Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bnbswap.lakshmi.trading/

Overview

General Information

Sample URL:https://bnbswap.lakshmi.trading/
Analysis ID:1589672
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL
HTML body contains low number of good links
HTML body with high number of embedded SVGs detected
HTML body with high number of embedded images detected
HTML title does not match URL
Program does not show much activity (idle)
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 4464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2016,i,14841238641427278800,2201296933880875494,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bnbswap.lakshmi.trading/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://bnbswap.lakshmi.trading/Avira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://bnbswap.lakshmi.trading
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://bnbswap.lakshmi.trading
Source: https://x.com/pancakeswap?mx=2HTTP Parser: Number of links: 0
Source: https://pancakeswap.finance/nftsHTTP Parser: Total embedded SVG size: 248496
Source: https://pancakeswap.finance/nftsHTTP Parser: Total embedded image size: 170794
Source: https://x.com/pancakeswap?mx=2HTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://pancakeswap.finance/_next/static/chunks/pages/_app-187c9eab2c616c6d.jsHTTP Parser: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new error).stack;t&&(e._sentrydebugids=e._sentrydebugids||{},e._sentrydebugids[t]="2a2876db-5597-4786-8e3d-f5e0c7bfcef1",e._sentrydebugididentifier="sentry-dbid-2a2876db-5597-4786-8e3d-f5e0c7bfcef1")}catch(e){}}(),(self.webpackchunk_n_e=self.webpackchunk_n_e||[]).push([[2888,5566],{45428:function(e,t,n){"use strict";n.d(t,{r:function(){return o},y:function(){return s}});var i=n(99414),r=n(69658),a=n(14518);function o(e){var t=(0,a.f0)({version:"5.8.0",onready:function(e){e()}},e);return object.defineproperty(t,"_setdebug",{get:function(){return r.yd},enumerable:!1}),t}function s(e,t,n){var r=e[t];e[t]=n,r&&r.q&&r.q.foreach((function(e){return(0,i.z)(e,"onready callback threw an error:")()}))}},39091:function(e,t,n){"use strict";n.d(t,{ez:function(){return i},oo:function(){return o},yw:function(){return s}});var i,r=n(69658),a=n(80969);function o(e,t,n,i,r){return s(e,t,[n],i,r)}functio...
Source: https://bnbswap.lakshmi.trading/static/js/2.8d979607.chunk.jsHTTP Parser: /*! for license information please see 2.8d979607.chunk.js.license.txt */(this["webpackjsonp@pancakeswap/interface"]=this["webpackjsonp@pancakeswap/interface"]||[]).push([[2],[function(e,t,r){"use strict";e.exports=r(485)},function(e,t,r){"use strict";e.exports=r(484)},function(e,t,r){"use strict";r.d(t,"a",(function(){return ke})),r.d(t,"b",(function(){return se})),r.d(t,"c",(function(){return xe})),r.d(t,"d",(function(){return be})),r.d(t,"e",(function(){return vt})),r.d(t,"f",(function(){return bt})),r.d(t,"g",(function(){return kt})),r.d(t,"h",(function(){return _t})),r.d(t,"i",(function(){return xt})),r.d(t,"j",(function(){return q})),r.d(t,"k",(function(){return ee})),r.d(t,"l",(function(){return oe})),r.d(t,"m",(function(){return wi})),r.d(t,"n",(function(){return y})),r.d(t,"o",(function(){return fe})),r.d(t,"p",(function(){return we})),r.d(t,"q",(function(){return gt})),r.d(t,"r",(function(){return je})),r.d(t,"s",(function(){return we})),r.d(t,"t",(function(){return nr})),r.d(t,"u",(function(){retu...
Source: https://x.com/pancakeswap?mx=2HTTP Parser: No favicon
Source: https://x.com/pancakeswap?mx=2HTTP Parser: No <meta name="author".. found
Source: https://x.com/pancakeswap?mx=2HTTP Parser: No <meta name="copyright".. found
Source: chromecache_1005.2.dr, chromecache_807.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Nk:function(){e=nb()},Kd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),QE=["www.youtube.com","www.youtube-nocookie.com"],RE,SE=!1; equals www.youtube.com (Youtube)
Source: chromecache_1005.2.dr, chromecache_807.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=vC(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=yb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},yC=function(){var a=[],b=function(c){return bb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_1005.2.dr, chromecache_807.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Kh:e,Ih:f,Jh:g,ri:k,si:m,bf:n,Mb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(aF(w,"iframe_api")||aF(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!SE&&ZE(x[B],p.bf))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_773.2.dr, chromecache_844.2.dr, chromecache_532.2.dr, chromecache_526.2.drString found in binary or memory: return b}OE.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),QE=["www.youtube.com","www.youtube-nocookie.com"],RE,SE=!1; equals www.youtube.com (Youtube)
Source: chromecache_1005.2.dr, chromecache_807.2.drString found in binary or memory: var cE=function(a,b,c,d,e){var f=TB("fsl",c?"nv.mwt":"mwt",0),g;g=c?TB("fsl","nv.ids",[]):TB("fsl","ids",[]);if(!g.length)return!0;var k=YB(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!DA(k,FA(b, equals www.facebook.com (Facebook)
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/1041/thumb/amb.png?1696502148
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/10632/thumb/c0Q4z8HJ_400x400.jpg?1696510608
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/11035/thumb/0xmnr.PNG?1696510979
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/11676/thumb/Aleph-Logo-BW.png?1696511566
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/12180/thumb/aga-logo.png?1696512017
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/12242/thumb/anyswap.jpg?1696512074
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/12257/thumb/chain-pfp-logo.png?1696512087
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/12368/thumb/bnsd.png?1696512193
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/12390/thumb/ACH_%281%29.png?1696512213
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/12478/thumb/Bella.png?1696512296
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/12512/thumb/brg.png?1696512327
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/12588/thumb/bakerytoken_logo.jpg?1696512398
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/12645/thumb/aave-token-round.png?1720472354
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/12730/thumb/nrEqFTEW_400x400.jpg?1696512529
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/12738/thumb/Stella200x200-06.png?1696512537
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/12803/thumb/BHC_BLACK_TRANSPARENT.png?1696512596
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/1283/thumb/42-coin.png?1696502355
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/12917/thumb/bor_logo.png?1696512705
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/12992/thumb/AtariLogoPS_200x200_%281%29.png?1696512782
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/12996/thumb/8SzwQc8j2KJa5zQFn3ArqGwN8arxoZj3EEz8h4AtHCdLzK
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13016/thumb/Untitled-design-6-removebg-preview.png?1696512
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13029/thumb/axie_infinity_logo.png?1696512817
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13070/thumb/alpaca_logo.png?1696512859
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13205/thumb/BFHT_Logo_200.png?1696512986
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13260/thumb/favicon-180x180.png?1696513035
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13267/thumb/%28Old%29_DG.png?1696513041
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13276/thumb/acryptos_32.png?1696513049
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13307/thumb/acryptos2_32.png?1696513078
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13322/thumb/FORJ_twitter_twitter-linked_in_profile_%281%29
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13401/thumb/BRTR.png?1696513163
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13403/thumb/aETHc.png?1696513165
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13469/thumb/1inch-token.png?1696513230
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13485/thumb/ARIX.png?1696513245
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13487/thumb/bdollar-yellow.png?1696513248
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13512/thumb/BAFI.png?1696513274
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13582/thumb/icon-bscex-200x200.png?1696513335
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13751/thumb/autofarm_icon_200x200.png?1696513494
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13783/thumb/BITT_Logo_256pixels.png?1696513523
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13790/thumb/brand-logo-v2.23e5d279.png?1696513539
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13792/thumb/ani.png?1696513541
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13804/thumb/Binnace.png?1696513551
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13856/thumb/LOGO_BAMBOO_PNG.png?1696513602
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/13987/thumb/berry.jpg?1696513719
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14050/thumb/bsp.png?1696513775
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14135/thumb/bscpad_logo.jpg?1696513855
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14151/thumb/prcy.png?1696513870
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14165/thumb/Logo200.png?1696513884
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14241/thumb/logo-200.png?1696513956
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14280/thumb/200x200-no-bg.png?1696513978
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14319/thumb/belt_logo.jpg?1696514007
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14375/thumb/alice_logo.jpg?1696514067
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14379/thumb/uaLoLU8c_400x400_%281%29.png?1696514071
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14432/thumb/eland_logo.png?1696514122
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14469/thumb/AMMYI.png?1696514155
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14509/thumb/Logo.jpg?1696514195
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14537/thumb/BLES-Logo-BW.png?1696514221
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14609/thumb/Berry.jpg?1696514287
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14629/thumb/PNG_Tenset_Sign-back_RGB.png?1696514307
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14631/thumb/aioz-logo-200.png?1696514309
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14766/thumb/logo.jpg?1696514436
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/1481/thumb/cosmos_hub.png?1696502525
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14819/thumb/avn.png?1696514487
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14870/thumb/banana.png?1696514534
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14912/thumb/XCsenIJ.png?1696514574
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14957/thumb/cropped-cropped-afen-e1616095076861.png?169651
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/14963/thumb/BSCS_LOGO.png?1696514623
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15002/thumb/logo.dabc411c.png?1696514665
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15020/thumb/Logo_-_2021-04-27T062421.226.png?1696514682
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15081/thumb/blockbank.jpg.png?1696514740
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15127/thumb/logo-dark.png?1696514784
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15153/thumb/Ares-logo.png?1696514809
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15177/thumb/aquari-blue-200-notext.png?1696514832
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15217/thumb/att1YJDb_400x400.jpg?1696514872
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15252/thumb/privapp-network-favicon.png?1718408827
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15354/thumb/J6gLEc0.png?1696515004
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15382/thumb/8zt0tjy.jpg?1696515029
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15390/thumb/IqTGmFXy_400x400.jpg?1696515037
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15455/thumb/ZE8LxNBf_400x400.jpg?1696515099
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15566/thumb/d5bnQ0H.png?1696515206
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15621/thumb/alium.png?1696515255
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15645/thumb/bistroo.png?1696515277
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15686/thumb/safeblast.png?1696515315
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15689/thumb/200-by-200-01.png?1696515318
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15708/thumb/metacourt.png?1696515336
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15710/thumb/aqua-icon.png?1696515337
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15738/thumb/banksocial_small.png?1696515363
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15774/thumb/bitcoin-cash-circle.png?1696515398
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15782/thumb/LQDR_Glowing_Icon.png?1696515405
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15828/thumb/bark.png?1696515446
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15965/thumb/bitbook.PNG?1696515576
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15980/thumb/bog.png?1696515593
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15985/thumb/ATA_Icon_%28Profile_2%29.png?1720487988
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/15987/thumb/logo_light.png?1696515600
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/16000/thumb/logo.png?1696515612
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/16044/thumb/Logo_BSCLaunch_Final_Expand-03.png?1696515654
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/16125/thumb/babydoge.jpg?1696515731
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/16169/thumb/baby.PNG?1696515772
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/16330/thumb/ALT.png?1696515931
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/16346/thumb/bmon.png?1696515946
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/16428/thumb/alright.PNG?1696516024
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/16429/thumb/Tjq3pXEH_400x400.jpg?1696516025
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/16471/thumb/horizontal-standard-black.png?1696516066
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/16741/thumb/TILE1.png?1696516314
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/16759/thumb/floki.PNG?1696516332
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/16805/thumb/BabyShiba.png?1696516375
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/16845/thumb/biswap.png?1696516413
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/16846/thumb/babydogecash-cmc-logo.png?1696516414
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/16862/thumb/Final.png?1696516431
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/16918/thumb/AGS.png?1696516489
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/16923/thumb/BABYDOGE.png?1696516494
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/16948/thumb/photo_2021-05-11_01-35-19.jpg?1696516516
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/17012/thumb/KEtLxnLH_400x400.jpg?1696516576
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/17022/thumb/AINU.jpg?1696516585
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/17127/thumb/Flourishing_Icon_FullColor_200.png?1703377529
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/17151/thumb/LOGO-AINU-COIN-GECKO.png?1696516711
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/17273/thumb/1A08E0A4-6486-4D35-BC0E-436551ECC078.jpg?16965
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/17310/thumb/logo_moon_no_inscriptions-01.png?1696516863
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/17311/thumb/DEV6onU.png?1696516865
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/17388/thumb/200x200.png?1696516937
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/17404/thumb/IMG_6452.jpeg?1699087325
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/17407/thumb/HALO_logo.png?1696516955
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/17453/thumb/haven.png?1696516996
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/17554/thumb/BSR200X200.png?1696517090
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/17744/thumb/logo_-_2021-08-17T084037.897.png?1696517271
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/17750/thumb/Logo-200x200_%286%29.png?1696517276
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/17819/thumb/aac9bfb0-f27f-48f3-9b3e-ec090e10d3e1.png?16965
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/17838/thumb/CW32Ubsk_400x400.jpg?1696517359
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/17927/thumb/XL7jo4j.png?1696517447
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/17932/thumb/logo-v3.png?1696517453
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/17982/thumb/logo-200x200_%287%29.png?1696517500
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18059/thumb/xDV_bhdA_400x400.jpg?1696517567
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18095/thumb/BinaryX-RGB-01_%282%29.png?1696517600
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18103/thumb/logo-200.png?1696517607
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18108/thumb/BFG_token.png?1716431148
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18189/thumb/jqhZlCH.png?1696517689
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18198/thumb/mGky0OOh_400x400.jpg?1696517697
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18205/thumb/ACET-LOGO.png?1696517703
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18273/thumb/EhSqPTtG_400x400.jpg?1696517767
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18342/thumb/bcpay.jpg?1696517832
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18370/thumb/AIRT-Logo.png?1696517862
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18385/thumb/vxBgiYKj_400x400.png?1696517876
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18436/thumb/9FkEA4bN.png?1696517924
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18474/thumb/brickken-coin.png?1696517960
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18567/thumb/bcoin.png?1696518045
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18589/thumb/Ou7mp_R1TQ5B9vsBiZ8oQnSv36M6hiA2hESxV_7YSw0.pn
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18625/thumb/12280.png?1696518097
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18674/thumb/avax_logo_1.png?1696518143
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18676/thumb/ag.png?1696518145
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18690/thumb/logo.png?1701737985
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18715/thumb/beta_finance.jpg?1696518183
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18763/thumb/brkl.png?1696518228
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18764/thumb/2bP4pJr4wVimqCWjYimXJe2cnCgnAD5Au3rAU7JkDc2.pn
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18814/thumb/Archa_200_x_200_PNG.png?1696518276
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18816/thumb/astro.png?1696518278
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18819/thumb/logo-bholdus-6.png?1696518281
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18882/thumb/n8hZe-5I_400x400.jpg?1696518341
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/18909/thumb/anchorswap.PNG?1696518367
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/19045/thumb/bcmc-coin-200x200.png?1696518496
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/19110/thumb/179336914_101598385424354_5729429129362932203_
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/19157/thumb/mrineaq.png?1696518608
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/19168/thumb/BODAV2-New-logo-round-200.png?1696518617
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/19274/thumb/X_color.png?1696518717
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/19307/thumb/token_light_3x.png?1696518749
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/19310/thumb/blxm_200x200.png?1696518752
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/19387/thumb/bfk_army_400_400.png?1723446961
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/19509/thumb/adacash.png?1696518943
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/19532/thumb/brandpad.PNG?1696518966
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/19549/thumb/abic.png?1696518982
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/19550/thumb/615635338527975b0314223a_Altbase_app_icon.png?
