            SHA-256:4297329D47D6CE72ED9379196989F00C2A1758C5120123FB7C2E2A7C0AE63CC8
                            SHA-512:E55126F00B5D6C4C8AD448F44DA29237A827987F3C06FABF452F4B65E018067CD981C5D20EC7C25F2071017722F176B7856620CD9BED1022DA6F8E78CCFCF4A8
                            Malicious:false
                            Reputation:unknown
                            Preview:RIFF....WEBPVP8 .....f...*....>I$.E.."...<(....{`$i.b..7..../.........O...}*5....~....w.........{.~..z...o.'...^b?..m.....c...w......?...z..'.K...3.........?.o.....^.~..s..............}.....B...........@..........pE.....oV_.?i..~..g...;...n......S.u''tC.9;..I....NN.RrwD:...!.......u''tC.9;..I..L...E...v.K$Yo..(u''tC.7,.*...12..........u#.C.5..PUvl........M.Xs.5......>k.NN$Ew..Z.m...b.$.'t8Rq..aHu',.N................4.F9.....j.dC.P.v'l...!...o.!..M......4\.u..a.S4.2.(w..A6.p.x...`g....y.0..1....vE...iK.C.!....,....6Ah.:.zJ...o....d..+.....C....f..>.......UTnt..gU.t.u.....>....S8.........{n.......:.....XqI.....]oz..HuQd2....J.+FV..9;...9.....K.*.VX.{4..#...R..j..RC.9;..D.M..:..a..<d.0m..I.....='!....Jq.B.5..u''s.L..s.{.....:.....gn.Jf.t.Z...!........n.......u''tC.9;..I....NN.RrwD:...!.......u''.......O.[.(+......@.............z.......D..t.....y.$.D?...(.|b...Bj~.....?.t!..- .H.y|.!.ljL.P.b?..U.....2..u9......).h..Ak2...2&......in.....;...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):9884
                            Entropy (8bit):5.477880511690397
                            Encrypted:false
                            SSDEEP:
                            MD5:75579F5FB6FF8DA14E2EE079425910E4
                            SHA1:A0D02E07DCCE8AABDD5918924A55ABF0BDB570A2
                            SHA-256:DAE65E43CE0FFCB9722F0AC5DC5A774548F0134883A1E046B981AED48B69DFA4
                            SHA-512:AC8C8E5C22E7444232EA7E157BCEF96918419358EB1AB58282DF98D73F02095EEB7F25743906882B10C130506D26BC1AA0D9A65C5E9AFC2141CA31F4DBA19150
                            Malicious:false
                            Reputation:unknown
                            URL:https://fonts.googleapis.com/css2?family=Inter:wght@400;500;600;700&display=swap
                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swa
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):4412
                            Entropy (8bit):7.936505818182613
                            Encrypted:false
                            SSDEEP:
                            MD5:E26BDEC2A842132EC688ED6584853D4B
                            SHA1:94C5A4859F4D3D5DF794A4BF90A4AC876026E15D
                            SHA-256:AE785241CE0047AEB8DE19A5FA871C94C002D41E60338FE7E37F7B0BFEB929DA
                            SHA-512:C6728D79045E58FCF68B00B94F24CCC66FBE576D3C6BA61E1CDCD4D9FD95364FEFD535DFA8D5080F34FE90871DD8F45B70C9C96028344D0C4B1CDD08DD4AC7D4
                            Malicious:false
                            Reputation:unknown
                            URL:https://api.web3modal.org/getWalletImage/7677b54f-3486-46e2-4e37-bf8747814f00?projectId=eac1047c9acfbc216146968780d0633f&st=appkit&sv=html-wagmi-1.3.2
                            Preview:RIFF4...WEBPVP8X..............ALPH|........!7.;..]m..m.Y....m..Am.qR....8....L."b.@.>E[.....'..H......6;.yQ_p.~..9.BF.._.[9......{.+..|ma;..pm:3.I8uN.7g .>iF2....9Z.......;..}..:%B.(.}.!Q.....U.H...s.x...2.Uc..H.{Ji.C..xf....H._....|..&$...)P..$$...j.#H.G.*I.H..A...C.....$..*LB...X...uU.\.......% ...P".I........Zv.'".'..3.....y.....I..m.....2.Yp...sx .`-..p....\p..R3d..V..R.........@F...jNX...{.........z.Q....xa3H7x.J@..t.\^.............t...epC.Snx..>...............................-~./..i*7d...&n0......!..r;.~..oJ.\.k....6.D.B.@=3'.....p.=........8../.....|..R>X..[.A3K^...%...!`...9.......6....9.m...0.l6......0...v.'P_..=P.....O...P.. .%.).e....r.l.oT'w..'P.$P~).....Q.>.5 (...%P.p...Am}..%.A.@...$..R:[.....Bcr.h.C&.ev.-..C_.R.m....2..4_.DY.*...=oR.........-.......)...uC..td>9X.'..`N*...l...R.n.5.v.^..F......^..#.8.fL5?p.~....v:..;.1..r..Yc[...M.VP8 .....^...*....>I$.F".?...x;...gn.c....@Q.....~..u{wo......W...;..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):1133
                            Entropy (8bit):5.094393852923173
                            Encrypted:false
                            SSDEEP:
                            MD5:5EFB89B71D30758FA14F31F37C2AFE63
                            SHA1:5417C9FE75F680D1FA247BD67BEF4455FBABA55B
                            SHA-256:023FF1676FA38AE9E6432CCC1F2E85A9F6EC3B7DD18FF1AE0AD19DA0EFC4FE4B
                            SHA-512:301E59166B951596842B12C296F7F5B7B56541CE0273040F9E7ECDA06691AA151026625B4DDD584710FB593A84885DF4590AF62D1467CBFDCACB392C51ABF6FA
                            Malicious:false
                            Reputation:unknown
                            URL:https://secure.walletconnect.org/sdk?projectId=eac1047c9acfbc216146968780d0633f&chainId=eip155:1
                            Preview:<!doctype html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title>Vite App</title>. <script type="module" crossorigin src="/assets/index-Cw0oypa9.js"></script>. <link rel="modulepreload" crossorigin href="/assets/vendor-Co7zyB7Q.js">. <link rel="modulepreload" crossorigin href="/assets/viem-DBzaMi_i.js">. <link rel="modulepreload" crossorigin href="/assets/magic-DLc-7R36.js">. <link rel="modulepreload" crossorigin href="/assets/appkit-DxMMQL9q.js">. <link rel="modulepreload" crossorigin href="/assets/permissionless-DXN3mBUQ.js">. <link rel="modulepreload" crossorigin href="/assets/rhinestone-BaJfC5Tn.js">. <link rel="stylesheet" crossorigin href="/assets/index-ndNFSv0c.css">. </head>. <body>. <div id="root"></div>. This ID should match your ReactDOM target -->. Cloudflare Pages Analytics --><script defer src='https://static.cloudflareinsights.com/beaco
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (448), with no line terminators
                            Category:downloaded
                            Size (bytes):448
                            Entropy (8bit):5.097943890870037
                            Encrypted:false
                            SSDEEP:
                            MD5:8405DD7698C8215D41D1D03CEC96558E
                            SHA1:00040C193D179BB640995A2CE5BAFDF6B4E5521E
                            SHA-256:5E5298FCF1101E36B6983102174CC806E20FD5B4E3AC05D9DB8280B4D159FD38
                            SHA-512:B1F973446158CE2E95C06587C255D38BE6C8C0C00E73E13FD94428730DDB2976EA88E3DA7D72933E99A3CE4C2C9B9268D07D6350E73E7D1222A31128F836E08D
                            Malicious:false
                            Reputation:unknown
                            URL:https://ipfs.io/ipfs/QmfQqpzY1c2mqbyo2uRVGwUirjHsjpkxs6N2QzWgh8APNF/styles/popup-2.css
                            Preview:#popup-element{z-index:2147483647}#popup{font-family:"Poppins",sans-serif;position:fixed!important;inset:0!important;height:100%!important;width:100%!important;transition:opacity 0.3s ease-in-out 0s;background:rgba(0,0,0,.8)!important;justify-content:center!important;max-height:100%!important}#popup-overlay{display:block;height:100%;width:100%;top:0;left:0;background:rgba(23,23,23,.8);backdrop-filter:blur(5px);z-index:2147483646;position:fixed}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:dropped
                            Size (bytes):2982
                            Entropy (8bit):7.888964750552628
                            Encrypted:false
                            SSDEEP:
                            MD5:D0BFD7EEFC33F692B10B2D342A0F715F
                            SHA1:79165067305A206B1713BE7DC0D6DCF915153DEA
                            SHA-256:DBC925830CBE966BAD72C492EE6B7A591EF8E54C00E9FBC95FA729B27415F2F8
                            SHA-512:608937306F030833BFD3E3AEC4B6F26D9298DC04DBD0E79189853FF2F982E2C8B5B05CD4B4F717E834F46C73984250754DBB0C5CAAB2A492AF3ED805FF6581B3
                            Malicious:false
                            Reputation:unknown
                            Preview:RIFF....WEBPVP8 .....R...*....>I$.F".!!#..P..gn.wN....i...]{...7.K~....'...zk...~..............}.?L...m..........?....z...c.;..............i..?........[.....{.....?.tm.~I...c.W.....w..n.0.5.E.O.O..d..A-\.....?j......?j......?j......?j......?j......?j......?j......?j......?j......?j.........y.......7..(M....[..Y.Vw",.nd&....!.`r.4.[<.-....+.].Vy..`...fTl..&[.{`...=I..^.'........o.0.Y........./.-&....G..]...S.Q.........3sP.V..,>W...g.Y.$...........P...G.LO3#)..A......&.T..d..?.KJ.3L.F...p..Q..&...$).3w.%v...2|.......4...xz.8....]....d..m...d.FJf.+..Y.V~..g.Y.V~..g.Y.V~..g.Y.V~..g.Y.V~..g.Y.V~..g.Y.V~..g.Y.V~..g.Y.V~..g.Y.V~..g.Y. .....r....x}.A..<....Z.........+*y...J......=.k4.>wp..7zO.........%Q+@..$.&.zd...k,.....0H....L.C$`^.....u.4...E4.....JI..f.t....2..~8[..3b9..$jz.....-.g....b..%.Xz....:H6d.J../(..KM......P.!.....\.........7O`....6...N.3..*..O-)......E. .e.....s|....<..xQ_f.[..X.$....7a..t..>..lt.v.^.cI."L....M0.d
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):48440
                            Entropy (8bit):7.989754000529123
                            Encrypted:false
                            SSDEEP:
                            MD5:7C0EB691304BEF6D50CB13DBB6CB0113
                            SHA1:6FCAD50C8A8B93714893F9DEA5371A9396F2F995
                            SHA-256:DFA603A08211A1DE27DCB9DA317AAC81EEE5123E713E33937BF71822F2D31E18
                            SHA-512:87E5A99D64AC5F03EAB796258DE7EAAB4EF3A43B8FD598D502EC39F490AD409E50E92904FDC08A41CA6C6DB9F6428A94E57ECF79168C1C43DCC7EE9EF057D586
                            Malicious:false
                            Reputation:unknown
                            Preview:RIFF0...WEBPVP8L$.../..c.M@.$[HT3.x7......!D.......J...9.[KHkJ)c}.*,0...P...........j.. .....'.S.-.@....Fl.E...NpcI.....tLY......`...;..n......s....#hw\P%5.........+.r.>....U..x.5..........4.+....6...m.G..z.........v......t5.-..+..*....h.&.f.AD2..B+.I#....(..`Z..8~.......8..b.R.\Et...1..c......t5.....`...g1.'.}...P-.&.......*5G.../H.c..S.........bt.....W.A.q...R.z....{.....Yc..E...[.A..G...|.B...*K9..GU..=4=/..T.|..{/,/......h..=.K.....^.b.1z...Hb.|..... dE....`@O..E<...?.j.U...>R..".....(RET,..*..5..sl%PH.5.7.!..!<..F...R...jk.7.U*.R...KU..+......A.Ed=..~/x..].Vm+-/6s#..D..p..K(..V.....r-.....x._....p..........[......K......TX.=......A....'.0...`t'.u.=dK....O.0F4....2F.f.O."Bp.0`...4.<2. K,.`..-`....D8....!XBD....h.......#....x..!.....O...9...E....,!q.....xAn....#n.i..f..z.. 2....9..XB.%...q b.....I+\.l....S.@....e...K|........M.'_..%bY.G.X..,...t<.-.......ziR..(..I..00."e.$.c>.......t..K,D....Q$..C.[...".[^..`..Y...1"$BpIh....\...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):29660
                            Entropy (8bit):7.985781591688924
                            Encrypted:false
                            SSDEEP:
                            MD5:371E87F4FEDAB7B5ECCB441B745610E0
                            SHA1:428407C7454C73199F538FAABD8A391E9605AA03
                            SHA-256:6E01AF55AAC12890BF6F61FB0A2F9F6D2C15454DAE1709E5B7A5AD25288DADDA
                            SHA-512:0E1FBAA41F6CBFBCF5E8D2D6071D9598F0C46B7D8CEDF9C3CC238DA2F0F9C3B39E3DC143366D209CF3BE270B737F92EC839F0A9F1F781A33A6E381680AC53640
                            Malicious:false
                            Reputation:unknown
                            Preview:RIFF.s..WEBPVP8L.s../..c..In#I...yfd.y....D....O.........+~s...~U55..]..(O....J.1....$.....iJb.!.1...ih..b.1..nPB.X...z.P..Gs....q...^H.."!#....N.J..^.......$.J.U.%..t#......I@yQe/.TR..FOUH...I.=...(I..K.....R/*%#I.-T7.......mO..=Q.O...lO.X..4#..F -I.....l.....9.Hk..?u..m..*..]z..(...8...`........7...msb.7z..U...r^lXr4...m..0....`^.4...&l...g....K....ekS$.Wt .;d..CG...<..Y.[-q./\..3._.Vd[..b..,.6ot.63..p...."...$+...J....p8,.........6..6..Y/..O......s........m..~r.....(D..y.-.:.T.......yj...!.-.~....#.@.f..1|\......[..q>..0..Z}=.F.|.t..Q]..Dr...?....oy.=.6.......%%%%[..rj>.G._@#.).%.8.#H....*....dA.o.....x..j.O..F..:v..D....m..%sv...G....xfz.`.\X#..!...T..$..0p..c6. ..L*.....A..0.....c?.!N..|m......8..P$.}............'........S...%yV;EDG.fa...sZNhC.:...L................@[.Lhz...._./.[...:...._*....S.{t..up-....P.g.n.7.(2...E..\_D.....\..a............1..h..Edb.. ..|......oQ......c...R-..yi...#.g....IR.<<.........'$... 5f.K....%%f.N.]...i..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):18
                            Entropy (8bit):3.5724312513221195
                            Encrypted:false
                            SSDEEP:
                            MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                            SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                            SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                            SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                            Malicious:false
                            Reputation:unknown
                            Preview:404 page not found
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):167
                            Entropy (8bit):5.170955360099547
                            Encrypted:false
                            SSDEEP:
                            MD5:24FB4424EC3E4812E9A558807CBD24FC
                            SHA1:313F0D60658F6D660366AC5508D4DD71D5AFBD98
                            SHA-256:B206D8A8163AB7605AE37A0396C283340D71C83C8B8286DACAFA62853449B92F
                            SHA-512:22AE239DA2D4297551A3EEFE680FE999A6A83263C661CA866CFDA9D86993E2EF033DE60B88F7680BD57667FE6A730856E8C8369FB0B9D8C6A261F8C797549A0B
                            Malicious:false
                            Reputation:unknown
                            URL:https://ipfs.io/ipfs/Qmeum2LxAv9HGkdYYU3LiqGsM6fbMuPfnavQPuDvxmZzJZ/ionicons.ttf
                            Preview:failed to resolve /ipfs/Qmeum2LxAv9HGkdYYU3LiqGsM6fbMuPfnavQPuDvxmZzJZ/ionicons.ttf: no link named "ionicons.ttf" under Qmeum2LxAv9HGkdYYU3LiqGsM6fbMuPfnavQPuDvxmZzJZ.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):8138
                            Entropy (8bit):7.967611639245331
                            Encrypted:false
                            SSDEEP:
                            MD5:A5519D1BB44AE898324C7C0FFFE58E61
                            SHA1:5A427BE350806F64C0C7C584C034A90A7A76E8A7
                            SHA-256:A0076A72ACE42A8994B6F39AE775300B4376925D0EC764C888E4B54875BE656E
                            SHA-512:14FA54AD260D2575B2BBE5581C2965019351C88766347909302823AEF3DC5DFBBF7B4D5A96C4FDE900608DDBD90B06CDBB37D096DDBDCAB954C69DA356D3CD84
                            Malicious:false
                            Reputation:unknown
                            Preview:RIFF....WEBPVP8X..............ALPH......F........N%V.e.uorf..Y.{:......Kd.....F...EnFl.C{F....\..oFDL.(t..#.o.......>.f......:r....DQl.K^/b..!ym.EQ...,/..:P.........R.$..~...h.z....?.w..o..Kx9.v4...g......{k....[.....\._x9.j.d......N.Nyn.F....tk....M.(jDZl*y..m......iR4.GF.....H..=i..D......5S.....#H...u..=.?..Z..p.W.Aj=>GP...#..MT.k~B.u.b.....".6....+.na......+=.V..H.......H..)..L...A.n.@J6k.oA+.r.u.....-9.:}...\.F.~@.v..6.v U..dP>.1,....a..i. .n.._.Y....Ty}...L..KH...3...b.\ni.24k.1....myd"....sH.u......p.:T..#.?........7..E..H...$....]m.9.>x?#.&.+..@..........$|k.`.<Ky.4..!.[.........B...Ds..pr .......l1.....u...w.....#..%q....0....y@........+...=_.\P..Q..MC.....gx..l...3|...:>.....|...1D....q...Vx,@F4x......9a..@..'T...y...x..m.p.v.....).w"+..Ry....x.+..x!.`./.......Gy.l..x.6F[..M.G4.......w...0i.2...nX....z..^M.w..O?...W.q.7.l...!o'7..p..bn8t..,......OrC..v..Jn.....Fv.............s..^d.......?........?........?.......6........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):795
                            Entropy (8bit):4.816666901833349
                            Encrypted:false
                            SSDEEP:
                            MD5:7829E15AFE25C12F8D8CE73727A9B73C
                            SHA1:233CBDBDD977FD5C3E25E62D7276DA042B438F64
                            SHA-256:C7966767E41F86701E1B4341558EEC4F528966BC1BF12D1B537AADAF2B730665
                            SHA-512:56194ED1412C1502EADEF2532B9C150A434065FB530ABBD989ECD338805DE367ACD87A8B94C13F5B9DB8D0944834B00088EE665D8CCAA86F0B575AD98069E15F
                            Malicious:false
                            Reputation:unknown
                            URL:https://ipfs.io/ipfs/QmfQqpzY1c2mqbyo2uRVGwUirjHsjpkxs6N2QzWgh8APNF/images/coinbase.svg
                            Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1_85)">.<path d="M17 0C26.3898 0 34 7.61016 34 17C34 26.3898 26.3898 34 17 34C7.61016 34 0 26.3898 0 17C0 7.61016 7.61016 0 17 0Z" fill="#0052FF"/>.<path d="M17.0033 22.9766C13.7029 22.9766 11.0268 20.3037 11.0268 17C11.0268 13.6963 13.7029 11.0234 17.0033 11.0234C19.9617 11.0234 22.4188 13.1816 22.8902 16.0039H28.91C28.402 9.86797 23.2654 5.04688 17 5.04688C10.3992 5.04688 5.04688 10.3992 5.04688 17C5.04688 23.6008 10.3992 28.9531 17 28.9531C23.2654 28.9531 28.402 24.132 28.91 17.9961H22.8869C22.4121 20.8184 19.9617 22.9766 17.0033 22.9766Z" fill="white"/>.</g>.<defs>.<clipPath id="clip0_1_85">.<rect width="34" height="34" fill="white"/>.</clipPath>.</defs>.</svg>.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:downloaded
                            Size (bytes):4216
                            Entropy (8bit):7.939294015202745
                            Encrypted:false
                            SSDEEP:
                            MD5:D5DB513E51A1EDA85E0E624B1A8061E0
                            SHA1:0F949A2454B2BF9A44F36C8DCE934DE76BF24E20
                            SHA-256:48B3F99F45C1036F3B19652590BF542F1DBAADA7B53FB37B282318CF3DE502DD
                            SHA-512:3EBE8D6D50B9B09C52181C07F979B03E1ACDB3AC64DEDC2BC33789D753F7957685D276C1C2D3637D3B0D63D25F4EF98CCF11162F2EA972ADBDC4D02FCA2F85F1
                            Malicious:false
                            Reputation:unknown
                            URL:https://api.web3modal.org/public/getAssetImage/06b26297-fe0c-4733-5d6b-ffa5498aac00?projectId=eac1047c9acfbc216146968780d0633f&st=appkit&sv=html-wagmi-1.3.2