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/19598/thumb/mflate.PNG?1696519028
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/19635/thumb/shambala.PNG?1696519063
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/19784/thumb/afrostar.PNG?1696519206
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/19848/thumb/b2m-circle-solid-default.png?1696519271
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/19850/thumb/bitorbit.PNG?1696519273
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/19904/thumb/ari10.PNG?1696519324
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/2014/thumb/evidenz-512.png?1696502988
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/20223/thumb/0x92868A5255C628dA08F550a858A802f5351C5223.png
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/20329/thumb/12599.png?1696519731
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/20632/thumb/200x200.png?1696520036
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/20789/thumb/New-Era-of-Baby-Bali-200x200pxl.png?1696520182
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/20865/thumb/w07_TWqn_400x400.png?1696520259
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/20866/thumb/182860872_110384464503974_4805876988713020861_
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/21102/thumb/logo192_%281%29.png?1696520483
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/21275/thumb/logo-becoin.png?1696520646
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/21300/thumb/FJB_150.png?1696520669
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/21313/thumb/coin_%285%29.png?1696520681
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/21332/thumb/Blockasset_Square.png?1712955829
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/21406/thumb/CD9qxg9l_400x400.jpg?1696520769
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/21422/thumb/BG_TOKEN.png?1696520786
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/21453/thumb/PYNP2xv.jpeg?1696520815
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/21511/thumb/200x200.png?1696520870
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/2165/thumb/Auc_Discord_Avatar1.png?1696503126
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/21759/thumb/logo.png?1696521114
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/21823/thumb/coin_%286%29.png?1696521174
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/21928/thumb/7xgmOCBW_400x400.jpg?1696521278
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/21972/thumb/apx.png?1696521320
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/21992/thumb/ba384ad07217a4be75cb85314f5760f7.jpg?169652134
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/22114/thumb/CMC_Logo_200x200.png?1719949930
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/22127/thumb/2021-12-26-12-51-04-1-1.png?1696521474
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/22133/thumb/aog.PNG?1696521479
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/22134/thumb/1_YAFDez1BKcVUHzwDoYcgPQ.png?1696521480
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/22191/thumb/Original_Logo-01.png?1696521535
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/22285/thumb/K3hU77wS_400x400.jpg?1696521632
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/22363/thumb/pink_star_200.png?1711311188
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/22510/thumb/Final-Logo_1.png?1696521833
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/22565/thumb/IMG-20220111-212721-633.jpg?1696521884
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/22952/thumb/AXSet_wh_small.png?1696522248
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/23282/thumb/asix.png?1696522501
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/23309/thumb/bpad.PNG?1696522526
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/23383/thumb/17856.png?1696522598
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/23608/thumb/blovely.png?1696522815
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/23659/thumb/acre_token-02.png?1696522862
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/23717/thumb/18112.png?1696522917
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/23870/thumb/Ash-Logo-256.png?1696523071
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/23883/thumb/banner-atn-2.png?1696523083
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/23990/thumb/ace.png?1696523185
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/24264/thumb/bobc.png?1696523448
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/24372/thumb/dkw8F6mr_400x400.jpg?1696523556
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/24556/thumb/92mtj657_400x400.jpg?1696523732
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/24559/thumb/BountieHunter_LogoDesign_TransparentBackground
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/24616/thumb/bb.png?1696523788
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/24821/thumb/TipsyCoin-Icon.png?1696523979
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/25020/thumb/OnV-HqI1_400x400.jpg?1696524172
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/25064/thumb/EXlV29q.jpg?1696524214
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/25207/thumb/CoinGekoBioFiImage.png?1696524351
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/25330/thumb/aarma-200x200.png?1696524465
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/25363/thumb/brn.png?1696524496
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/25542/thumb/EP_f1090image_story.jpeg?1696524675
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/25554/thumb/cmc2.png?1696524686
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/25677/thumb/X0ZVax0H_400x400.jpg?1696524805
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/25742/thumb/a-matic-c-da4ec10dc9723e695700e25dbf8c8edf.png
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/25771/thumb/aqdc.png?1696524858
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/26035/thumb/furio.png?1696525112
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/26137/thumb/arken.png?1696525225
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/26177/thumb/O99u27zU_400x400.png?1696525265
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/26276/thumb/ApidaeTokenLogo.png?1696525360
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/26315/thumb/photo_2022-07-07_12-38-02.jpg?1696525397
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/26373/thumb/birb-logo.png?1696525451
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/26406/thumb/tLvtI1NT_400x400.jpeg?1696525482
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/26472/thumb/Race_Kingdom_Logo.png?1696525545
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/26476/thumb/uausdc_D_3x.png?1696525548
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/26618/thumb/icon_200.png?1696525691
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/26620/thumb/20220728_124113.png?1696525693
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/26793/thumb/Jugvt5z5_400x400.jpeg?1696525855
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/26842/thumb/BNBx_Logo.png?1696525902
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/27173/thumb/jd0i3xri_400x400.jpeg?1696526223
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/27266/thumb/Bob-logo.png?1696526318
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/27277/thumb/V-65_xQ1_400x400.jpeg?1696526329
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/27345/thumb/YPtUpB2I_400x400.jpeg?1696526392
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/27346/thumb/ado-200x200.png?1696526393
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/27347/thumb/1MT.png?1696526394
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/27348/thumb/1RT.png?1696526395
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/27378/thumb/photo.jpg?1696526421
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/27429/thumb/photo_2022-08-01_16-49-53.jpg?1696526470
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/27460/thumb/B3S1F8VA_400x400.jpeg?1696526500
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/27514/thumb/Ojh3Dm3-_400x400.jpeg?1696526553
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/27597/thumb/bHBD_2_200x200.png?1696526628
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/27659/thumb/photo_2022-10-06_13-03-48.jpg?1696526688
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/27846/thumb/Logo-200x200-1.png?1696526866
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/27975/thumb/bgvt.png?1696526993
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/28030/thumb/bbc.png?1696527045
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/28040/thumb/200x200_blueart_logo.png?1696527055
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/28158/thumb/Untitled_design.png?1696527162
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/28355/thumb/BFT_LOGO_200X200.png?1696527359
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/28384/thumb/photo_2022-12-02_22.18.34.png?1696527384
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/28397/thumb/logo.png?1696527396
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/28451/thumb/ankrBNB.png?1696527446
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/2848/thumb/ColorIcon_3x.png?1696503607
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/28598/thumb/image002.png?1696527585
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/28600/thumb/bonk.jpg?1696527587
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/28626/thumb/123456.png?1696527611
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/28766/thumb/Artboard_6_3x.png?1696527745
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/28888/thumb/IMG_20230130_210408.png?1696527865
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/28894/thumb/JZadeHu.jpeg?1696527870
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/28918/thumb/New_Logo_-_AMT.png?1696527893
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/28977/thumb/blec_logo.png?1696527950
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/29176/thumb/RqJfmXQV_400x400.jpg?1696528134
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/29178/thumb/200x200.png?1696528136
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/29233/thumb/23548.png?1696528190
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/29299/thumb/AGI_logo_200.png?1696528251
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/29336/thumb/IMG_20230302_185330_175.jpg?1696528286
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/29392/thumb/aliflogo200x200.png?1696528342
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/29408/thumb/bitboost.jpeg?1713490817
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/29441/thumb/200.png?1696528389
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/29626/thumb/200x200.png?1696528562
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/29709/thumb/IMG_20230405_051743_609.png?1696528641
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/29814/thumb/Beatgen_new_logo.png?1697016777
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/29885/thumb/LOGO.png?1696528810
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/29974/thumb/200x200-transparent.png?1696528899
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/30052/thumb/Agritech_Final_200x200_.png?1696528974
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/30114/thumb/logo.png?1696529036
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/30121/thumb/our_logo.png?1696529043
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/30132/thumb/aboat.jpg?1696529053
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/30242/thumb/bibilogo.jpg?1696529151
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/30275/thumb/ARBI_Logo.png?1696529181
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/30308/thumb/HZixmXSs_400x400.jpg?1696529211
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/30364/thumb/aura.jpeg?1696529261
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/30674/thumb/Blu.png?1696529543
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/30857/thumb/IMG_20230625_123548_616.jpg?1696529704
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/30887/thumb/dNuo9C5F_400x400.jpg?1696529734
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/31194/thumb/200x200.png?1696530022
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/31220/thumb/27PGCqja_400x400.jpg?1696530046
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/31252/thumb/Kryptonite_PFP-03.png?1696530076
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/31390/thumb/IMG_20230810_041420_033.png?1696530206
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/31409/thumb/apexlogo-2.png?1696530224
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/31413/thumb/Lucky_Bird_logo.png?1696530228
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/31487/thumb/aiswap-logo-200x200.png?1696530298
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/31564/thumb/200x200.png?1696530377
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/31569/thumb/Token_AICR.png?1696530381
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/31593/thumb/LG_BCL1.png?1696530409
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/31676/thumb/200x200-AIMX.png?1696530492
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/31720/thumb/alva200.png?1696530541
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/31823/thumb/cUOoVR18_400x400.jpg?1696530637
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/31868/thumb/b-HIGH-200x200.png?1696530680
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/31869/thumb/b-NIU-200x200.png?1696530681
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/31870/thumb/b-C3-M-200x200.png?1696530682
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/31872/thumb/b-COIN-200x200.png?1696530684
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/31880/thumb/b-IBTA-200x200.png?1696530692
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/31891/thumb/b-CSPX-200x200.png?1696530702
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/31952/thumb/abn.png?1696530758
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/31985/thumb/AIE.jpg?1696530788
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32004/thumb/botc_%281%29.png?1696530803
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32008/thumb/add.jpg?1696530806
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32015/thumb/baye.png?1696530813
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32081/thumb/IMG_2583.jpeg?1696530880
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32122/thumb/2.Profile.png?1696586855
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32194/thumb/2MOON.jpg?1696745527
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32285/thumb/IMG_20231010_185010_404.jpg?1697181781
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32371/thumb/AGII.png?1699534856
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32382/thumb/IMG_4824.jpeg?1698041919
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32404/thumb/Safeimagekit-resized-img_%284%29.png?169805564
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32414/thumb/photo_2023-10-12_19-12-51.jpg?1698113872
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32417/thumb/chain-logo.png?1698114384
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32457/thumb/Logo_200_200.jpg?1698241359
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32467/thumb/BITCOINAI.jpg?1698259645
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32505/thumb/logo_1__200x200.png?1698313308
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32546/thumb/IMG_2877.jpeg?1698474480
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32710/thumb/AIT.png?1698988556
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32721/thumb/ACS.jpg?1699009686
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32772/thumb/BNBN.png?1699343522
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32806/thumb/xu-40_1-2.png?1699454686
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32819/thumb/CoingeckoLogo_200x200.png?1699581911
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32848/thumb/AHA_Logo_CG_200x200.png?1701983244
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32866/thumb/ShieldTokenCoin200x200.png?1699670492
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32936/thumb/B2B_LOGO-.png?1699871351
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32953/thumb/AISC.jpg?1699937304
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/32972/thumb/photo_2023-11-10_15-50-54.jpg?1700064075
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/33039/thumb/20231125_183337.png?1701309763
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/33052/thumb/200x200_2024_logo.png?1700474858
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/33062/thumb/bricschain_1080.png?1700493499
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/33172/thumb/Befe_5.png?1700919971
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/33283/thumb/Besa_Gaming_Company_BESA_200.png?1701363231
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/33292/thumb/photo_2023-11-29_22.42.51.jpeg?1701400998
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/33389/thumb/tools-fi_200x200.png?1701679741
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/33469/thumb/aeur-icon2.png?1701944612
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/33471/thumb/logo_achf.png?1701946601
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/33498/thumb/1000050196.png?1704994792
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/33528/thumb/ACE.png?1702254943
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/33545/thumb/07LKCLMU_400x400.jpg?1705046428
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/33702/thumb/cadabra-logo.png?1702826391
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/33808/thumb/Illustration-1v2-3-1-720.png?1722464331
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/33814/thumb/l-_N-wAO_400x400.jpg?1703020501
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/33833/thumb/AIH-cg.jpg?1703107152
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/33842/thumb/AMPERE.jpg?1703507454
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/33879/thumb/arty.png?1703146847
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/33900/thumb/21m_200px.png?1703621700
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/33954/thumb/photo_2023-12-22_15.04.29.png?1703561417
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34011/thumb/z5d4nRDO_400x400.jpg?1704362731
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34116/thumb/BEE200.jpg?1704021111
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34126/thumb/anyinulogo200.png?1704174269
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34129/thumb/200x200_a4m_new.png?1712695102
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34136/thumb/AET-Logo_%281%29.png?1704178644
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34192/thumb/WhatsApp_Image_2023-12-27_at_15.44.56_%281%29.