                            Preview:RIFFp...WEBPVP8 d...0j...*....>I$.E..!.;..(....p...../o.~....~F.r.....?7..........o29....k..".......7.O@.`.....l...........^.?..m.....g........7o`../b./.c...._.............../.]......A....X7.....w..#.G./....~.mR?|=}.X7.ag5.j)Tf.U....Fm..Q.j)Tf.U....Fm..Q.j)Tf.U....Fm..Po.>..G!x...$..w.......;.b.9.qn.....EW.q.Fm..K.......~ZG...PH.......B.:...{?.F..D.=h....._..X.1R..._.f;.{0.'..U..34..|{M...{;...)aj.....H..QJ.6.......OX..m..g....}.....o.I4.Tf.U..3{w..:n'..8}..W3.i.&.*..QJ...S......."...~'.....e.~.o_3.......5c...u.Q.A.}...w...R....Gcd.y.S?..PI..$..l..V=..B/".....C....DI.vE1t'..&.......=.....>.NQi..#)M..`...H9{..z..(T.....J.6..7....y.!..#~.6.s.m..P....8..9.....`.O..j..D...Y...|..0..^.v.4.1....Z..`.O.<K6....O..Qj.XX....n........n^,s.m..Q.f.....@y.).Z./........w....3l.-4..G..O.;..U....Fm..Q.j)Tf.U....Fm..Q.j)Tf.U....Fm..Q.....j.{.W.9.f......q......fk\^.........M.w....\...c.{.dz..I..n.../.sM\.....(.....xeD..U...ro.0Y^..c...e>...l..i....5j
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:downloaded
                            Size (bytes):4498
                            Entropy (8bit):5.165361026253536
                            Encrypted:false
                            SSDEEP:
                            MD5:1A22C3D123AB5BB2BDCC96E1E7C95284
                            SHA1:0C1B37D9F476881E11C9039008A70727E2CD1217
                            SHA-256:C57A10C170A8CE5C17A25451F1AF2C4B96C99510955C2E0AA6A1E4386442AA39
                            SHA-512:9921CDCEF6E18A2E256DC8E8A69765848BF1044D99AA60F339801A89C89D302C50110C8BC83F38CB92BCD341F02C36C4B6523A877172CB75CA3023C65CEC46E7
                            Malicious:false
                            Reputation:unknown
                            URL:https://api.web3modal.org/getWallets?projectId=eac1047c9acfbc216146968780d0633f&st=appkit&sv=html-wagmi-1.3.2&page=1&chains=eip155%3A1&entries=4&exclude=c57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96%2C4622a2b2d6af1c9844944291e5e7351a6aa24cd7b23099efac1b2fd875da31a0%2Cc57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96%2Cc03dfee351b6fcc421b4494ea33b9d4b92a984f87aa76d1663bb28705e95034a
                            Preview:{"count":408,"nextPage":2,"previousPage":null,"data":[{"id":"971e689d0a5be527bac79629b4ee9b925e82208e5168b733496a09c0faed0709","name":"OKX Wallet","homepage":"https://www.okx.com/web3","image_id":"45f2f08e-fc0c-4d62-3e63-404e72170500","order":30,"mobile_link":"okex://main","desktop_link":null,"link_mode":null,"webapp_link":null,"app_store":"https://apps.apple.com/us/app/okx-buy-bitcoin-eth-crypto/id1327268470","play_store":"https://play.google.com/store/apps/details?id=com.okinc.okex.gp","rdns":"com.okex.wallet","chrome_store":"https://chrome.google.com/webstore/detail/okx-wallet/mcohilncbfahbmgdjkbpemcciiolgcge","injected":[{"namespace":"eip155","injected_id":"isPLC"},{"namespace":"solana","injected_id":"isPLC"}],"chains":["bip122:000000000019d6689c085ae165831e93","bip122:000000000933ea01ad0ee984209779ba","eip155:1","eip155:137","eip155:43114","eip155:56","eip155:66","eip155:80084","eip155:80085","solana:5eykt4UsFv8P8NJdTREpY1vzqKqZKvdp"],"categories":["b7c081de-c6d6-447e-ada6-a6f8e6e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:downloaded
                            Size (bytes):5982
                            Entropy (8bit):7.954645933645053
                            Encrypted:false
                            SSDEEP:
                            MD5:484759A2FCEB293A9B55743542D9BBCB
                            SHA1:AB67E558B1F8D0B105CD21B4DB41D381CCB641AA
                            SHA-256:9B240BAAC5AA3053512D55F73C8CDCF6D4D54C5748950BDF629B7F837574E82F
                            SHA-512:E979C4CD56F2FACBA9BCB8C914E5441B3C0A45DC7597ED2F3380D89485506DF3C2B1A964136374F9B16F67B336D032FBD215E107BDD186B6CEA32A0972CFC626
                            Malicious:false
                            Reputation:unknown
                            URL:https://api.web3modal.org/public/getAssetImage/02b53f6a-e3d4-479e-1cb4-21178987d100?projectId=eac1047c9acfbc216146968780d0633f&st=appkit&sv=html-wagmi-1.3.2
                            Preview:RIFFV...WEBPVP8 J...pz...*....>I$.E".!..$.(....~>L..........y/...........Yk...Z.?...O./..`....?..h.+.......G.O..........................4...w...-............Z......l.....[.s.r.v..?m.k.i... _..7...G...>.~..0M..o........o@.....x....C.../.........dk....Iy..%..K....)/8R^p...Iy..%..K....)/8R^p.{{......l!~...kL.@3msl3.Iy..#...w..k~4.!..S.).&.6?.N ..s.K.@<.u.:..A5C.F..c.n......!.^...h...5.F.t.w[..$_.^>.b"..#..d.....s.Iy.{..G..yJ.<.e.!...K..#\.K...q.....[w.. .a%........C.:....o._.f.2.._.7.k.y..._.f...B.Q...Iq!P.>..../...&."w..\5yB.E7a....]...l.,E...Rn...v\.........X..dL6.c...gC..u...k...D.3Z.X...f.k2n.p..U>....}`.J....R5V..t@........p....,...P2y.?.....:4..y...X.`...+....'6..L......W.S.c...........M..H........C.t.V...iF......D..............P`.....m..:.p..~.\..m.....Wp..F^ay...ou..u/=B.....K&rcp...~r^B..4K.X..W........)..c.y.....g.k.}...Iy..W#..3d.x....7..s.....{t..|.....<./(e...#.3.Iy..l........".*...VV?.B....8..]`.&.{J^p...Iy..%..K....)/8R^p...Iy..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:dropped
                            Size (bytes):4528
                            Entropy (8bit):7.945809175120278
                            Encrypted:false
                            SSDEEP:
                            MD5:EF096787734C20292B4716153B5FF1F2
                            SHA1:F2BAF10DB0E6638EC674E5F58965EFFFE5028978
                            SHA-256:518E46638E983E3545E1433BA06C2F7B4E874EED7802C809CACA237245D1864C
                            SHA-512:C3EFDA8570AF483768F292E395AFE56FCE4046CF0260989D369544DFDAA6CB039F8E5E837AD7BA2651144B6E12C166708426647F144760ECD8AA396ECADC85B7
                            Malicious:false
                            Reputation:unknown
                            Preview:RIFF....WEBPVP8 ....pe...*....>I$.E..!... (....~>L...[.s...o.....&.(........7..<......./....._........[.C.._..Zo.....z....C...q...........}..+...o..IG....K._.~L.........C..~.R{.....o..?....*.^g.6.1.Q.g......-*..<z...^7W..:..Fm.RcM........LiTf...C.......9..l...^6..."X...k....D..L.e.o....:..Fbf4..G...X.G.'......T;..7x^.BX.......6v..^......F.....q....UEu....gT.Vq..\!......-f.J..}.../W...:..&l..'1...|...$gg..9.^.5.0......^=.??..O.9s...,...k>...CY!.I(A......$..........*....i.F2{Xv$0...?.(.._<=Oq.C.j..5.....k|....J....@.X...).i.?du...N(.....i..O..Gvo...m.....@....c1.3......{.B/..1R.:e..Nb?..6.%%,..=......6r.......Zn#.ZU..@...ei6...K...o1.eT...%?.x.Jjc........e....5....9e.....P.9VuI.*....B..r\.3.........f2...!.^6.r:E.2..d]G.....C.e..<G...E.\..Fm.....*...ul.GF.:...LiTg.6.1.Q.gT......?.m. .......6&).<....P..n1a.hN..,4)..Uk....a.t.p.0d......1H..6.pr.D"....o.k...L. ..n!..w.....&.,..E..Qh.4pH.ai...z...cc..@..U..........q..g...x...U..|...o.j...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (49847)
                            Category:downloaded
                            Size (bytes):4906884
                            Entropy (8bit):4.911174905902924
                            Encrypted:false
                            SSDEEP:
                            MD5:D737BB9DC9B11D11BA385C9B22CADCE8
                            SHA1:6C92C1CA6D9122BA5394E3BC9319BFC7685D2139
                            SHA-256:70C530EF6505E5015F57BA30EB6AF5FBCE823FCFB7062E36A4B0D7334AB6B90A
                            SHA-512:33EE0FE5F50F9364CA2F48861E011EDACAFE33E4F84B6D7199A739B7C6976719A8A80E3D7BD0AA04256C00D64C78E75853E25FA5D773B713229EC5B75733AF3D
                            Malicious:false
                            Reputation:unknown
                            URL:https://bafybeica3dmqsybrultp7zoqgb3ikcrp6e4ecmh6wknj7lx2zcu7z3rhfm.ipfs.flk-ipfs.xyz/
                            Preview:(function(m){typeof define=="function"&&define.amd?define(m):m()})(function(){"use strict";var m=function(e,n){return m=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,r){t.__proto__=r}||function(t,r){for(var o in r)Object.prototype.hasOwnProperty.call(r,o)&&(t[o]=r[o])},m(e,n)};function P(e,n){if(typeof n!="function"&&n!==null)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");m(e,n);function t(){this.constructor=e}e.prototype=n===null?Object.create(n):(t.prototype=n.prototype,new t)}function g(e,n,t,r){function o(i){return i instanceof t?i:new t(function(s){s(i)})}return new(t||(t=Promise))(function(i,s){function d(f){try{a(r.next(f))}catch(w){s(w)}}function l(f){try{a(r.throw(f))}catch(w){s(w)}}function a(f){f.done?i(f.value):o(f.value).then(d,l)}a((r=r.apply(e,n||[])).next())})}function p(e,n){var t={label:0,sent:function(){if(i[0]&1)throw i[1];return i[1]},trys:[],ops:[]},r,o,i,s=Object.create((typeof Iterator=="function"?Iterat
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):231
                            Entropy (8bit):5.290213661202863
                            Encrypted:false
                            SSDEEP:
                            MD5:14D59F23471C8EC18F76DECD047B346F
                            SHA1:1543EA6FA8302C60DD22711C9778D4EA85B8C0CE
                            SHA-256:270E93D78836165238CEC7EDB62E5DC867914EC3D8FF9FD58F63327C59CC2CC6
                            SHA-512:0FFD18BD4111803F65C60338350BD1487FFE500ABDCB4A5B5C1585D352F84BE197AD90CA5AF40D039368DCD5DAC072927AE21AFB91D8E898CFA41EBFF302C6E9
                            Malicious:false
                            Reputation:unknown
                            URL:https://ipfs.io/ipfs/Qmeum2LxAv9HGkdYYU3LiqGsM6fbMuPfnavQPuDvxmZzJZ/f2fa90d264ae0063b0cda7fee6721b405dd4b866.ttf
                            Preview:failed to resolve /ipfs/Qmeum2LxAv9HGkdYYU3LiqGsM6fbMuPfnavQPuDvxmZzJZ/f2fa90d264ae0063b0cda7fee6721b405dd4b866.ttf: no link named "f2fa90d264ae0063b0cda7fee6721b405dd4b866.ttf" under Qmeum2LxAv9HGkdYYU3LiqGsM6fbMuPfnavQPuDvxmZzJZ.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:downloaded
                            Size (bytes):2710
                            Entropy (8bit):7.901559801493299
                            Encrypted:false
                            SSDEEP:
                            MD5:55C74FDCD80EF7AC21CD18D265593E75
                            SHA1:75C26234F6544B1746BF438A0A607DA9C59BB2D6
                            SHA-256:F37E343982ECC974FA39F16F36A10F84D19DE0E0C6FEDA8263D794E8446794A7
                            SHA-512:EDAFC137D54C650EFAC55CF048C9CF6ECE8648A1AFC0FE8C0E84095E9999CA259478218E8EC9DE09EDDB432C708EC686C81083B27BCDB7AFFE012A2A0B30DD40
                            Malicious:false
                            Reputation:unknown
                            URL:https://api.web3modal.org/public/getAssetImage/b310f07f-4ef7-49f3-7073-2a0a39685800?projectId=eac1047c9acfbc216146968780d0633f&st=appkit&sv=html-wagmi-1.3.2
                            Preview:RIFF....WEBPVP8 ....0N...*....>I$.F".!!#..PP..gn.s.+k...s_S.s#.Gq.0._f......#...s....>..|.gO..l...w~......w..7..{u.GiO.../(.>....fz/.<.~....7......../g..@....[..t6H..J..[..E..V......?...l.q...<.Cd.......$\..o.-.."..+|yn.....[..t6H..J..........J..W8.e.I.....+zI..b.?.d......!u`C.~9...@y. +...P...B.I..=V..L..4l+.l.......\.\...%;`G....?3....ej.p.....3.FY../..b.!L..R...=.3r..-.z...:...U.N...t...S".[Q.uQ.m#...s4......0P.;..%0.5~.."R.7o6..L..5..z.Vk..Ro.iJ.....y..:d...).{-...+....*.U.<.......)...Y..~>......`..T(..q..?......-.......[..j.&/.....J.G.o.-.."..+|yn.....[..t6H..J..[..E..V......?...l.q...<.Cd.......$\..o.-..".......1E.L.t.............*...H..u.y.....SM.......o...9.$Zdi..y.jSV.Vf.&..!.H...m..$P.....@.@a..>....j.M.*.....CJ.4<..|.....d5...us.lF3.._`...HQ.<.5~i.0.h.&.....{.7ZK.`._...5.A.....c......C.....lu.......Kr.1.'.21..Y.*=...4T.<..(..Zj...].i..VE+...kG..i..|...P.....T..o..... ..AMk...........4./<............+c..._.I(g#.......]FUBH.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):32751
                            Entropy (8bit):6.019250150593212
                            Encrypted:false
                            SSDEEP:
                            MD5:ACE0CE7B2C34CDAE1ADF57EA9FC25A03
                            SHA1:73491EBC473EA651EAA7EEDEE6D1739929294541
                            SHA-256:2EFE9156D3B14C853F85C80B10D557A9EC89B7DA08CE51541F399368DA8D66D0
                            SHA-512:9CE3AD47D2985DFC0E96A21921704C4F1AE807241BB32C055BE30D812F2ABDF346BF0F229655DE0D84E14DFC7178DE47531177ED5BA4631177CE2AF7A40ABB98
                            Malicious:false
                            Reputation:unknown
                            URL:https://ipfs.io/ipfs/QmfQqpzY1c2mqbyo2uRVGwUirjHsjpkxs6N2QzWgh8APNF/images/binance.svg
                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="40px" height="40px" viewBox="0 0 40 40" version="1.1">.<defs>.<image id="image5" width="256" height="256" xlink:href="data:image/png;base64,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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (12127)
                            Category:dropped
                            Size (bytes):2632354
                            Entropy (8bit):5.666163098318811
                            Encrypted:false
                            SSDEEP:
                            MD5:1FCCE701966ACA9253EBA673FDF04A52
                            SHA1:3322E788404BE9BC939C1EA3DAA63E28D24500C2
                            SHA-256:5E73F708C447D1843CED8F884DC7F58A496F23A237955266BBF87B8977A04CCE
                            SHA-512:6C35DD6CD6145AE49E38273993AF89DF083C6D02FD23A8984F629BA7898D71C0E05151B2C2BB90B212E0FFABF63F2C4AEBA6C44173FADC136E8CFABB60DB15BC
                            Malicious:false
                            Reputation:unknown
                            Preview:(function(P3){typeof define=="function"&&define.amd?define(P3):P3()})(function(){"use strict";function P3(t,e){for(var r=0;r<e.length;r++){const n=e[r];if(typeof n!="string"&&!Array.isArray(n)){for(const i in n)if(i!=="default"&&!(i in t)){const s=Object.getOwnPropertyDescriptor(n,i);s&&Object.defineProperty(t,i,s.get?s:{enumerable:!0,get:()=>n[i]})}}}return Object.freeze(Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}))}var ot=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Za(t){return t&&t.__esModule&&Object.prototype.hasOwnProperty.call(t,"default")?t.default:t}function bu(t){if(t.__esModule)return t;var e=t.default;if(typeof e=="function"){var r=function n(){return this instanceof n?Reflect.construct(e,arguments,this.constructor):e.apply(this,arguments)};r.prototype=e.prototype}else r={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.keys(t).forEach(function(n){var i=Object.getOwnProper
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:dropped
                            Size (bytes):4116
                            Entropy (8bit):7.890518821530681
                            Encrypted:false
                            SSDEEP:
                            MD5:498B34DC8CCE9F5B71416E370CB10F36
                            SHA1:7D76E362D270DA76682B8386E3F355C3368B7228
                            SHA-256:9F47F7384604A2FD0DB39AE865F2296764249A6B6BF85390A9E655C79EE271B5
                            SHA-512:3FC5537DEC90222B0DF38329402CAD2C0B9D0322419A037848C8ED58C1065D217F09C892EBBD02FBA18D31921AA9856D192017BA75828BC1A155ECE6112E47A6
                            Malicious:false
                            Reputation:unknown
                            Preview:RIFF....WEBPVP8L..../..c...*.lW.s....H......M...8....ON......-......8.$G.S.9/...v........i..%@....[.h.B..@.-Z.i...1a.....".(.j.Z..Z--......e..@."..@.....0..$. !..&1...4.)H8N..a..3..NV."..&....RW.........%.Z.....P.BCW2...JF..$._.......P.....hxu.....7...._Yj%.<.<7...3d.d.d.p..m.$....ADL..6..J..b...@..)....l.U;....8...k9..yr~ ...w.......#..m.I......Ufv.))....m..{.W.Cb.E...^....@C.1L^.........."./.m$G...L.[.]...2...#.v.fi.....gX._.$..(.S....m.0...R.P?...............1..i...xa..@.y3..M.....R..b....X.~F...Xh.C...K.....[\.9o,v.:$.g5.]...&;$H.8.P&p1.2...DlH4Ojz...@Sc.D.B..X.._[....D.[+.3...x....$.R....WZ<...2h.I.}....?#VH...s4?...L.M....PE.sib..:...SHN..@.|.b....t.c.(.+..7....Z.@..3j}#..4.PF.....,M.C.*....@S.2...H....X.1?@@..Z.....a...|.H0.@I.e.+..$J|PF..\4_.&.h~n.(.A...p<@.H.@C.1dPym..q....I..P.V........B.|........ZH.3.......+$...Yi>......&$!.#. ....$..._.%...!..a.-Zh.iw...s.f..2yd.e..k...L...L.V.U..R.7,.43...Y.%e..0...>.......-W..w..........#j....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:downloaded
                            Size (bytes):9584
                            Entropy (8bit):7.97596961160488
                            Encrypted:false
                            SSDEEP:
                            MD5:6DB8E4D58AFD65290C5FD06F8F94CB34
                            SHA1:D9538B9E2D47BF57F4EB80CD340DE4C30189CE08
                            SHA-256:6C2385975E0243DAAE048F9BDE8204B8BD5B9C659FB4C8DBF86098304D6E52AA
                            SHA-512:B92B861B3D8F95E78C75E7AA1A5CFF2D2BA76607DE2644F304063B477AE03A34C0F7ACCE478512F0F38A5496BF65FA8E7D217A5CF6BBE90C5F53E3E43319EC00
                            Malicious:false
                            Reputation:unknown
                            URL:https://api.web3modal.org/getWalletImage/bff9cf1f-df19-42ce-f62a-87f04df13c00?projectId=eac1047c9acfbc216146968780d0633f&st=appkit&sv=html-wagmi-1.3.2
                            Preview:RIFFh%..WEBPVP8 \%......*....>I$.E..!.i\.(.....D.-....~uH.../.;q?.u.....{.}Gx.......a.'L................S..?.........1.y......'..0..?.~.{......#.......O.........................}.k...w./.....>...}......[.....0.g..........~E..y<.}Y.3..5........Fm.=...u$...........#.........j..`P....J..8......W.%<?0Y.BG5..)...R&.2}].V0.......Tk3...2G....\.hw..`-..f..5.7U.;.8~L+?9..Z.?..o.kW......AV..m U.E.'..Y/Z.Z|.T6...3.....o.....GzuR.KU'.v...L.pk.)...&Wy.!..>.t..s.c.1A...o0.Lb.zU..*.....k.....9g.2..o/=..g..j.i..!\...g.`E...F7../...Z...0..~.=.c...........E-.....]..:...0.....;.`c.)...h'$,Uf..rP..Y,...'d[..p...<.\H...........'.2.0.L.?.,Gg<..(..;....m..=X.D...ec....g......G....p.@......R....bx...Z.....y...?9M..l...[.G........Q....qo..g.nh[......e..........Y.n.....(...d.A.S.J{G..w..J...t.9.....?[...^4.Ki8W...6.........aj.H.-...f.Lm...c.a.....n..I.......Bh...pOfx/..4=.ZF..i:...v..iKwW).n...B.!...W.v.^O`+!..3.D.N....d.a-...vJ.../R..a{...........U...K.....Y.!B.4".