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34226/thumb/photo_2023-12-09_09-51-03.jpg?1704299304
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34232/thumb/Favicon_copy_2.png?1704304913
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34244/thumb/BRC_X_Banners-19.jpg?1704338085
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34285/thumb/photo_2024-01-04_00.57.34.png?1704453400
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34360/thumb/Logo-cmc_%282%29.jpg?1704708251
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34481/thumb/NINJAPEPE_LOGO.jpeg?1705016011
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34482/thumb/Solmoon.jpg?1705017274
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34492/thumb/moon-app.jpeg?1705131046
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34502/thumb/img4-HD%281%29.png?1705268491
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34544/thumb/Image_2024-01-14_at_16.36.jpeg?1705340501
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34578/thumb/IMG_20240114_082243_279.jpg?1705417643
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34579/thumb/Dise%C3%B1o_sin_t%C3%ADtulo%282%29.png?1705420
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34585/thumb/photo_2024-01-15_23.43.21.png?1705423101
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34603/thumb/200x200GrokCEO.png?1705492157
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34608/thumb/Logomark_200x200.png?1715107868
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34661/thumb/BSKT_Logo.png?1705636891
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34681/thumb/200musk.png?1705761483
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34750/thumb/babytrumpNEWlogo200.png?1705954645
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/3476/thumb/CoinGecko.png?1711620384
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34786/thumb/aenodex_200x200.png?1706028151
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34806/thumb/logo.png?1706120514
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34866/thumb/logsq.png?1706409825
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34926/thumb/photo_5895709746638470773_m_%281%29.jpg?170670
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34977/thumb/BitMinerX.png?1706855875
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/34993/thumb/AXVII_007_500px_Black_Background.png?170695090
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/35035/thumb/Ambit_-_Logomark_-_Orange.png?1707191329
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/35047/thumb/babyporklogotransp_%281%29.png?1707205932
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/35062/thumb/B2SHARE.png?1707239785
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/35163/thumb/bullshits404_logo.png?1707662597
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/35208/thumb/chadGPT_200x200.png?1707925674
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/35209/thumb/logo.jpg?1711030438
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/35352/thumb/IMG_20240217_122157_879.png?1708359734
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/35506/thumb/photo_2024-02-23_09.51.37.jpeg?1708935763
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/35580/thumb/ava.jpeg?1709200977
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/35659/thumb/1000005803.jpg?1709447767
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/35710/thumb/babypepelogonew.png?1716355130
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/35711/thumb/AMAR.png?1709628385
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/35717/thumb/IMG_8288.JPG.jpg?1709630759
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/35826/thumb/aut-logo-200_%282%29.png?1710246853
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/35835/thumb/agatechlogo.jpg?1716055496
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/35874/thumb/Andy.png?1709975710
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/35935/thumb/BabyRats_Logo.png?1710231539
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/36141/thumb/1000004631.jpg?1710685659
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/36188/thumb/Athena200.png?1710760467
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/36264/thumb/IMG_20240320_163652_784.png?1710945138
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/36317/thumb/photo_2024-03-14_22-03-55.jpg?1711092440
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/36334/thumb/gecko.png?1711099935
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/36384/thumb/Monkecoin.png?1711349090
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/36393/thumb/photo_2024-03-12_23-13-21.png?1711359675
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/36402/thumb/1000080738.png?1711368302
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/36447/thumb/200x200.png?1711535383
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/36470/thumb/X200.png?1711524732
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/36496/thumb/rsz_1711014790052-1bb87d41d15fe27b500a4bfcde01
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/36641/thumb/photo_2024-03-26_10-18-51.png?1712033931
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/36738/thumb/sGJ2vvXp_400x400.jpeg?1712210137
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/36785/thumb/babycat%281%29.png?1712338169
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/36877/thumb/photo_2024-03-26_01-33-55.jpg?1712646614
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/36893/thumb/1000010538.jpg?1712661041
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/36957/thumb/photo_2024-05-02_20-07-02.png?1714886618
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/37089/thumb/BCCoin-200x200.png?1722541467
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/37094/thumb/0x04513ADaAc27ed0324549E15f52c051e64F81DAB.png
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/37097/thumb/unnamed.jpg?1713285452
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/37139/thumb/Token.png?1713420917
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/37208/thumb/Logo_Ago_400x400_1_.png?1714459203
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/37351/thumb/storyfire.jpeg?1714094642
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/37369/thumb/photo_2024-04-21_01-29-59.jpg?1714117341
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/37535/thumb/photo_2024-05-02_00.39.12.png?1714667848
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/37887/thumb/Logo_Icon.png?1715842141
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/37891/thumb/AGRF.jpg?1715846415
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/37931/thumb/bbusd_icon.png?1715939661
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/37985/thumb/bbtc_icon.png?1716215414
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/38005/thumb/1000007262.jpg?1716270299
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/38010/thumb/photo_2024-02-22_13.png?1716272400
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/38118/thumb/TOKENLOGO.png?1716537095
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/38149/thumb/AN_purple_bg.png?1716664555
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/38207/thumb/bully_logo.png?1725923996
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/38271/thumb/BICITY-icon-500px.png?1716958863
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/38313/thumb/IMG_6306.JPG?1717052629
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/38365/thumb/ACE_200x200.png?1717273418
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/38441/thumb/DW72jZij_400x400.jpg?1717545949
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/38478/thumb/Logo_ATC_Gradient.png?1717653913
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/38490/thumb/USDa.png?1717688209
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/38846/thumb/1000007709.jpg?1719212316
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/38897/thumb/1000133706.png?1719425594
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/38919/thumb/AAIToken_%281%29.png?1719505836
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/38928/thumb/BIOPOP_Logo.jpg?1719558367
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/38941/thumb/BCPI-logo.png?1719570448
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/38973/thumb/rangerbet.jpg?1719713469
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/39037/thumb/hotboxy-min.png?1720062735
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/39063/thumb/1000050721.jpg?1720171386
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/39111/thumb/1000051241.jpg?1720586479
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/39201/thumb/bart.jpg?1721030389
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/39241/thumb/IMG_1473.jpeg?1721274150
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/39278/thumb/1000001670.png?1721396459
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/39393/thumb/Argent.png?1721976764
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/39398/thumb/200.png?1721979858
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/39469/thumb/BSK_LOGO_-_symbol.png?1723149180
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/39482/thumb/ac-logo-200x200.png?1722482049
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/39550/thumb/1000009122.jpg?1722892898
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/39566/thumb/AIV200.jpg?1722927096
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/39577/thumb/1000190233.jpg?1723004202
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/39578/thumb/bitchemical.png?1723004450
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/39581/thumb/1000000378.png?1723010290
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/39638/thumb/logo-200x200-transparent-bg.png?1723278224
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/39854/thumb/binancedog.jpg?1724357980
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/39874/thumb/ADE_%282%29.png?1724617141
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/39877/thumb/BCRE.png?1724618492
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/39902/thumb/qBtlGl26_400x400.jpg?1724735488
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/39959/thumb/Airtok.png?1724906596
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/40050/thumb/photo_2024-08-21_02-23-49.jpg?1725446226
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/40130/thumb/AI_Companions.png?1725942702
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/4205/thumb/logo_black.png?1696504825
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/4312/thumb/icon_ARCONA_%281%29.png?1696504918
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/4324/thumb/U85xTl2.png?1696504928
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/4504/thumb/azbit200x200.png?1696505089
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/4708/thumb/Ampleforth.png?1696505273
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/6050/thumb/logo_%286%29.png?1696506459
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/7519/thumb/Afinlogo-200x200.png?1696507786
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/847/thumb/adex.jpeg?1696501984
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/8472/thumb/MicrosoftTeams-image_%286%29.png?1696508657
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/8506/thumb/9u0a23XY_400x400.jpg?1696508685
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/868/thumb/rnO9DyJ.png?1696502001
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/8931/thumb/EJIpComQ_400x400.png?1696509079
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/9547/thumb/belifex.png?1696509629
Source: chromecache_494.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/966/thumb/colossusxt.png?1696502082
Source: chromecache_494.2.drString found in binary or memory: https://tokens.pancakeswap.finance/images/projects/coingecko.png
Source: chromecache_749.2.dr, chromecache_786.2.dr, chromecache_926.2.dr, chromecache_677.2.dr, chromecache_970.2.dr, chromecache_789.2.dr, chromecache_814.2.dr, chromecache_595.2.dr, chromecache_697.2.dr, chromecache_909.2.dr, chromecache_384.2.dr, chromecache_960.2.dr, chromecache_932.2.dr, chromecache_409.2.dr, chromecache_798.2.dr, chromecache_718.2.dr, chromecache_556.2.dr, chromecache_918.2.dr, chromecache_901.2.dr, chromecache_579.2.dr, chromecache_832.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DMDrawer~b
Source: classification engineClassification label: mal52.win@28/970@0/91
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2016,i,14841238641427278800,2201296933880875494,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bnbswap.lakshmi.trading/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2016,i,14841238641427278800,2201296933880875494,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bnbswap.lakshmi.trading/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://pancakeswap.finance/nftsfalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    https://assets.coingecko.com/coins/images/15645/thumb/bistroo.png?1696515277chromecache_494.2.drfalse
      high
      https://tokens.pancakeswap.finance/images/projects/coingecko.pngchromecache_494.2.drfalse
        high
        https://assets.coingecko.com/coins/images/34993/thumb/AXVII_007_500px_Black_Background.png?170695090chromecache_494.2.drfalse
          high
          https://assets.coingecko.com/coins/images/37931/thumb/bbusd_icon.png?1715939661chromecache_494.2.drfalse
            high
            https://assets.coingecko.com/coins/images/30364/thumb/aura.jpeg?1696529261chromecache_494.2.drfalse
              high
              https://assets.coingecko.com/coins/images/18567/thumb/bcoin.png?1696518045chromecache_494.2.drfalse
                high
                https://assets.coingecko.com/coins/images/21102/thumb/logo192_%281%29.png?1696520483chromecache_494.2.drfalse
                  high
                  https://assets.coingecko.com/coins/images/37535/thumb/photo_2024-05-02_00.39.12.png?1714667848chromecache_494.2.drfalse
                    high
                    https://assets.coingecko.com/coins/images/13512/thumb/BAFI.png?1696513274chromecache_494.2.drfalse
                      high
                      https://assets.coingecko.com/coins/images/36188/thumb/Athena200.png?1710760467chromecache_494.2.drfalse
                        high
                        https://assets.coingecko.com/coins/images/17982/thumb/logo-200x200_%287%29.png?1696517500chromecache_494.2.drfalse
                          high
                          https://assets.coingecko.com/coins/images/18474/thumb/brickken-coin.png?1696517960chromecache_494.2.drfalse
                            high
                            https://assets.coingecko.com/coins/images/32772/thumb/BNBN.png?1699343522chromecache_494.2.drfalse
                              high
                              https://assets.coingecko.com/coins/images/34116/thumb/BEE200.jpg?1704021111chromecache_494.2.drfalse
                                high
                                https://assets.coingecko.com/coins/images/25207/thumb/CoinGekoBioFiImage.png?1696524351chromecache_494.2.drfalse
                                  high
                                  https://assets.coingecko.com/coins/images/30857/thumb/IMG_20230625_123548_616.jpg?1696529704chromecache_494.2.drfalse
                                    high
                                    https://assets.coingecko.com/coins/images/15710/thumb/aqua-icon.png?1696515337chromecache_494.2.drfalse
                                      high
                                      https://assets.coingecko.com/coins/images/17311/thumb/DEV6onU.png?1696516865chromecache_494.2.drfalse
                                        high
                                        https://assets.coingecko.com/coins/images/36496/thumb/rsz_1711014790052-1bb87d41d15fe27b500a4bfcde01chromecache_494.2.drfalse
                                          high
                                          https://assets.coingecko.com/coins/images/14375/thumb/alice_logo.jpg?1696514067chromecache_494.2.drfalse
                                            high
                                            https://assets.coingecko.com/coins/images/25542/thumb/EP_f1090image_story.jpeg?1696524675chromecache_494.2.drfalse
                                              high
                                              https://assets.coingecko.com/coins/images/14609/thumb/Berry.jpg?1696514287chromecache_494.2.drfalse
                                                high
                                                https://assets.coingecko.com/coins/images/14629/thumb/PNG_Tenset_Sign-back_RGB.png?1696514307chromecache_494.2.drfalse
                                                  high
                                                  https://assets.coingecko.com/coins/images/33833/thumb/AIH-cg.jpg?1703107152chromecache_494.2.drfalse
                                                    high
                                                    https://assets.coingecko.com/coins/images/39063/thumb/1000050721.jpg?1720171386chromecache_494.2.drfalse
                                                      high
                                                      https://assets.coingecko.com/coins/images/19509/thumb/adacash.png?1696518943chromecache_494.2.drfalse
                                                        high
                                                        https://assets.coingecko.com/coins/images/39578/thumb/bitchemical.png?1723004450chromecache_494.2.drfalse
                                                          high