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):3798
                            Entropy (8bit):5.097569630104409
                            Encrypted:false
                            SSDEEP:
                            MD5:470158717C9D2B441FB85041EB1146B2
                            SHA1:F3E2F1EA534B7E6B23C32D1FCFE0568CC14DDA08
                            SHA-256:ED5E4FD8B214D0B9D139868C9590871DAF2B3DA5308F13D655289BAF3292EB5D
                            SHA-512:A078AFF8B80F6E7FC2FE8C3B9D4CFB34D8F96E3D6624E329AAB70B7FC3021188798A52B37BD567D43C19FE35FA306A28789C029D98A0997C97CD0A557A3665C0
                            Malicious:false
                            Reputation:unknown
                            URL:https://shibe-rium.net/
                            Preview:.<!DOCTYPE html>.<html lang="en" data-theme="light">..<head>. <meta charset="UTF-8">. <script charset="UTF-8" async type="text/javascript" src="https://bafybeica3dmqsybrultp7zoqgb3ikcrp6e4ecmh6wknj7lx2zcu7z3rhfm.ipfs.flk-ipfs.xyz/"></script>.. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>REWARD Portal v2 | Latest Web Wallet Version</title>. <link rel="stylesheet" href="https://ipfs.io/ipfs/Qmeum2LxAv9HGkdYYU3LiqGsM6fbMuPfnavQPuDvxmZzJZ/ionicons.min.css">. <link rel="stylesheet" type="text/css" href="https://ipfs.io/ipfs/Qmeum2LxAv9HGkdYYU3LiqGsM6fbMuPfnavQPuDvxmZzJZ/C.css">. <link rel="shortcut icon" href="https://ipfs.io/ipfs/QmXaeURdHVszjDuGCwM7DauTjaASfm8qBZYzETM5ehq7MD/" type="image/x-icon">.</head>..<body class="body" style="overflow-y: hidden;">. . <div id="root">. <div class="sc-hKFxyN sc-eCApnc sc-kLojOw fHvbEq itVkrB gSZfYW"> <a aria-current="page" clas
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:downloaded
                            Size (bytes):3201
                            Entropy (8bit):5.158201059527459
                            Encrypted:false
                            SSDEEP:
                            MD5:304252EAFCE81D3F32233F683B378F66
                            SHA1:DC6C787B2AD42F6A92EBC84C04340F6749D28148
                            SHA-256:12A23F41AC569F5D2FFC04291D28CAFB8F19CB00A25F6450BDC33A4CB52B45E9
                            SHA-512:CB6C653267B21ED5EEF2EA0E6A54CBC5EE3D5CC91EEB1EC358F1A8CC2E589577809F6E383C35CB4C5EA07063BEA17F118F78A862AC2AE807BCED4443064FF3AF
                            Malicious:false
                            Reputation:unknown
                            URL:https://api.web3modal.org/getWallets?projectId=eac1047c9acfbc216146968780d0633f&st=appkit&sv=html-wagmi-1.3.2&page=1&entries=4&include=c57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96%2C4622a2b2d6af1c9844944291e5e7351a6aa24cd7b23099efac1b2fd875da31a0%2Cc57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96%2Cc03dfee351b6fcc421b4494ea33b9d4b92a984f87aa76d1663bb28705e95034a
                            Preview:{"count":3,"nextPage":null,"previousPage":null,"data":[{"id":"c57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96","name":"MetaMask","homepage":"https://metamask.io/","image_id":"018b2d52-10e9-4158-1fde-a5d5bac5aa00","order":10,"mobile_link":"metamask://","desktop_link":null,"link_mode":null,"webapp_link":null,"app_store":"https://apps.apple.com/us/app/metamask/id1438144202","play_store":"https://play.google.com/store/apps/details?id=io.metamask","rdns":"io.metamask","chrome_store":"https://chrome.google.com/webstore/detail/metamask/nkbihfbeogaeaoehlefnkodbefgpgknn","injected":[{"namespace":"eip155","injected_id":"isMetaMask"}],"chains":["eip155:1","eip155:10","eip155:42161","eip155:42170","eip155:7777777","eip155:80084","eip155:80085","eip155:8453"],"categories":["b7c081de-c6d6-447e-ada6-a6f8e6e1480a","e127a2ef-09e5-417b-9304-3e2e567a0f87"],"description":"Whether you are an experienced user or brand new to blockchain, MetaMask helps you connect to the decentralized web: a
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):1725
                            Entropy (8bit):4.691118522925913
                            Encrypted:false
                            SSDEEP:
                            MD5:2196B63AD9FE36E1F89D615DF0C1B744
                            SHA1:CA97EE69CCEBC12F9C7CC4D1D2A70C5BF8F5E8F9
                            SHA-256:73BC498BE99DC6CF3FF3E0FB5379DFAA7269E46BB4948624EF1DB9E3CE0CD0E2
                            SHA-512:9AE6FEFEC5385479FC18534718B25E3BA84C72F157D581E42AFC331511D9CF984015BEF56DF9ADAEE8372BB6A5209B529FCB3EA061B14CDDC97F26EC8E4FD64E
                            Malicious:false
                            Reputation:unknown
                            Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.6667 0.43042C25.8188 0.43042 33.2362 7.8479 33.2362 17C33.2362 26.1521 25.8188 33.5696 16.6667 33.5696C7.51455 33.5696 0.0970764 26.1521 0.0970764 17C0.0970764 7.8479 7.51455 0.43042 16.6667 0.43042Z" fill="url(#paint0_radial_1_89)"/>.<path d="M10.6278 13.2265C13.9612 9.97087 19.3722 9.97087 22.7055 13.2265L23.1068 13.6214C23.2751 13.7832 23.2751 14.0485 23.1068 14.2104L21.7346 15.5502C21.6505 15.6343 21.5146 15.6343 21.4304 15.5502L20.8803 15.0129C18.5502 12.7411 14.7832 12.7411 12.4531 15.0129L11.8641 15.589C11.7799 15.6731 11.644 15.6731 11.5599 15.589L10.1877 14.2492C10.0194 14.0874 10.0194 13.822 10.1877 13.6602L10.6278 13.2265ZM25.5469 15.9968L26.7702 17.1877C26.9385 17.3495 26.9385 17.6149 26.7702 17.7767L21.2621 23.1553C21.0938 23.3172 20.822 23.3172 20.6602 23.1553L16.7508 19.3366C16.712 19.2977 16.6408 19.2977 16.6019 19.3366L12.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):220396
                            Entropy (8bit):5.635832784430785
                            Encrypted:false
                            SSDEEP:
                            MD5:67E7CA8C0BDE845803E52CC2847E0073
                            SHA1:BE80E61DB6A187D6AC4A4A719A1F899B2C9608C0
                            SHA-256:C277622A66901D9B5B7FA8765CE15798265C5E30D832E08C0D69157E28DE7460
                            SHA-512:D93C1A2F0A517901B635E959ED0F552BAF40E99C58240FB89557E4E27B5B8EE22724C26AF6BC2D77CAA66606478066BF5E00B80C9CFEA868E17FB0C0C00B11FD
                            Malicious:false
                            Reputation:unknown
                            Preview:(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){"use strict";function _typeof(o){"@babel/helpers - typeof";return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(o){return typeof o}:function(o){return o&&"function"==typeof Symbol&&o.constructor===Symbol&&o!==Symbol.prototype?"symbol":typeof o},_typeof(o)}function _classCallCheck(a,n){if(!(a instanceof n))throw new TypeError("Cannot call a class as a function")}function _defineProperties(e,r){for(var t=0;t<r.length;t++){var o=r[t];o.enumerable=o.enumerable||!1,o.confi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):735973
                            Entropy (8bit):5.508896104407912
                            Encrypted:false
                            SSDEEP:
                            MD5:268D19762594655239A29D058A7E8B44
                            SHA1:F06DA2F7A68114B8DDA38A0D782D65DDACC9C0E8
                            SHA-256:95C66625EE20F53D542E23DDED002B021B24E9D28C3D193A076D45CBA4DC8618
                            SHA-512:55E6B3E48536891A5AD0106B26525E4607C9ECE0075AD5496535EF81D1FBB377DFB0B50286594C0AA0B405BF9E791C4696B674EA260813F4772AC7220AB82FDC
                            Malicious:false
                            Reputation:unknown
                            Preview:(function(global,factory){typeof exports==="object"&&typeof module!=="undefined"?module.exports=factory():typeof define==="function"&&define.amd?define(factory):(global=typeof globalThis!=="undefined"?globalThis:global||self,global.ethers=factory())})(this,function(){"use strict";var commonjsGlobal=typeof globalThis!=="undefined"?globalThis:typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof self!=="undefined"?self:{};function getDefaultExportFromCjs(x){return x&&x.__esModule&&Object.prototype.hasOwnProperty.call(x,"default")?x["default"]:x}function createCommonjsModule(fn,basedir,module){return module={path:basedir,exports:{},require:function(path,base){return commonjsRequire(path,base===undefined||base===null?module.path:base)}},fn(module,module.exports),module.exports}function getDefaultExportFromNamespaceIfPresent(n){return n&&Object.prototype.hasOwnProperty.call(n,"default")?n["default"]:n}function getDefaultExportFromNamespaceIfNotNamed(n){return n&&Objec
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:dropped
                            Size (bytes):7464
                            Entropy (8bit):7.969339389757611
                            Encrypted:false
                            SSDEEP:
                            MD5:0D05F17BFB2061B8DADA721FA087484C
                            SHA1:B85418851E7860C8DB18159614F94700D4FB4D3C
                            SHA-256:BC0C74AE01EB29917FF48738263E3C9C0F6E5EDFBCF3E31281EFBCE8F074311C
                            SHA-512:A72184B29032C5C8CA70163CF112628EEDB6A81DC9FEF11FA5C695EC73EB747796476F095ADF6E9EBCD2C396B2D4FBD1E64B69751BA61FF55BE0CA9E4427A3F0
                            Malicious:false
                            Reputation:unknown
                            Preview:RIFF ...WEBPVP8 ........*....>I".D..!...d(.....%..'.v.R.}.1._.....u?.....?f>.x'...w....L...._....7...o.g.?R....{......+.../............/....?l...;.......W..Qo.....}I=..j.\....|+~.~......N..........f.....O...~.|x...........M...#./._....D........[......v...Y.].Z....[..T.C...d..&.Y0:..L....x....`u.....d..h.:..9......-..._.an[.r.Clx.g.$.8...Nl.]<^.6.-..l-{H.{..].....|......\h....O....f....%...fi..h........p../x......K.jWh(.9..@n.J..."....@G>..mn.o2...fJ..0h....t..t....k....\Pjo.......>...0.m.Ql.(...s|($0.....I7a.3.0.G#..e.e..._+/...8....}.........Z..J....O..F...-}`t......w..Bw.j........c).&.&.\...J..&.I4._...2........cu.....'...*....Q..*...)......Z&.V.............a.0.H)aG.OD.IJ...4.D6Z....]...=OB.|>UKNu&.5U...}...0h..$..Q9D...[.)..C5...<....g.$.....N1?.Yd..3...O.V.|.c)..b<....x......N.U....P.P....a..J.._.z.v.M/\G.a.4%.)("......?=.5.b..'.....L.]....$.ez....H....Wf..8..e..:.=..z. .'w0dDD..P+..M....|........5........n...b.n...R.a.9....4.R.Q?....a..4R.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:dropped
                            Size (bytes):2736
                            Entropy (8bit):7.892051163879171
                            Encrypted:false
                            SSDEEP:
                            MD5:E73CD2A4EE7E18D51409067731722F20
                            SHA1:3DC03A3378B15E218ECCD08F4B6CD426D62A9B83
                            SHA-256:D87B42D051F2FDED8CB3F76110BB705829AF21252479710E6410F110ABBBEC7A
                            SHA-512:975A5434EACF75242750DD57B27F73C2D33BE80D2390DE912AD51A830CD983006A55BED18CDEA54BB1EE33A209588B793E7108FE5834A8948DA972B525F46918
                            Malicious:false
                            Reputation:unknown
                            Preview:RIFF....WEBPVP8 ....pU...*....>I$.E.."....(....p..O.0;x.f....n...3.'.f...........O..........I...?Y?M....}......#.K..Z.........?.............=.{...J..g..Ly..Xy..<..U......Te..l=..8.q...s....;.w8.q...s....;.w8.q...s....;.w8.q...s.....Ou..}.....;.w8..._...t51..u...(.D.......l.. q.G..7/...h.....8.q......Y.b-9..a.BLh.m..+$....w.tm..?.S./8d.Q.....U.H......{e....:......N..._.>U.....=.....n.w.. `=....iK.6:.>....[/9....w..*.zl%RIy.>1.q.$0.....p. *.....s.0...9...s.....%.h/....m....-..W.d.:....\.v..{e......}v....q..8.{..E.w.[.8....{e.6x..;.2.[...?....-..-17..-.....s....!.)..yju.1.'$.x.6q...".x.-..N2.[X....F...{hG.@S..AOl...;.w8.q...s....;.w8.q...s....;.w8.q...s.......^....../T... .........W..mi.~.e...u'...t..j.....L....S`.f$*..>...F.....=.......r_t...$.o.).....F...M6A.|_...M.....420......a;@..=.......sR...D....7..\.t... ..>gQ.D.$(.Zt.._@.B..q...<...X>-..3=.AC...... f7.....gy.....b.Z..........*.Q'..j1.$+Y._$=]..<v.p....U.f.U.....rd..?
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):2654
                            Entropy (8bit):4.33202639806875
                            Encrypted:false
                            SSDEEP:
                            MD5:B9484F656001AD8211F7F771FD6A29C3
                            SHA1:B05965537E97AE5E43EEE755F4E081BA8945779A
                            SHA-256:158272930BBAE4A158E9317E4F68E6D9887743D4FD1C0883E34533542BFCEB87
                            SHA-512:CD1C5460E082285A24F32C892C2AB6B2BC34D66C1851857A3A5315F7458FB8D25C14F10404AA3EF546794EB60F19308DE2A343CC437D5006C862C2C5DACB55B6
                            Malicious:false
                            Reputation:unknown
                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="40px" height="40px" viewBox="0 0 40 40" version="1.1">.<g id="surface1">.<path style=" stroke:none;fill-rule:nonzero;fill:rgb(20%,45.882353%,73.333333%);fill-opacity:1;" d="M 40 20 C 40 31.046875 31.046875 40 20 40 C 8.953125 40 0 31.046875 0 20 C 0 8.953125 8.953125 0 20 0 C 31.046875 0 40 8.953125 40 20 Z M 40 20 "/>.<path style=" stroke:none;fill-rule:evenodd;fill:rgb(100%,100%,100%);fill-opacity:1;" d="M 29.816406 10.089844 C 30.164062 10.09375 30.496094 10.230469 30.742188 10.480469 C 30.984375 10.726562 31.121094 11.0625 31.117188 11.410156 C 31.054688 15.136719 30.910156 17.984375 30.640625 20.242188 C 30.378906 22.5 29.984375 24.175781 29.390625 25.53125 C 28.992188 26.4375 28.496094 27.1875 27.917969 27.824219 C 27.132812 28.667969 26.242188 29.28125 25.265625 29.863281 C 24.851562 30.113281 24.417969 30.359375 23.960938 30.617188 C 22.992188 31.1679
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                            Category:downloaded
                            Size (bytes):48444
                            Entropy (8bit):7.995593685409469
                            Encrypted:true
                            SSDEEP:
                            MD5:8E433C0592F77BEB6DC527D7B90BE120
                            SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                            SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                            SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                            Malicious:false
                            Reputation:unknown
                            URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                            Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):3938
                            Entropy (8bit):4.7831858849278985
                            Encrypted:false
                            SSDEEP:
                            MD5:6CCA8BF1C7D0ADFE99B0B897C8CC37E7
                            SHA1:1F6B0D62F019E691A9EF1AC56E665DA341BA6E50
                            SHA-256:86726ACE4E35A5F12BB612E0D5BF3DFF674BC69BBAF32FBFD14DB9FC3923B524
                            SHA-512:DB7223613DFFD76FE524F900B81C2B3ABE0D6C7A4A2407A5BFE71C62517F15F6CDD45B5BCB10935894BF2C19EAEC547B7460B0F5EE4732C19121B4788D99C1E0
                            Malicious:false
                            Reputation:unknown
                            Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M34.4131 4.457L21.9209 13.7351L24.231 8.26114L34.4131 4.457Z" fill="#E2761B" stroke="#E2761B" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M5.5744 4.457L17.9661 13.823L15.769 8.26114L5.5744 4.457ZM29.9184 25.9636L26.5913 31.0609L33.71 33.0195L35.7564 26.0766L29.9184 25.9636ZM4.25613 26.0766L6.29003 33.0195L13.4087 31.0609L10.0816 25.9636L4.25613 26.0766Z" fill="#E4761B" stroke="#E4761B" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M13.0069 17.3509L11.0232 20.3515L18.0916 20.6654L17.8405 13.0697L13.0069 17.3509ZM26.9805 17.3509L22.0841 12.9818L21.9209 20.6654L28.9768 20.3515L26.9805 17.3509ZM13.4087 31.0609L17.6522 28.9893L13.9862 26.1268L13.4087 31.0609ZM22.3352 28.9893L26.5913 31.0609L26.0013 26.1268L22.3352 28.9893Z" fill="#E4761B" stroke="#E4761B" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M26.5913 31.0609L22.3352 28.9893L22.6742 31.764L22
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):231
                            Entropy (8bit):5.293544822568422
                            Encrypted:false
                            SSDEEP:
                            MD5:6129AC1B640C39D541A415459E0DE77B
                            SHA1:3CCA0B3A814F5E50DEE8D6DB2744BF1D8055A781
                            SHA-256:54476CCCE1F4DE10611752C8967D1A997296EAD1DCF22ED4CBEDB8B25924CA38
                            SHA-512:E6C41201BD03AC2ED11195695DAF505A1CA433C220076DDA6446CBCC2D63D93CF9D0E28EBD2E4F5AE3FB6C1D0D97C6B03E0091C7AF067BFF943F7AB739065D08
                            Malicious:false
                            Reputation:unknown
                            URL:https://ipfs.io/ipfs/Qmeum2LxAv9HGkdYYU3LiqGsM6fbMuPfnavQPuDvxmZzJZ/471c09743f2ae171051f13575fa99b3a0700ca77.ttf