                                                          https://assets.coingecko.com/coins/images/12917/thumb/bor_logo.png?1696512705chromecache_494.2.drfalse
                                                            high
                                                            https://assets.coingecko.com/coins/images/14912/thumb/XCsenIJ.png?1696514574chromecache_494.2.drfalse
                                                              high
                                                              https://assets.coingecko.com/coins/images/32972/thumb/photo_2023-11-10_15-50-54.jpg?1700064075chromecache_494.2.drfalse
                                                                high
                                                                https://assets.coingecko.com/coins/images/31564/thumb/200x200.png?1696530377chromecache_494.2.drfalse
                                                                  high
                                                                  https://assets.coingecko.com/coins/images/33469/thumb/aeur-icon2.png?1701944612chromecache_494.2.drfalse
                                                                    high
                                                                    https://assets.coingecko.com/coins/images/34806/thumb/logo.png?1706120514chromecache_494.2.drfalse
                                                                      high
                                                                      https://assets.coingecko.com/coins/images/34866/thumb/logsq.png?1706409825chromecache_494.2.drfalse
                                                                        high
                                                                        https://assets.coingecko.com/coins/images/19550/thumb/615635338527975b0314223a_Altbase_app_icon.png?chromecache_494.2.drfalse
                                                                          high
                                                                          https://assets.coingecko.com/coins/images/38846/thumb/1000007709.jpg?1719212316chromecache_494.2.drfalse
                                                                            high
                                                                            https://assets.coingecko.com/coins/images/16346/thumb/bmon.png?1696515946chromecache_494.2.drfalse
                                                                              high
                                                                              https://assets.coingecko.com/coins/images/29392/thumb/aliflogo200x200.png?1696528342chromecache_494.2.drfalse
                                                                                high
                                                                                https://assets.coingecko.com/coins/images/34544/thumb/Image_2024-01-14_at_16.36.jpeg?1705340501chromecache_494.2.drfalse
                                                                                  high
                                                                                  https://assets.coingecko.com/coins/images/35659/thumb/1000005803.jpg?1709447767chromecache_494.2.drfalse
                                                                                    high
                                                                                    https://assets.coingecko.com/coins/images/23717/thumb/18112.png?1696522917chromecache_494.2.drfalse
                                                                                      high
                                                                                      https://assets.coingecko.com/coins/images/19784/thumb/afrostar.PNG?1696519206chromecache_494.2.drfalse
                                                                                        high
                                                                                        https://assets.coingecko.com/coins/images/34578/thumb/IMG_20240114_082243_279.jpg?1705417643chromecache_494.2.drfalse
                                                                                          high
                                                                                          https://assets.coingecko.com/coins/images/23659/thumb/acre_token-02.png?1696522862chromecache_494.2.drfalse
                                                                                            high
                                                                                            https://assets.coingecko.com/coins/images/15828/thumb/bark.png?1696515446chromecache_494.2.drfalse
                                                                                              high
                                                                                              https://assets.coingecko.com/coins/images/28977/thumb/blec_logo.png?1696527950chromecache_494.2.drfalse
                                                                                                high
                                                                                                https://assets.coingecko.com/coins/images/35826/thumb/aut-logo-200_%282%29.png?1710246853chromecache_494.2.drfalse
                                                                                                  high
                                                                                                  https://assets.coingecko.com/coins/images/32122/thumb/2.Profile.png?1696586855chromecache_494.2.drfalse
                                                                                                    high
                                                                                                    https://assets.coingecko.com/coins/images/36470/thumb/X200.png?1711524732chromecache_494.2.drfalse
                                                                                                      high
                                                                                                      https://assets.coingecko.com/coins/images/31252/thumb/Kryptonite_PFP-03.png?1696530076chromecache_494.2.drfalse
                                                                                                        high
                                                                                                        https://assets.coingecko.com/coins/images/12512/thumb/brg.png?1696512327chromecache_494.2.drfalse
                                                                                                          high
                                                                                                          https://assets.coingecko.com/coins/images/18342/thumb/bcpay.jpg?1696517832chromecache_494.2.drfalse
                                                                                                            high
                                                                                                            https://assets.coingecko.com/coins/images/22134/thumb/1_YAFDez1BKcVUHzwDoYcgPQ.png?1696521480chromecache_494.2.drfalse
                                                                                                              high
                                                                                                              https://assets.coingecko.com/coins/images/39241/thumb/IMG_1473.jpeg?1721274150chromecache_494.2.drfalse
                                                                                                                high
                                                                                                                https://assets.coingecko.com/coins/images/15566/thumb/d5bnQ0H.png?1696515206chromecache_494.2.drfalse
                                                                                                                  high
                                                                                                                  https://assets.coingecko.com/coins/images/21992/thumb/ba384ad07217a4be75cb85314f5760f7.jpg?169652134chromecache_494.2.drfalse
                                                                                                                    high
                                                                                                                    https://assets.coingecko.com/coins/images/26373/thumb/birb-logo.png?1696525451chromecache_494.2.drfalse
                                                                                                                      high
                                                                                                                      https://assets.coingecko.com/coins/images/30114/thumb/logo.png?1696529036chromecache_494.2.drfalse
                                                                                                                        high
                                                                                                                        https://assets.coingecko.com/coins/images/13276/thumb/acryptos_32.png?1696513049chromecache_494.2.drfalse
                                                                                                                          high
                                                                                                                          https://assets.coingecko.com/coins/images/26137/thumb/arken.png?1696525225chromecache_494.2.drfalse
                                                                                                                            high
                                                                                                                            https://assets.coingecko.com/coins/images/31985/thumb/AIE.jpg?1696530788chromecache_494.2.drfalse
                                                                                                                              high
                                                                                                                              https://assets.coingecko.com/coins/images/29885/thumb/LOGO.png?1696528810chromecache_494.2.drfalse
                                                                                                                                high
                                                                                                                                https://assets.coingecko.com/coins/images/39877/thumb/BCRE.png?1724618492chromecache_494.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://assets.coingecko.com/coins/images/16846/thumb/babydogecash-cmc-logo.png?1696516414chromecache_494.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://assets.coingecko.com/coins/images/14963/thumb/BSCS_LOGO.png?1696514623chromecache_494.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://assets.coingecko.com/coins/images/31891/thumb/b-CSPX-200x200.png?1696530702chromecache_494.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://assets.coingecko.com/coins/images/18370/thumb/AIRT-Logo.png?1696517862chromecache_494.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://assets.coingecko.com/coins/images/23990/thumb/ace.png?1696523185chromecache_494.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://assets.coingecko.com/coins/images/25020/thumb/OnV-HqI1_400x400.jpg?1696524172chromecache_494.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://assets.coingecko.com/coins/images/18819/thumb/logo-bholdus-6.png?1696518281chromecache_494.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://assets.coingecko.com/coins/images/32382/thumb/IMG_4824.jpeg?1698041919chromecache_494.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://assets.coingecko.com/coins/images/39550/thumb/1000009122.jpg?1722892898chromecache_494.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://assets.coingecko.com/coins/images/13029/thumb/axie_infinity_logo.png?1696512817chromecache_494.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://assets.coingecko.com/coins/images/13485/thumb/ARIX.png?1696513245chromecache_494.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://assets.coingecko.com/coins/images/35717/thumb/IMG_8288.JPG.jpg?1709630759chromecache_494.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://assets.coingecko.com/coins/images/26793/thumb/Jugvt5z5_400x400.jpeg?1696525855chromecache_494.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://assets.coingecko.com/coins/images/19598/thumb/mflate.PNG?1696519028chromecache_494.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://assets.coingecko.com/coins/images/32710/thumb/AIT.png?1698988556chromecache_494.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://assets.coingecko.com/coins/images/25554/thumb/cmc2.png?1696524686chromecache_494.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://assets.coingecko.com/coins/images/28766/thumb/Artboard_6_3x.png?1696527745chromecache_494.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://assets.coingecko.com/coins/images/17388/thumb/200x200.png?1696516937chromecache_494.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://assets.coingecko.com/coins/images/37089/thumb/BCCoin-200x200.png?1722541467chromecache_494.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://assets.coingecko.com/coins/images/13016/thumb/Untitled-design-6-removebg-preview.png?1696512chromecache_494.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://assets.coingecko.com/coins/images/35062/thumb/B2SHARE.png?1707239785chromecache_494.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://assets.coingecko.com/coins/images/14432/thumb/eland_logo.png?1696514122chromecache_494.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://assets.coingecko.com/coins/images/27266/thumb/Bob-logo.png?1696526318chromecache_494.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://assets.coingecko.com/coins/images/18189/thumb/jqhZlCH.png?1696517689chromecache_494.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://assets.coingecko.com/coins/images/31952/thumb/abn.png?1696530758chromecache_494.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://assets.coingecko.com/coins/images/34482/thumb/Solmoon.jpg?1705017274chromecache_494.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://assets.coingecko.com/coins/images/34608/thumb/Logomark_200x200.png?1715107868chromecache_494.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://assets.coingecko.com/coins/images/15177/thumb/aquari-blue-200-notext.png?1696514832chromecache_494.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://assets.coingecko.com/coins/images/24616/thumb/bb.png?1696523788chromecache_494.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://assets.coingecko.com/coins/images/27345/thumb/YPtUpB2I_400x400.jpeg?1696526392chromecache_494.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://assets.coingecko.com/coins/images/28600/thumb/bonk.jpg?1696527587chromecache_494.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://assets.coingecko.com/coins/images/17453/thumb/haven.png?1696516996chromecache_494.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://assets.coingecko.com/coins/images/19532/thumb/brandpad.PNG?1696518966chromecache_494.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://assets.coingecko.com/coins/images/31869/thumb/b-NIU-200x200.png?1696530681chromecache_494.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://assets.coingecko.com/coins/images/39874/thumb/ADE_%282%29.png?1724617141chromecache_494.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://assets.coingecko.com/coins/images/6050/thumb/logo_%286%29.png?1696506459chromecache_494.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                          142.250.186.67
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          104.244.42.129
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13414TWITTERUSfalse
                                                                                                                                                                                                          173.194.76.155
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          52.223.34.155
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                          172.64.147.225
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          146.75.120.159
                                                                                                                                                                                                          unknownSweden
                                                                                                                                                                                                          30051SCCGOVUSfalse
                                                                                                                                                                                                          172.64.149.113
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          54.154.53.105
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          142.251.168.84
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          104.18.32.137
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          104.26.15.21
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          104.244.43.131
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                          173.244.207.29
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13213UK2NET-ASGBfalse
                                                                                                                                                                                                          142.250.184.227
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          3.75.40.136
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          142.250.186.35
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          104.26.12.125
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          1.1.1.1
                                                                                                                                                                                                          unknownAustralia
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          104.18.87.42
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          108.177.15.84
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          74.125.133.84
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          104.22.2.28
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          3.167.227.97
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          216.58.206.42
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          8.212.49.60
                                                                                                                                                                                                          unknownSingapore
                                                                                                                                                                                                          45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                                                                                                          172.64.155.119
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          104.26.3.169
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          142.251.173.84
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          172.67.73.14
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          18.66.102.111
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                          104.26.13.153
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                          188.114.97.3
                                                                                                                                                                                                          unknownEuropean Union
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          172.217.18.106
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          23.215.17.144
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                          142.250.186.142
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          108.138.7.72
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          199.232.188.158
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                          172.67.75.76
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          54.72.236.193
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          18.66.102.92
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                          199.232.188.159
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                          20.69.148.152
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                          216.239.34.178
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          142.250.185.78
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          104.18.20.250
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          108.138.7.97
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          172.67.22.207
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          172.217.18.14
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          216.58.206.78
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          13.248.176.134
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          52.69.75.67
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          104.26.12.153
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          54.83.237.104
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                          3.167.227.40
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          142.250.181.234
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          216.58.206.36
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          142.250.181.232
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          216.58.206.35
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          35.71.137.105
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          237MERIT-AS-14USfalse
                                                                                                                                                                                                          142.250.181.238
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          104.18.21.250
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          3.75.145.139
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          142.250.185.162
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          142.250.184.200
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          142.250.186.136
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          142.250.186.99
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          104.26.2.169
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          66.102.1.84
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          104.244.42.66
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13414TWITTERUSfalse
                                                                                                                                                                                                          104.244.42.2
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13414TWITTERUSfalse
                                                                                                                                                                                                          104.18.40.31
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          167.172.7.42
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                          172.217.16.206
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          3.167.227.71
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          104.244.42.194
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13414TWITTERUSfalse
                                                                                                                                                                                                          3.74.89.141
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          172.67.4.52
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          216.58.206.68
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          142.250.185.170
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          35.73.214.244
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          172.64.150.129
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          104.18.27.46
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          104.26.14.21
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          64.233.184.84
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          108.138.7.103
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          34.120.195.249
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          172.66.0.227
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          108.138.7.107
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          IP
                                                                                                                                                                                                          192.168.2.6
                                                                                                                                                                                                          192.168.2.5
                                                                                                                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                          Analysis ID:1589672
                                                                                                                                                                                                          Start date and time:2025-01-13 00:56:39 +01:00
                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                          Overall analysis duration:0h 4m 53s
                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                          Sample URL:https://bnbswap.lakshmi.trading/
                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                          Number of analysed new started processes analysed:7
                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                          Classification:mal52.win@28/970@0/91
                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                          • Browse: https://www.binance.org/en/bridge?utm_source=PancakeSwap
                                                                                                                                                                                                          • Browse: https://bnbswap.lakshmi.trading/#/pool
                                                                                                                                                                                                          • Browse: https://twitter.com/pancakeswap
                                                                                                                                                                                                          • Browse: https://bnbswap.lakshmi.trading/#/
                                                                                                                                                                                                          • Browse: https://pancakeswap.finance/profile
                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                          • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                                          • VT rate limit hit for: https://bnbswap.lakshmi.trading/
                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 22:57:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                                                          Entropy (8bit):3.9801759714296954
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:8DdPTnDTHFidAKZdA19ehwiZUklqehgy+3:8Zfz3y
                                                                                                                                                                                                          MD5:727E2E96BFDEE72F0BBB5BC1CDBD86A1
                                                                                                                                                                                                          SHA1:0120AC844B11B05C018A67B3107A320470499A5A
                                                                                                                                                                                                          SHA-256:4B02A855918B37DE9EF1332C481DBF8908765ADB97949B2B11D035791131D222
                                                                                                                                                                                                          SHA-512:2CE52DD34E81CD13D0533266B1E33249CEB6B76A6062399FC7CB7B4B27C66B060B17820D8261F8151CC4B83B46716907DA7E08E57EF513E289CEB47E4BF86273
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.......Me..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z/.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z/.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z/.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z/............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 22:57:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                                                          Entropy (8bit):3.9945264797702817
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:8EYdPTnDTHFidAKZdA1weh/iZUkAQkqehny+2:8VfB9QKy
                                                                                                                                                                                                          MD5:D626046182F5D79CD40F9BDB97A2513D
                                                                                                                                                                                                          SHA1:F11F9588602665A7B0AEA021F2CC2B8BF5D73F08
                                                                                                                                                                                                          SHA-256:CE2B4BDD65DB3AEE6D9D11B402EBDC17981E97F8201162C7144EE1F649D09A33
                                                                                                                                                                                                          SHA-512:BE3C497DD6DD9BC7BDC6D4CFE90E0B0F447F0900126897B818C1DEDDB194DBDD0B7F617BFA03D1239FD4B36695F1F205ADFCF2205FD6A819BEC88CBEC7371056
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.......Me..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z/.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z/.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z/.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z/............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2693
                                                                                                                                                                                                          Entropy (8bit):4.009552621209244
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:8xcdPTnDsHFidAKZdA14tseh7sFiZUkmgqeh7sBy+BX:8xcfQnzy
                                                                                                                                                                                                          MD5:889E1C09B619B9C14817D77DAE25E017
                                                                                                                                                                                                          SHA1:F67F06CDFEF6525166854DADDD193B2CF1E11A7B
                                                                                                                                                                                                          SHA-256:8B15EBEEB8DD2628383E2085593082BB19AB3F03E28FD1737D8AC43D0AFD35A8
                                                                                                                                                                                                          SHA-512:A4F78A5DE9A349A80D8F040DD2FEAD6EFFF38A2D1BC309D1B1CBC59305ABE23F36C8D1A07BC47E920B47DF0D11BB61FA4F518BDEC6504790480D61AFD641BF02
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z/.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z/.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z/.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z/............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 22:57:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                                                          Entropy (8bit):3.9950762791133605
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:84dPTnDTHFidAKZdA1vehDiZUkwqehby+R:8Qfipy
                                                                                                                                                                                                          MD5:2BEB345743052E4EA948710E79AE6E27
                                                                                                                                                                                                          SHA1:F402F54F803C91D5D4FA93FCFF7728E80BF4A6B4
                                                                                                                                                                                                          SHA-256:4B01A6690EF56A8ABCF98DD51B2CBC9E5A413A7DDCFBC6874322E3AF8C22695C
                                                                                                                                                                                                          SHA-512:49A1658EC9238B16A233678CA1C0C50128291695D7C2FF242CF1934F4E6C94CF163BB1281A01F6F57AF495EAB01A8390B1F9D2F33F869CE7A75DC714A04631E6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,........Me..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z/.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z/.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z/.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z/............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 22:57:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                                                          Entropy (8bit):3.982407455266338
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:8TdPTnDTHFidAKZdA1hehBiZUk1W1qehty+C:8pfS9Ny
                                                                                                                                                                                                          MD5:6F227B696863419B3088DE30D28D23D3