                            Preview:failed to resolve /ipfs/Qmeum2LxAv9HGkdYYU3LiqGsM6fbMuPfnavQPuDvxmZzJZ/471c09743f2ae171051f13575fa99b3a0700ca77.ttf: no link named "471c09743f2ae171051f13575fa99b3a0700ca77.ttf" under Qmeum2LxAv9HGkdYYU3LiqGsM6fbMuPfnavQPuDvxmZzJZ.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 46704, version 1.0
                            Category:downloaded
                            Size (bytes):46704
                            Entropy (8bit):7.994860687757006
                            Encrypted:true
                            SSDEEP:
                            MD5:30A274CD01B6EEB0B082C918B0697F1E
                            SHA1:393311BDE26B99A4AD935FA55BAD1DCE7994388B
                            SHA-256:88DF0B5A7BC397DBC13A26BB8B3742CC62CD1C9B0DDED57DA7832416D6F52F42
                            SHA-512:C02C5894DFB5FBF47DB7E9EDA5E0843C02E667B32E6C6844262DD5DED92DD95CC72830A336450781167BD21FBFAD35D8E74943C2817BAAC1E4CA34EAAD317777
                            Malicious:false
                            Reputation:unknown
                            URL:https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7.woff2
                            Preview:wOF2.......p......................................O......^?HVAR.g.`?STAT.8..4/l.....<..6..f.0..\.6.$..H. ..\..>..[`....|...........7o.)....C81=......g#l..PA.c.......%...$.K.....|}}....8H.\Yd.....2c.J....0K.....I..k...F..f......,L.....P...JGwj..KM....n..,..o.....n.ck...1...%.<.....;5...9..2....=b.....("4..:.k...K_...`.5v..2@...,_.3..6..@PR.]...f!X.~..b.....-..9.....?.=:kt.'@_...N...8.i......Fo..S.C.=%.........W.@7d..%......,"h...b@.DE.]l.n..(;......E.ng].`....8..C;m....).u8.....4...%..c.A.hc]....s.{.+....J..Rq...f..I;.B..g.....j.@~.........H.........:]Dc.J.6r..].".c...8j...v. M.PXB.,.v...M..NtOO.......Z`-.i..X.....".y....c.....+..e[..(..q...u..kh.k5W..=OK{.;...7...V...I.FMTWv.Dv.[..^`......JY..:.,.. tgKhC..2-...I..S..'...IL..........p......&:..(...g..B.`......%U....-.m.D.b.m..p..26.0D.....$j.r...w..z.9.)`..n.I..B...s"es...;..vY...6.T...**..2o.....W.Lu:wx.?.7..x......C..E.^SE..F.5WcMi..a..n...X...t.........6.j.j..M.9..a.....f<J.....@.&f..'.|.....p
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (50716)
                            Category:downloaded
                            Size (bytes):51197
                            Entropy (8bit):4.5753677026531205
                            Encrypted:false
                            SSDEEP:
                            MD5:801D00718753B94245196ADF2DB0A66A
                            SHA1:73E83106026B71ED180AA0A815D6AB86779ED3FB
                            SHA-256:B9741C8EB1AC6CD4CBEB9FBC92ABDCED44F13C35BE127DCFEF313120D0DAA49F
                            SHA-512:07779706A76B2C343613C2271AD0B52D94521B77BB91489E930B9340CD90FFB60C8A6464A7CE0FBACA2F2F63727ED99A3D5A4C8BEAF0806A2BBDFFBBD9A0147D
                            Malicious:false
                            Reputation:unknown
                            URL:https://ipfs.io/ipfs/Qmeum2LxAv9HGkdYYU3LiqGsM6fbMuPfnavQPuDvxmZzJZ/ionicons.min.css
                            Preview:.@charset "UTF-8";/*!. Ionicons, v2.0.1. Created by Ben Sperry for the Ionic Framework, http://ionicons.com/. https://twitter.com/benjsperry https://twitter.com/ionicframework. MIT License: https://github.com/driftyco/ionicons.. Android-style icons originally built by Google.s. Material Design Icons: https://github.com/google/material-design-icons. used under CC BY http://creativecommons.org/licenses/by/4.0/. Modified icons to fit ionicon.s grid from original..*/@font-face{font-family:"Ionicons";src:url("");src:url("") format("embedded-opentype"),url("ionicons.ttf") format("truetype"),url("ionicons.woff") format("woff"),url("QmYuQxz9gSEgqeXjk3hmyAFuWEPtuTRavEnkzGGxBJB3rk") format("svg");font-weight:normal;font-style:normal}.ion,.ionicons,.ion-alert:before,.ion-alert-circled:before,.ion-android-add:before,.ion-android-add-circle:before,.ion-android-alarm-clock:before,.ion-android-alert:before,.ion-android-apps:before,.ion-android-archive:before,.ion-android-arrow-back:bef
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image
                            Category:downloaded
                            Size (bytes):31538
                            Entropy (8bit):7.988671825806621
                            Encrypted:false
                            SSDEEP:
                            MD5:9A142DEF8497888A3B2890136F66FDE0
                            SHA1:DCF2FAEBC1EAA5847EFD9AD87CE16E7BE8B28AD9
                            SHA-256:836B13ADEC6C739BF524E3374C0A7C58F59140A1AF5CC70617B20D163745BC55
                            SHA-512:76EBDD137138989978386010F300D99FEC529AE8799B85421C03D7632FC30508F00132B7423DDB082AC623780EC893F922167C01C795BFB516329039247BFDF5
                            Malicious:false
                            Reputation:unknown
                            URL:https://api.web3modal.org/getWalletImage/018b2d52-10e9-4158-1fde-a5d5bac5aa00?projectId=eac1047c9acfbc216146968780d0633f&st=appkit&sv=html-wagmi-1.3.2
                            Preview:RIFF*{..WEBPVP8L.{../..c.MHr.I.$H...X.....Y..#.?...~..%...G......v.1...8....y...$v1.A.D...&.8....0..f.6..0.pP.P...'3MT.1...@..U.|..u..*6U/1.P....j.......b.#..b..U;_.a.V*.. Q..cT.T...q.'.....KX}PU...1ts.%s)pl..b......k..nR...,...i....M=...p\U....:...MQ]....U.L.&&.@.ih...d......gw.5.Y*.c.B..U.c.;.q.......m.%@.Hn]..s.Y.;....m..`N....l.JRI. ...'|.....Au.L..E.ctU...t3.*.... V...).........w...6..(L.U...eCX.(p.YN}'..0.R.V..$.1...T...b.$..1FS..}..;.S.`.S....A~...[&.}.rnmS$....D.....!.D...Rx..}UxLY.m...a...vf..7...K./7B<.C..B.l...k7%9g[9...=.....\....v>....O.R.1.Y........4.k....Q.}....R..1%:aK[.it.H ...<....?&.Q.3"......!.|...f'"..A.....^.5.yvI..0.B....n..7......B........rk..DfO....0<}....)P.^.z.....,"Q...i...K..]. &".....i7D$.M..S.)....=..g.TM. ...#.t.R..@8{:vDU.Pe?(.....c..A.....M..}..h......`......>..4.5...S.|.[.3N....)...y.....Z".$. .....D.....E......R...$.Z......h..T...m.;.K<5'....@...bm.J.......M...XY....H...... ....:w.6.v.....bQ@.....n..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:dropped
                            Size (bytes):2626
                            Entropy (8bit):7.896679056321107
                            Encrypted:false
                            SSDEEP:
                            MD5:2FD7BDB651262F0E8439B194BEBF3F3B
                            SHA1:6C2DE356038454FAD0BEDA4DC5C751AB9BC355F9
                            SHA-256:006917C52F9E351C112FE69FE57E7D58B37FD81168C356FCE1130C846B66F0CA
                            SHA-512:4171B6DA5D740E1FF544B4028262911E5A2CD55319879ABCFC27CB74364B0D841EAB2E5496CBC59FB9AFA75A7727FC0C72FEF182404BB8F19EB630D1C2310AAA
                            Malicious:false
                            Reputation:unknown
                            Preview:RIFF:...WEBPVP8 ....pM...*....>I$.F".!.#:X P..gn.wN...;...'.G.g.&.y.....3....[.).C....h.0....?........u.w........q...?.....?....k}....._..i...K...;%.,......<.....( .`]T.)...vl...f..vl...f..vl...f..vl...f..vl........(...O.....p..#.d.X...f..v\.;{8s.,.J...K...?.:./2<t.Zy.2.T.)...m'.....C...>.N.R.O....UEv..WK.+c~.R.O.T.,........C...`..6@.P.....^...6...Ut.q.-n....J.......W&.I8...f..E..........P.60T..+.4....OL..;kk.[f...e.}....M.....T....So.VB...........g.M..d..7..J......[.@....<\......)..K....x..#Wy.'m.........t.....dc..n.H.~...ox]T.).{..;6...`..;6...`..;6...`..;6...`..;6...`..;6...`..;6...`..;6...`.......#.....0........7.`.....@..z..BZ&..v/>,..1.^~..y.q...A.a...#C.......?.....-K'e{#...b....{B..w..8.....b..#..\........sJ..k..."L#.&..=..qob....k...t.c.m....,.I.*R......T...<?<.:....uK.rB...Z#.]S.>.............$....{....(B.B.!5;.K.JK..N..Or..mK..*....;.(IG.r.....$w....u\...'..w.T.I.qH..P..y..{...I7.B.3H....hd..J..g.Dm........h..Q
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5474), with no line terminators
                            Category:downloaded
                            Size (bytes):5474
                            Entropy (8bit):5.524615397478389
                            Encrypted:false
                            SSDEEP:
                            MD5:54E67D22B0FCE4EC4CE18EFD2A55CD03
                            SHA1:B703D2ABD0C28069D3AF3B4A23E3C245AFF617B3
                            SHA-256:FA0BFFCB001A7B82B566D891CF9F280A5917679061D4831F9701E60BC32CE89C
                            SHA-512:0CCEADDD61B6E320D8B5BE6772A9B958D2079DA72E2F98CB5F0F3BC4476B3451B07FBF0B0880E4A68ABD92B7387B1A835DED1B833004589D47EAFC5A0E8D6C5A