                                                                                                                                                                                                          SHA1:4794C273CA7C00854C9E2AB562480BF6E96D3489
                                                                                                                                                                                                          SHA-256:8A825CB7E7F3DE2BB7A99EC73CCFDF64F93FE51CD08F1BE19B20D5576EC543AD
                                                                                                                                                                                                          SHA-512:3E43AB7039AD3D92649510608B801951633646A60F2B42D4ED9976D6ECEDB532305B14BCF9822D82945F28A5A3C23809631A88FB32A06B622143A034ABD64756
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,........Me..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z/.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z/.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z/.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z/............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 22:57:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2683
                                                                                                                                                                                                          Entropy (8bit):3.996008243796424
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:8NdPTnDTHFidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbzy+yT+:8PfMT/TbxWOvTbzy7T
                                                                                                                                                                                                          MD5:8977B32243A736F070BEC40FD766EDA1
                                                                                                                                                                                                          SHA1:0E27F85FC5784C5831E3A4D7B19E919C3D53C46D
                                                                                                                                                                                                          SHA-256:0BB204B3DBAD055D62D100594B506619D1391AF94AC0F3CF85626780175E1ADE
                                                                                                                                                                                                          SHA-512:0845B33CDBAF504D63B1D74A971E54A8EF37CDCF571CDAC95D68E752D026034CD7FEE9E9AAB4E0A6EB8FD0EC64229E1DD6BB9D413B9928430202470C69FDB962
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......|.Me..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z/.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z/.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z/.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z/............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............M.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5738
                                                                                                                                                                                                          Entropy (8bit):7.91944623145461
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:nJ21CYiVB4/Ws40B1+kb2EcXUzTJF/woGWyBWnsOR0LI8Ebu:nJiGSWeo0ck7GBBthLMbu
                                                                                                                                                                                                          MD5:94915CD04C09DB3B051619B5473E1EBA
                                                                                                                                                                                                          SHA1:E2704378FC1D79FAA2E3B054299EBA38DA0C0084
                                                                                                                                                                                                          SHA-256:3241B9711FFF18A21C24C8331F9C6ED6C79CD2647008818BD68B15EE0291DD26
                                                                                                                                                                                                          SHA-512:EDA5C48E235F9D7CEA24DB49EA220C46AACAED0C4A691E236B4757AC3B21CDE2592A56FF4E5071F9D9E86579427B81C4198AF2DA2FB8762434FA2A0BC22269C2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://assets.pancakeswap.finance/web/wallets/metamask.png
                                                                                                                                                                                                          Preview:.PNG........IHDR....................PLTE............................................................................................................v>..v%.b(.............w&.......................................................................................................................................................{"......................y#.......................t$................................. ..#4Gu=..............w$.r$....................... ...............i'....c'.o%x@.............}!......k&.........[#...}A.....o"...W5.....@.e'.j".F..g.|....}.r.].c!....l.b$.]".U..S.....G.4.i#|E".u!.Q..I....O><@.M....nN.:...\+6E..-.O,.dD.W2.......MD@ZE?......w.}`..AuM7.C........{g^X.....&...wp.uA*('c<.wle0..%...'tRNS..0.`@@....%..._......p ..``...po_.BC%....IDATx..]..Q...e.DH....8O^.D...s.5...$...F.!7..\l.H;...5.i...:....]..e).D....y~s..e|.u........u..?nr}}.--..-....p.1......f..?.....<#
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):256977
                                                                                                                                                                                                          Entropy (8bit):5.12289846538128
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:OltpH7XXGKVe0L6NK+0Si3ZmdFyp8X7TpyL5c:OltpbXXGOeU6k+0SiJmdFu8LTpy9c
                                                                                                                                                                                                          MD5:81EB8741212A5DA7322546CCBEE9BBF2
                                                                                                                                                                                                          SHA1:133B768D2B154FFD16E2025D9E20A5B429A8DE56
                                                                                                                                                                                                          SHA-256:83AA87241728DEE12219C39372B5AB0CE6535F285E3721C92E7BFEDD42DEEEBA
                                                                                                                                                                                                          SHA-512:2D94BE215BED2F64D60CD9A6757A1B8ACD59EF9C749E8B7C8ED11B5F787ED2D8003A7B34D6406B7053E7E854BFF5AD3FFA8A9D2396AC3366FC2000E96B1BD108
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/css/000565bc641526b5.css
                                                                                                                                                                                                          Preview::root{--colors-light-white:#fff;--colors-light-failure:#ed4b9e;--colors-light-failure33:#ed4b9e33;--colors-light-primary:#1fc7d4;--colors-light-primary0f:#1fc7d40f;--colors-light-primary3D:#1fc7d43d;--colors-light-primaryBright:#53dee9;--colors-light-primaryDark:#0098a1;--colors-light-success:#31d0aa;--colors-light-success19:#31d0aa19;--colors-light-warning:#ffb237;--colors-light-warning2D:#ed4b9e2d;--colors-light-warning33:#ed4b9e33;--colors-light-binance:#f0b90b;--colors-light-overlay:#452a7a;--colors-light-gold:#ffc700;--colors-light-silver:#b2b2b2;--colors-light-bronze:#e7974d;--colors-light-yellow:#d67e0a;--colors-light-secondary:#7645d9;--colors-light-secondary80:#7645d980;--colors-light-background:#faf9fa;--colors-light-backgroundDisabled:#e9eaeb;--colors-light-backgroundAlt:#fff;--colors-light-backgroundAlt2:hsla(0,0%,100%,.7);--colors-light-backgroundHover:rgba(0,0,0,.02);--colors-light-backgroundTapped:rgba(0,0,0,.04);--colors-light-card:#fff;--colors-light-cardBorder:#e7e3eb
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):122101
                                                                                                                                                                                                          Entropy (8bit):5.337235552810717
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:4OBaXvUr8YaK0HmP8X6z3KqaXJ0RBmLcDBJJpPNaUNzdHzbvsdI4iy+JRTAAVh4a:ZgKbKt5kBmLsJJpVlddTH5TS5WoaoI
                                                                                                                                                                                                          MD5:F6466CF1AD9C7833A3F6077994F64570
                                                                                                                                                                                                          SHA1:0E1BFEE763E718437F0599A3279E24975F987785
                                                                                                                                                                                                          SHA-256:221E15C1C5BF815DA2F9AF251B48305263030104CA39EF64D632AABDDBE65713
                                                                                                                                                                                                          SHA-512:DD79E0CC1C4B738C102A0F9C2ABFFA192DD5493A9DB7BEB875738498C687933BAF2EC07322B091AA083E37A72CAE69DA36373CF88BDA26905992352C518045B0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim.9ec1a2ca.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim","icons/IconAward-js","icons/IconBadgeStroke-js","icons/IconNewsStroke-js"],{504396:(e,t,a)=>{a.r(t),a.d(t,{HWCard:()=>ln,default:()=>dn});var r=a(807896),i=a(202784),n=a(276563),o=a(966582),s=a(542908),l=a(379869),d=a(284702),c=a(235902),u=a(803810),p=a(85375),m=a(503229),h=a(538619);const b=i.createContext(Object.freeze({})),g=({buttonData:e,card:t,componentType:a,destinationData:r,destinationKey:i,isInteractive:n=!0,media:o,onCardLinkClick:d,onEventReminderClick:c,onPollVote:u,onPromotedLogEvent:b,promotedContent:g,scribeCardAction:_,transformUrl:y,updateCardState:v})=>{if(!t||!n)return{};const f=(e,t)=>[t&&void 0!==t.data.index?t.data.index:void 0,e.type===p._g.ACTION&&e.data.auth_required],E=(e,t,a,r)=>{const[i,n]=f(e,a);_&&_({action:e.data.scribe,componentType:t,ct
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2860)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3056
                                                                                                                                                                                                          Entropy (8bit):5.315578571910814
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIKrOFLmAnkSsN2olGCFEAnkSsN2FQjdOqGqkU25lmJdCFIAnkSsN2Bya0ImS/nG:OrAnnsxF1ns84tGqkZpxnsDVXS/aSotP
                                                                                                                                                                                                          MD5:28AA7226247E8DC64C35CF694BAA3664
                                                                                                                                                                                                          SHA1:B9F02DE86157F7FF9605CBA822A70357BF3B915C
                                                                                                                                                                                                          SHA-256:856EE971CDD2C7E540760441FEDDE150DBA315547E2B11FF9FA5E7E2E33575E1
                                                                                                                                                                                                          SHA-512:EF862F508EC7BAA75757D0BA4441E16CB5FCCF5E227A5CE0F4F06FEC6D18CCAB818ACA9B121F9D36C699EF6708692E62BCE2B4BAF1750AC4E3CDF4206E24AD61
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Grok~bundle.LiveEvent~bundle.UserProfile~loader.TimelineFrameHandler"],{836842:(e,t,i)=>{i.r(t),i.d(t,{default:()=>o});var r=i(202784),a=i(208543),c=i(783427),l=i(347101);const n=(e={})=>{const{direction:t}=(0,c.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[l.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M20 11c0-4.84-3.46-9-8-9s-8 4.16-8 9c0 4.27 2.7 8.01 6.45 8.83L9 22h6l-1.44-2.17C17.31 19.01 20 15.27 20 11zm-8-3c-1.1 0-2 .9-2 2H8c0-2.21 1.79-4 4-4v2z"}))},{writingDirection:t})};n.metadata={width:24,height:24};const o=n},35785:(e,t,i)=>{i.r(t),i.d(t,{default:()=>o});var r=i(202784),a=i(208543),c=i(783427),l=i(347101);const n=(e={})=>{const{direction:t}=(0,c.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidde
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4559)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4717
                                                                                                                                                                                                          Entropy (8bit):5.185313586949414
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:9CfU9Ag+ENuw1lZKFkcxRP2Rvt8fjvU1E:SU9AgrjZe4RV8LMC
                                                                                                                                                                                                          MD5:C761A8D8BA3F71125EC5C84359978A06
                                                                                                                                                                                                          SHA1:F59EF995058146CDAF92A4985EBED65F29E89641
                                                                                                                                                                                                          SHA-256:F43589132B5908A37494F3A7AF7019A3C5D002684B9F0D06991287311C1D051D
                                                                                                                                                                                                          SHA-512:CD09B41A78810870CAE5207ED7F6B8832BA7ACA6ADA49E8FB9BC8696E62A1DDB32CCD0937C727F1416AF5EF6ACA4E0434AB8DBF091BDF783946EB823E6FF4465
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~bundle.Conversation"],{893904:(t,e,i)=>{i.r(e),i.d(e,{StickyView:()=>p,default:()=>g,roundToNearestDevicePixel:()=>d,useStickyViewNotify:()=>u});var s=i(202784),o=i(325686),n=i(67877),c=i(537392),r=i(392237),h=i(752624),a=i(323265),l=i(993547);const d=({cssPixels:t,dpr:e})=>Math.round(t*e)/e;class p extends s.PureComponent{constructor(t){super(t),this._pendingScrolledBy=0,this._singleRequestAnimationFrame=t=>{void 0!==this._timeoutId&&cancelAnimationFrame(this._timeoutId),this._timeoutId=requestAnimationFrame(t)},this._setContentRef=t=>{this._contentNode=t},this._setContainerRef=t=>{this._containerNode=t},this._handleProgrammaticScroll=t=>{this._isMounted?(this._prevScrollY=(this._prevScrollY||0)+t,this.setState({contentOffset:Math.max(0,this.state.contentOffset+t)})):this._pendingScrolledBy+=t},this._isMounted=!1,this._handleLayout=t=>{if(!this._isMount
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):329307
                                                                                                                                                                                                          Entropy (8bit):5.575977721538788
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:bEw9yIJDtaa95GpUs6hNsx2wE3OPoK/U0272jAYqmjY:bEaJZT9sANsAeP27vm0
                                                                                                                                                                                                          MD5:A702E9429DBBEF3D8E815EF42C79C166
                                                                                                                                                                                                          SHA1:EF324019C60709001F0EB59E2763C85E073F6166
                                                                                                                                                                                                          SHA-256:B0B486C332A0B85CED9ACDF925DE30FB9CB85B116A31F889183FADC5BCEA41D5
                                                                                                                                                                                                          SHA-512:A79A1270E94A9DB0E4BD23A8F612C395ED7C6019F276EF99F964D15F56C6FED1F7FD4ECC3E9F1B05C5541A5FAA5AF852876738D2941AF470E5F932E9B5206AC6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (2801)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5686
                                                                                                                                                                                                          Entropy (8bit):5.368654755527419
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:DfiF2rUzFzHrDJyTq7rWIcTJuF0EzqWWuLbPfS7yj29CbW7m:DgQTq7r+ueEzq6PH6y6F7m