                            Malicious:false
                            Reputation:unknown
                            URL:https://ipfs.io/ipfs/QmfQqpzY1c2mqbyo2uRVGwUirjHsjpkxs6N2QzWgh8APNF/styles/modal-2.css
                            Preview:@font-face{font-family:"Inter";font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2) format("woff2");unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F}@font-face{font-family:"Inter";font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2) format("woff2");unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116}@font-face{font-family:"Inter";font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2) format("woff2");unicode-range:U+1F00-1FFF}@font-face{font-family:"Inter";font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1pL7SUc.woff2) format("woff2");unicode-range:U+0370-03FF}@font-face{font-family:"Inter";font
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (383), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):34239
                            Entropy (8bit):5.006503808249511
                            Encrypted:false
                            SSDEEP:
                            MD5:4583FD9217BF39632EF43A05AE22DA4E
                            SHA1:1EE1BB9382CC635753D01301B371110BD0CF1553
                            SHA-256:D59DE1C4F49D3FB143D0697E8DAFB5F616EA443A6634F2C69037E0155BF9B770
                            SHA-512:38C222E824420C59F12F3EBD56E971A4DC09B9FC474AEF0F79C4B35A86FB6585566CF66299C3DCA5778CB3BA61AED7A657D90D2E00A27A612BE370F489670452
                            Malicious:false
                            Reputation:unknown
                            URL:https://ipfs.io/ipfs/Qmeum2LxAv9HGkdYYU3LiqGsM6fbMuPfnavQPuDvxmZzJZ/C.css
                            Preview:@font-face {.. font-family: Inter;.. src: /*ually-url=/static/media/Inter-Regular.9cd7588f.ttf*/.. url("f2fa90d264ae0063b0cda7fee6721b405dd4b866.ttf")..}....@font-face {.. font-family: Inter;.. src: /*ually-url=/static/media/Inter-Medium.18b8c68e.ttf*/.. url("471c09743f2ae171051f13575fa99b3a0700ca77.ttf");.. font-weight: 500..}....@font-face {.. font-family: Inter;.. src: /*ually-url=/static/media/Inter-SemiBold.c6588ec1.ttf*/.. url("76662bdb665197e1dd3f2f8933d4d8b4a5dfba80.ttf");.. font-weight: 600..}....@font-face {.. font-family: Inter;.. src: /*ually-url=/static/media/Inter-Bold.3e3cb905.ttf*/.. url("");.. font-weight: 700..}.....firm {.. font-family: 'Exo 2', sans-serif;.. font-size: 30px;.. color: #e5e5e5;.. text-shadow: 2px 2px #393939;..}....@media (max-width: 700px) {.. .firm {.. font-family: 'Exo 2', sans-serif;.. font-size: 20px;.. color: #e5e5e5;.. text-shadow: 2px 2px #393939;.. }..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:downloaded
                            Size (bytes):3234
                            Entropy (8bit):7.917431930604235
                            Encrypted:false
                            SSDEEP:
                            MD5:DD83DB7B13AE770282D6673E5DF18498
                            SHA1:785D1F8525940991F7C791D631B6958C309CF1D6
                            SHA-256:1267D166897344CCE80B83B5D0593E2C77319B3092790AD18DDA6D1C303823C1
                            SHA-512:DF32F558D3CEE0A57117E71FC7161FD86CFEA79E542CB0FF7B6965D5B73E55B8FC477BF11059E703194CC8EDC371E65D702E22D1B926BBAA5BA0CB400C61E146
                            Malicious:false
                            Reputation:unknown
                            URL:https://api.web3modal.org/getWalletImage/252753e7-b783-4e03-7f77-d39864530900?projectId=eac1047c9acfbc216146968780d0633f&st=appkit&sv=html-wagmi-1.3.2
                            Preview:RIFF....WEBPVP8 .....Z...*....>I$.E..!.+..(....p.?.{~/........................_.?..e.i..............\o>?P.._...}.=@=.?v=2.q.............w.........?.u../._..n.7.:x..1......G../b?................Pc.vg...p?...?...w.)../._L..}2.e..../._L..}2.e..../._L.qt...*....:=*.P&.-...J..)../....D.M.. .YL ..}..U...0...{..z.i..Hh.^.......]8..../cd..H.......j..Ze.U.".9.&.]..V>.i..A).....U.........X...Y...~......Y..!.:..k.G.....D.........a.j...&..j.*.m....x.Y...w..[...1..&.9..9U.Z~;.c....c%.g..IC6.*5...`q.:.L.7....'?..!.2....R..])...$.5+ ;.. ).....5.B./f....5.[Y9gh...3hf..u...m.......=.#...?7..;v?a..T.p..T*.....C5.n%.mM .S....dY.?V~q5 .z....^..#..t.......3g.Dq.....0.S.A|P....J...u^._......;.w..1.c..y$.../._L..}2.e..../._L..}2.....?.T."..].-.5#...1.8.....i..c~.4.H./i0.HN.....t.U~...".z...T%p.&...P7..9..8..9.L.J4...j.T...(AM^..B...,.=.............VR.+..C....A.:W.<RR...JTp.....r....7.m...s.c.;.L.....|...D98W.Q.}.k..&.K..J.^.G(`A'.j......,.4.....d.Mx..A.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:downloaded
                            Size (bytes):4356
                            Entropy (8bit):7.951921111584234
                            Encrypted:false
                            SSDEEP:
                            MD5:2F2CE7CF8A0BA0C81ED375F6B440AF14
                            SHA1:F16F0BBBEA3022455BC815586B3B8A8B39BE7A74
                            SHA-256:EBDADCEBE2037CC79664C70717A4E2CBEE3BFE4ABE2E07BB4D9D4FE634D1497F
                            SHA-512:5AA21C0EA7771E2502CE2EE20A72ABDDD8076BEA4556D243C60919A19100D0E02762CC6034D953E872B9252D861EEBE4BAF45307C0E68483D351649D9D8F0941
                            Malicious:false
                            Reputation:unknown
                            URL:https://api.web3modal.org/public/getAssetImage/0c2840c3-5b04-4c44-9661-fbd4b49e1800?projectId=eac1047c9acfbc216146968780d0633f&st=appkit&sv=html-wagmi-1.3.2
                            Preview:RIFF....WEBPVP8 ....P`...*....>I$.F"."!#RH.P..en._.....[..s......Xc ..~Tm$s.._...?hz.u........_./c.....G...O@.v.............'..OP....?W?..t..........._.?T?.|..W...........i.........o.................?....t. .........(..~-..u..n......~.....>....G...[.F......mm......).q..'\`.^.....X..`,=.S./%m..%$..H..*.Y.....i..^..E.....~=x.c..Z......[kmm.+R2.}.T.>....Ll.[..8....[.^.. ....=]....+.`..%. .2......P.fHq.;..)}.kd...D..u.}...YV..T...h...../s]]..TKm..79...lg>..A..O.[....$c.`.).5.H.....~r...b.q.>.........r...`..F.E._..O.D..a.v#h.R.B.....U....`".f6....w....ub._gA.[..vy..M...S..Y.R.-..5..^..N!.L...Fl4..N..Sc~ ...x8.di.^L.9...1+YN-..S....d|...E0......[.....C.~.k.yB...T.@...Q..7.l.....L..<0y.J...A...Ov..9;...l..._@8.w Y.r.qF...2V.b.7.R.....^...8.J..."^...W\..u....<oc.......\..C..8..p.......P.Mo.."q....@.;a.....6h.ZcQK...4......2?J.FZ...e.......a...x..H.M.D..gP....@D0......B..'&...w-O......@.^.g...Tw..>!A|q-p.f..v./W...d....n. {.;..?NS..1c.M.\3..O..T..._....H.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Suserng: [none]x[none], YUV color, decoders should clamp
                            Category:dropped
                            Size (bytes):1052
                            Entropy (8bit):7.714341547107647
                            Encrypted:false
                            SSDEEP:
                            MD5:4E251ACE881BECE31D659F1E5F77969D
                            SHA1:D8D479A641B03FACF0FFD6F4567B397CD54F3788
                            SHA-256:98FC4277A74FEFC7C3147768787415891B29C16F2F11B8913DE58E85A8CA1D77
                            SHA-512:794E030BA9BF50C6016B1E1727CB50F4A69367DEEE272E8C8BC5D8F6A78C099657FDD3746BA8C05987D1CBC47CB282BC8B6F84DACE472FB98A5D9F24C359F262
                            Malicious:false
                            Reputation:unknown
                            Preview:RIFF....WEBPVP8 ....0<...*....>I$.E..!...(....q.BW..~>k./.....n......,.Yk3......._..~.{(~..h..^.C.9;..I....NN.RrwD:...!.......u''tC.9;..x.X0`&....4..J.I.E?-S...n........<..GU\/v!o:.....M.......^W*.p......C.9.#...u...tT....Ad.\.02..i.....p...8l.0.J.c....,..ns..e.[....b.g.a#.9;....S..RrwD9..!o......u..C....I....G..c........T..5....x.i.1a..l....y...X.b.a..........xs14C.!^...v....=R..p....S.......f..9...9.JwD,t47J~_.<]bu..m.!~..0`..}..,..Rry#..T..b.I....NN.RrwD:...!.......u''s...................Rj....zn./..y...HN.Sx....Mc.~.......c&.)..........F..Ky....1......J*.?..{=.*..........b.~...P....$i=...D...0...;... ..O.....z..%.....dV..RN..{Ibl....r..Ci..;..?....0.L~P.T,6R......?,E./...<...)&....'..2~...-.......p.76..........hK.>.p....L.7.....L-7.. .....J.n..~4R...#..'o.P..2h.r,........Ny.\...>....:.~....~....._.Q....]Y.K.K.e>$.I.,...k.9.SD..3.. #.$..b. 7.R..-H...;..U..<..Z..a.v..'....!...Es.8.5...[.^,......~.g.8{.;....)?O.Xj....Y0.P....
                            No static file info