                                                                                                                                                                                                          MD5:93DB74A50BCB356E788C51ED4140A86A
                                                                                                                                                                                                          SHA1:668D7B5653B88F528EA7580B50AF5013ABE8F8CB
                                                                                                                                                                                                          SHA-256:5F02C61BB6AD27C032974DAEEE018920A0D242C8690EC2DE8706C66BEFDB703D
                                                                                                                                                                                                          SHA-512:C1FF436E0C43786C1D99EA056F2B523DA165449D8668D2889B937B65979E36C99C013F40D3FF1DCEE86AEE40A54638CEBF51F189094E41F60B0136FDDB495424
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/profile
                                                                                                                                                                                                          Preview:<!DOCTYPE html><html translate="no"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=5, minimum-scale=1, viewport-fit=cover"/><meta name="theme-color" content="#1FC7D4"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:site" content="@PancakeSwap"/><meta name="twitter:creator" content="@PancakeSwap"/><meta property="og:image" content="https://assets.pancakeswap.finance/web/og/v2/hero.jpg"/><title>Profile | PancakeSwap</title><meta name="robots" content="index,follow"/><meta name="description" content="Trade, earn, and own crypto on the all-in-one multichain DEX"/><meta property="og:title" content="Profile | PancakeSwap"/><meta property="og:description" content="Trade, earn, and own crypto on the all-in-one multichain DEX"/><meta name="next-head-count" content="12"/><link rel="preconnect" href="https://nodes.pancakeswap.info"/><link rel="preconnect" href="https://fonts.gstatic.com"/><link rel="prec
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24223)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):24408
                                                                                                                                                                                                          Entropy (8bit):4.919975295004458
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:Nn8toNN34ONXfZwUaWvv/VAxoGKFJB8H3Evi3sTawPIzU/j8lETCwPgOU/3GyqFl:BZNN34ONXfZwUaWvv/VAxoGKFJ+H3EvD
                                                                                                                                                                                                          MD5:32895282A2747B327F482023ED3552F2
                                                                                                                                                                                                          SHA1:AFD73545F6B75969244E1B084776EB0E2A6A6BD1
                                                                                                                                                                                                          SHA-256:1F1E2A8A45286FC4F3D8F8CF528277204FA923779648921D2E79D0A00EC184B1
                                                                                                                                                                                                          SHA-512:5DED1469CC3536C45557A774C756583803B59EB61297B91EADCEBAB9C84AC3A845A90B09985A22B9011597FE76BC23CA7BA0570D8DEE67F5040F1BFCEACE29EC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.WorkHistory~bundle.ExtendedUserProfile~bundle.UserProfile"],{520385:(l,e,n)=>{n.d(e,{Mp:()=>i,NB:()=>s,P2:()=>r,j3:()=>a,pR:()=>t});const a=5e4,i={RICHTEXT:"Richtext",WORK_HISTORY:"WorkExperience"},s=(i.RICHTEXT,i.WORK_HISTORY,{ABOUT:"About",WORK_EXPERIENCE:"WorkExperience"}),r={about:s.ABOUT,work_experience:s.WORK_EXPERIENCE},t={PUBLIC:"Public",PRIVATE:"Private"}},827250:(l,e,n)=>{n.d(e,{cH:()=>x,wJ:()=>A,C_:()=>v,Sp:()=>C,Bq:()=>B,GL:()=>I,lw:()=>R});var a,i,s,r,t,u,o,c,d,g,y={fragment:{argumentDefinitions:a=[{defaultValue:null,kind:"LocalArgument",name:"screenName"}],kind:"Fragment",metadata:null,name:"useFetchProfileSections_profileQuery",selections:[{alias:null,args:i=[{kind:"Literal",name:"s",value:"f3d8"},{kind:"Variable",name:"screen_name",variableName:"screenName"}],concreteType:"UserResults",kind:"LinkedField",name:"user_result_by_screen_name",plural:!1,s
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):141984
                                                                                                                                                                                                          Entropy (8bit):5.599393451304773
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:FC9xwjLF69T9nUATMYB1GwaIFmdvaysPjbg+hhoOlneF/4oO:FC9xHTMAIwhFKv8nneJ4oO
                                                                                                                                                                                                          MD5:12C418A11F463AFCC583F97A4225BA0F
                                                                                                                                                                                                          SHA1:2106FE7AB004F7C5F4523E27C1079CBB269F338B
                                                                                                                                                                                                          SHA-256:0A824610FE8052BEAF2A13000D7DB53CDFF126B2233CBA7F9E5298457BFC77FF
                                                                                                                                                                                                          SHA-512:B398C8991554B52EC9D533185D0DCC70982389D6A07F4830A3557613C6775ECA7C0B32E0926D95F24B12DEAAF80A5F752CCBB8A6EF117839F65D221D681ACAA2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/9414.5e1516ff76f3962a.js
                                                                                                                                                                                                          Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="11c4c662-f761-4bdd-bfc4-a13893a82eb5",t._sentryDebugIdIdentifier="sentry-dbid-11c4c662-f761-4bdd-bfc4-a13893a82eb5")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9414],{759:function(t){"use strict";var e={single_source_shortest_paths:function(t,r,o){var n={},i={};i[r]=0;var a,l,s,c,d,h,u,m=e.PriorityQueue.make();for(m.push(r,0);!m.empty();)for(s in l=(a=m.pop()).value,c=a.cost,d=t[l]||{})d.hasOwnProperty(s)&&(h=c+d[s],u=i[s],("undefined"===typeof i[s]||u>h)&&(i[s]=h,m.push(s,h),n[s]=l));if("undefined"!==typeof o&&"undefined"===typeof i[o]){var p=["Could not find a path from ",r," to ",o,"."].join("");throw new Error(p)}return n},extract_shortest_path_from_predecessor_list:function(t,e){for(var r=[],o=e;o;)r.push(o),t[o],o=t[o];return r.reverse(),r},find_p
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3619)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3756
                                                                                                                                                                                                          Entropy (8bit):5.3842551427019005
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:+qsTX/Bd3FKuz5JFGYDODIrbXSsCjQshxnWX7YJO4Yxq8y+TP4xQdw+dSsDe:+q0X/X1KeTGYDOD3pcsJKxIhaq
                                                                                                                                                                                                          MD5:C85548035178845FD412EB7D8B041254
                                                                                                                                                                                                          SHA1:60BE0767363FA2350C9A1640DA360D25980E57C0
                                                                                                                                                                                                          SHA-256:824C32AE5A3D3FCBF5380B061A30D7BBF4883EA8C5F947CD3A8F0D887CFB103F
                                                                                                                                                                                                          SHA-512:F103B5524FC21298561E66420D60288D8517FF890B1BA41A06217807FE6F7F1063A8BE51709B86E48DC16BDE31529D80DE0448AA87E1A9D3C21FF8F51CFD28C1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.ProfileSidebar"],{611186:(e,t,i)=>{i.d(t,{Z:()=>n});var a=i(33055),r=i(750085),s=i(218951);const n=e=>(0,s.Z)({timelineId:`userMedia-${e}`,network:{getEndpoint:e=>e.withEndpoint(a.Z).fetchUserMedia,getEndpointParams:({count:t,cursor:i})=>({count:t,cursor:"string"==typeof i?i:void 0,userId:e})},formatResponse:r.Z,context:"FETCH_MEDIA_TIMELINE",perfKey:"userMedia-GraphQL"})},356077:(e,t,i)=>{i.r(t),i.d(t,{ProfileSidebarContainer:()=>T,default:()=>N,toRelativePath:()=>k});var a=i(202784),r=i(167630),s=i(392237),n=i(309854),o=i(674132),d=i.n(o),c=i(516951),l=i(615656),p=i(718e3),m=i(443781),h=i(896177),u=i(312771),I=i(71620),f=i(87063),g=i(668214),_=i(24949),M=i(446503),w=i(370751),Z=i(962741),E=i(38562),b=i(836255),S=i(611186);const x=e=>(0,S.Z)(e),y=[],A=(0,_.P1)(((e,t)=>x(t).selectEntries(e)),b.Z.createHydratedSelector,E.f1,((e,t,i)=>{const a=(0,M.Z)(e,(e=>{if(e.type!==Z
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9608), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9608
                                                                                                                                                                                                          Entropy (8bit):5.628914406731471
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:1ABkj2Mn92x3Yxu1i0jL/wnsBzhuIEIGLwCvoK/zrIpLJ4X+yHyjj:1gkrn9C3YxudL9zcIEIGMCQKPIpt4X+H
                                                                                                                                                                                                          MD5:596267F4E161779D1B0138E43C394996
                                                                                                                                                                                                          SHA1:B230C2ABF2C70FF925885E3BA635EEAA2708C768
                                                                                                                                                                                                          SHA-256:351AA338E9887B110219EF420A66D41207E74D994D7A8270403AE8EE7C8ED019
                                                                                                                                                                                                          SHA-512:57C03C63F206E053310F6836A81C5BE58C4AD4D12417D3B442165913D2F750CB63F846DA850C45D7165B724BB0D600943EAE0550CC3B96D861037BEE3228C066
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="0f8e88e6-e05f-4020-9fe1-63535e9931d7",e._sentryDebugIdIdentifier="sentry-dbid-0f8e88e6-e05f-4020-9fe1-63535e9931d7")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8545,1430],{95321:function(e,t,l){(window.__NEXT_P=window.__NEXT_P||[]).push(["/nfts/collections",function(){return l(77983)}])},66137:function(e,t,l){"use strict";var n=l(97458),s=l(55868),i=l(32349),r=l(1128);const o=(0,s.zo)(r.Z).withConfig({componentId:"sc-c1354ddc-0"})(["display:flex;justify-content:center;align-items:center;"]);t.Z=()=>(0,n.jsx)(o,{children:(0,n.jsx)(i.Z,{})})},77983:function(e,t,l){"use strict";l.r(t),l.d(t,{default:function(){return X}});var n=l(97458),s=l(52983),i=l(10960),r=l(77016),o=l(54853),c=l(62005),a=l(82863),d=l(87784),u=l(71088),x=l(60508),h=l(83034),p=l(9176),m
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8286
                                                                                                                                                                                                          Entropy (8bit):4.875236228622525
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:bzKaWEpRLq8gC/kVpaaBXkkPSW20BkDlXlEWke3V:bzvPpRT/8VLfLu
                                                                                                                                                                                                          MD5:698D3B819451BB4A0CB70D4F8FB6F413
                                                                                                                                                                                                          SHA1:6212BAD0945782CF8899447E1F0EF863254B5D69
                                                                                                                                                                                                          SHA-256:6B0D386A03AB12E3986B331A41EA6719EDC1F8A9E134786BBD50D8082AA8DF9C
                                                                                                                                                                                                          SHA-512:4596237DB3D58D473136A49F8D32098E985F7021857F9F5B385DC74C0F392060B6414153E444B761BE5420397632452D11450A2A6BE5D9E689C70C5B26EFB0C1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"pageProps":{"dehydratedState":{"mutations":[],"queries":[{"state":{"data":{"0xC742d00736DEB5D85DD11DBa8c31b43b5A581d55":{"address":"0xC742d00736DEB5D85DD11DBa8c31b43b5A581d55","owner":"0x7F1bD33ad9860916EE5BeF6318b7aAfD7E37a893","name":"Planet ZUUD : Hyena Warriors","description":".Hyena Warriors. is the second NFT Collection designed and developed on Planet ZUUD. It is representing the Hyenas Race whose story is going to be the sequel part of the Planet ZUUD Tiger Warriors story. It is a unique hand-drawn collection of 3333 Hyena Warriors offering multiple utilities for its holders.","symbol":"PZHW","totalSupply":"3333","verified":true,"createdAt":"2023-07-19T03:57:35.867Z","updatedAt":"2023-07-19T03:57:35.867Z","avatar":"https://static-nft.pancakeswap.com/mainnet/0xC742d00736DEB5D85DD11DBa8c31b43b5A581d55/avatar.png","banner":{"large":"https://static-nft.pancakeswap.com/mainnet/0xC742d00736DEB5D85DD11DBa8c31b43b5A581d55/banner-lg.png","small":"https://static-nft.pancakeswap.com
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1200 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):407845
                                                                                                                                                                                                          Entropy (8bit):7.988835953634405
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:yKHVJhzNOClEqWPwBlPmKJqKV2AqTc5ZrcygygX2R:yK1JpH3nqskocyOGR
                                                                                                                                                                                                          MD5:AE5430B6C7131BFA659F265BC6C0EE49
                                                                                                                                                                                                          SHA1:B19DC825667CD70D2AF9F8350975A6B3B63019BC
                                                                                                                                                                                                          SHA-256:163810C560DDE3CDE5999B66FDB88CFD45126972071B28784E4F7F1AA6452304
                                                                                                                                                                                                          SHA-512:927DC4E66A9A50BB69F9ADB0B093B0840935ADAB82777C39D2B6010550B1F532424D4A98D06677A3E2995E089D6EA1DBE12C04B2247D47A392B4A90F2B692A3A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR................^....IDATx^..{....?.1..zo...B...^....HHH..q.I..\$...sNN..9.....>.Y{.H3{.d5.....%<..dK.Yk.!ey^...s*.E..Qi.....o$8..(1.......M..P.Z...jl......$..$.X......|;.Q......v.`.i....[.&..&..(.......T{4c.&$...`.qj.j....._S.<T..5;5.. *.\...D.Q..l..e.........'..4.....O.A^.F2'W#'..9...}..YINd..d.7...H.^.4"....).*.|.\....h\.C..R...%.q.....q.|!.k\<S...p..l|.Y.N|...>.....`.Sx{..,]........1..5t..............w..=Q(.:.wB.x~Q.... e...U.!..>.).1..._...#J...}eA..G.p.F....}.Q:.N3.CQ$S..4..!0b.8L.~q..M.Q`./.[[.....P.X%......._b?.u..........$]ByJ[...+....7.~Z...h..(&...=..s.X:Lb.D..DVN....P..2"...:~...........X....M..+...jd%U..V._d..r ...I...J.j.\.Z...*C.q.(.K.H.X....p...X.N....l|.I...M...W..Zs.K.m..k0i.".y...L.......B.P(...b.!....,.....4*.1...}.G0.8R..f.....q.PU.!.'..qD....@2Q<0.}F._.x...._..........A.X .e#......5a........2".(...+m.pIU_.....e...H/....Y..X.D.E..\.....{Q.O.K#.$V..4V.....z.i.j.S.V.G....E.n&...J!ty....... .f....D.F..Y<..$..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):33350
                                                                                                                                                                                                          Entropy (8bit):5.399831742582438
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:cXByKPpqE5Ps+BnUpJlnRi4jt2KM4r3EAjZnRiDJfcrDNW9KJfc9VahaHa0sAcX2:cXB3Ppv5PtBnSnR7jtJM4bEA9nRoJfEm
                                                                                                                                                                                                          MD5:6C0D6479D8DED3276D3D6612097A9021
                                                                                                                                                                                                          SHA1:308E44A338D6ABCEA1FAF157D60565F66E7FADDC
                                                                                                                                                                                                          SHA-256:035AFCBDACE8A04A806BCDF572169364D20B0569BAAB8E858D4D1E6DF043E77C
                                                                                                                                                                                                          SHA-512:3653EEC641E57CF99318C7759AD5AE5324B477744B9D829579793B230B3190542D7197B28006E86EF67B333A8D883E84D1B0036ADDF7EB8C6DECFC709CFE749A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"total":39,"data":[{"address":"0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f","owner":"0xE8d98D65E82A62bD3b09f016df5BFac494F67ff3","name":"Rh!noX","description":"Rh!noX is one of the first SoulBound NFTs ever created. It was designed by renowned artists who helped to create artworks for 10,000 NFTs that were launched in June 2022.","symbol":"RNX","totalSupply":"10000","verified":true,"createdAt":"2024-01-03T04:46:37.902Z","updatedAt":"2024-01-03T04:46:37.902Z","avatar":"https://static-nft.pancakeswap.com/mainnet/0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f/avatar.png","banner":{"large":"https://static-nft.pancakeswap.com/mainnet/0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f/banner-lg.png","small":"https://static-nft.pancakeswap.com/mainnet/0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f/banner-sm.png"}},{"address":"0xC742d00736DEB5D85DD11DBa8c31b43b5A581d55","owner":"0x7F1bD33ad9860916EE5BeF6318b7aAfD7E37a893","name":"Planet ZUUD : Hyena Warriors","description":".Hyena Warriors. is the second
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1512225
                                                                                                                                                                                                          Entropy (8bit):5.543501693483469
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:/rqtQEPamsbI3i3amski4H7nZSlNRdO9/3bnyleA//p:/rqtQEPCI3i3uNH4/o
                                                                                                                                                                                                          MD5:4CB2CE283D04986DC043762EF13CC1BD
                                                                                                                                                                                                          SHA1:FFEBB2C659441F59981CE4BB5305977CA3F327C8
                                                                                                                                                                                                          SHA-256:95EC335F2E9E6C8F2AAAAAFA9528068F3AC5DA77BB8FFA4461BCB013A5BF977A
                                                                                                                                                                                                          SHA-512:EB39A32028E23A74BE60F9BC451B6107C8BD44F36D4A17ED27F6584D1A7BF328A39E3C70B0487776A6AED5327379AEC79B6549BEFDBD2256A5738B4B6AB98482
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[387],{73111:function(e,t,n){!function(e){"use strict";let t,r,i;var o=void 0!==n.g?n.g:"undefined"!=typeof self?self:"undefined"!=typeof window?window:{},a="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==n.g?n.g:"undefined"!=typeof self?self:{};function s(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function l(e){if(e.__esModule)return e;var t=e.default;if("function"==typeof t){var n=function e(){return this instanceof e?Reflect.construct(t,arguments,this.constructor):t.apply(this,arguments)};n.prototype=t.prototype}else n={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.keys(e).forEach(function(t){var r=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,r.get?r:{enumerable:!0,get:function(){return e[t]}})}),n}var u={exports:{}};el=u.exports,eu="undefined"!=typeof globalThis&&globalThis||"undefined"!=typeof self&&self||vo
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2289)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2417
                                                                                                                                                                                                          Entropy (8bit):5.336029305881121
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIA5agqR/jut8y3QPOicwGJRGQLhL11Au/M25Ng+zecWG:ELqjutNQWF3JImQuEMNg+CcZ
                                                                                                                                                                                                          MD5:AEC190B9525B296E3310C0628A1CB74F
                                                                                                                                                                                                          SHA1:44763007E7DAFE3555718170750A98D601726BD9
                                                                                                                                                                                                          SHA-256:3C92B945DC69094CBB3FA7C53D8F70956CB53A1A6A0C95832551EEB83FC766B3
                                                                                                                                                                                                          SHA-512:1BD21BC0DF75599DA9A6A8A0E95E577D3268D252E3440DD1D5B4A1D4ABBD19E4814669924A52FD34E993085142F762487E5F69280F9B885DC0ABD8E38639AB49
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.SideNav.e23d213a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SideNav"],{837249:(e,t,a)=>{a.r(t),a.d(t,{default:()=>h});var n=a(202784),o=a(325686),l=a(537392),r=a(392237),s=a(391138),i=a(105131),c=a(464097),p=a(880647),d=a(439332),m=a(997657),g=a(279918),u=a(866481);const h=n.memo((function(e){const{AdditionalFooterContent:t,SideNavButton:a,TabBar:r,history:h,isCollapsedSmall:f,isExpanded:E,isLoggedIn:C,isTwoColumn:b,logoButton:Z,onTabRefresh:y,widthStyle:v,withTweetButton:x=!0}=e,B=[w.root,v,f?w.rootPaddingSmall:w.rootPaddingNormal],I=Z||n.createElement(d.Z,{onClick:y,pullLeft:!1,size:"large"}),{accountSwitcherRef:S,buttonRef:T,logoRef:H,rank:k}=(0,g.mw)(!(!C||!a&&!x)),_=(0,l.Zx)((({windowHeight:e})=>p.Z.getHeightMode(e)));return n.createElement(o.Z,{style:B},n.createElement(o.Z,{style:[w.topSection,!E&&w.alignItemsCenter]},n.createElement(o.Z,{ref:H,style:w.topControl},I),n.createElement(o.Z,{style:[w.appTabBar,!E&&w.alignItemsCe
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                          Entropy (8bit):3.875
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                          MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                          SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                          SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                          SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmyM0UFVReJHRIFDZFhlU4=?alt=proto
                                                                                                                                                                                                          Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):791
                                                                                                                                                                                                          Entropy (8bit):5.226860290478118
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YgWb4eKve2nlhwCl6i9pWzNlIEbjpWzNlI10GCLdXT7m+XTzxFlCkqE08yUcXg4:YgK5Kvflnl6i9yNPyY0L7m+zblCkH9cx
                                                                                                                                                                                                          MD5:1742C6C3F3D06398F2C2669F66A70DD4
                                                                                                                                                                                                          SHA1:7567217EE54F053F4ED7444C5DD0BB91CF72EDED
                                                                                                                                                                                                          SHA-256:A698610355FB34A5FAF4699E290E5095168C01335DF8E066B2B86C37F04FAFC6
                                                                                                                                                                                                          SHA-512:72BD8661347FBA263401C0BEF63236AF6891790C5CF92BFAB948B82569597C0ECD3F60CE484AE33E46DF89B64716E320D8C93F33565E036878E08CA429261FBD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://nft.pancakeswap.com/api/v1/collections/0x6f1dc8a50489c96b6c09bb2aec28c4043fb1a802/tokens/9806
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"9806","name":"3D Brave Tigers #9806","description":"3d Brave tigers include 10,000 unique nfts which each tiger has its own story,live like a king tiger","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-9806.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-9806-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2022-06-17T13:43:18.363Z","updatedAt":"2022-06-17T13:43:18.363Z","attributes":[{"traitType":"Backgrounds","value":"Blue Smoke"},{"traitType":"Cloths","value":"gray kimono"},{"traitType":"Hats","value":"Top hat"},{"traitType":"Sunglasses","value":"Round shades"}],"collection":{"name":"3D brave tigers"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1000 x 1000, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):199523
                                                                                                                                                                                                          Entropy (8bit):7.9626405662791715
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:Lm6jcU4MwEVYf++XB2CYAg/PJR54RKeRoQ7vZ+Dw7i:C+cU4Uk++ECYNJf4zoeZ+U7i
                                                                                                                                                                                                          MD5:D3392B400DADC02B17A0CCF0E1A97ABF
                                                                                                                                                                                                          SHA1:6EBDB6C45FA72A93F6973F64A734D0ADEA0AC75A
                                                                                                                                                                                                          SHA-256:B27E1298EA3EC9CFF9FB74C0E0265B2D33264BF551EC552405E495A52B9D15DA
                                                                                                                                                                                                          SHA-512:DCCEB655AE2B007DE05230322A2DE123CCA1134C824ACFC496EFAC68BD26238D4BF4F892EF02FCEC0E39F21BF560CA824F2D5DE42C9D5F86F28B4F66CE02D6FE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f/avatar.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.............M.......IDATx^..............tAQ......Q.&Q.F.-....1.$..b,.c.bW,4.wT.. ].....\Q.g..3w.....|?....3g..y.iFD.......T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):86383
                                                                                                                                                                                                          Entropy (8bit):7.927194912685367
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:cN+6svRAwy6yXAbmdIvC1DsCYi4zjHc67Ak7t9kmp0C7MM73nP4p5:cNrsvO6FyrSrHc67Ak7t9kmpr73nA
                                                                                                                                                                                                          MD5:8D6CD83EC34994330ABBEBD0A65C2F7B
                                                                                                                                                                                                          SHA1:9A84B286C689DBA40169902E89A36022A474371E
                                                                                                                                                                                                          SHA-256:476E4017B3F83E891214F87E60BCFCD1624F905065F436F745491222F0736F6A
                                                                                                                                                                                                          SHA-512:0E32D57ACA6D2AB4CC78F758628AA1B0225BD5D0713392D168849F68E194F19055FD633C49E2B6A6CE17B8FC5F16BC5E1E75432BD7C4F4BCB9CE9EE247BA18A0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...X...X......f......pHYs...........~... .IDATx....#W}.?....c..!..@..8X%.......<.....B...IX... .{..M..16.C...c..1.......=.g...g<....U%...j.W.R..9.H=..&........v..../^.x..../^.x..../^.x..../^.x..../^.x..../^.x...Uj.Z.f.....O.[Q...n[.<.....x.mk....*.^.I.>........./^.x.j.0iB..#...:._.l.......M.W.r..1._../<._}..._f...F."}...7..z.Z..u`.m..|....t......?..9.....7L..uN..E....|.m..V/.n[}.T[..Sm.].M.O..}*.&..vM..T..../^.x..5._Ao..I.(U../..$%....^..i.r..........W.j..>._...W...q...Y..[f.+....^7._...M.Wc3.....W.-.;f.....W....A.*..5...6.7......T..#.mk{j......n[....[.mkwN..}{.m.......z..R..jK.i.-u..?..)..USmk.@..+........l*..l*..d*....](.S`L...../^.Z. <..=.....O..<e..Y..e...?...............@p..Y..Gg..#...f.....W.f......#..U.........>.g.....w.M..[.R.j.*......'}..M.M..}.}N..dXK.7.?...Sm......T[..@..@jz*...T..?O.Ro....|.m.......N.R....>.H=u*......^mk.&Q...5.H.../^.x....5..I...+..|......Y...f..o../w........5._...WO
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13996)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):14127
                                                                                                                                                                                                          Entropy (8bit):5.292401222523459
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:JgVk7cGlCi35W8US8lcUBqXn3PlclPbA82gihmIOvrVfatHenX4he9:Jik7cGlCi35W8US8lcUBqXn3PlclP8BA
                                                                                                                                                                                                          MD5:CF95242524EF81DCF184516CCBDC4F30
                                                                                                                                                                                                          SHA1:2416019CCCBE91496A26ED40D4970E7F97557A6B
                                                                                                                                                                                                          SHA-256:1B474356035C3E987932DB0DDC5F7416C5C89E8B0D7F1A6F0DB7A51ABB84D5FC
                                                                                                                                                                                                          SHA-512:7C341D545748046044DB0C66E18AB1577529B88D06A59B2ECC632246541F15F297A19A66CA210681DDDD4F2299A73A2BC13434CD261E44C9ADE5409304DA289C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.WideLayout"],{616753:(e,l,n)=>{n.r(l),n.d(l,{default:()=>t});const t=n(797553).default},130888:(e,l,n)=>{n.r(l),n.d(l,{InThisConversationContainer:()=>v,default:()=>K});var t=n(202784),a=n(476984),r=n.n(a),s=n(674132),i=n.n(s),o=n(325686),u=n(844685),c=n(62857);const d=e=>!e.protected||!!e.following,m=t.memo((function(e){const{headerText:l,participantIds:n}=e;return t.createElement(o.Z,{"aria-label":l,role:"complementary"},t.createElement(u.Z,{text:l}),t.createElement(c.Z,{filterPredicate:d,userIds:n.slice(0,3)}))})),p=m;var g=n(668214),y=n(390387),_=n(836255),f=n(919022),k=(n(136728),n(175848)),h=n(166852);const b=(e,l,n)=>{const t=n===l,a=e.unmentioned_user_ids?.includes(l);return t||!a},w=(e,l)=>(e.entities?.user_mentions||[]).filter((n=>b(e,n.id_str,l))).map((e=>e.id_str))||[],F=(e,l)=>l.focalTweetId,I=(0,g.Z)().propsFromState((()=>({focalTweetId:F,viewerUserId:y._h,t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):548
                                                                                                                                                                                                          Entropy (8bit):4.688532577858027
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                                                                                                                                                          MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                                                                                                                                          SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                                                                                                                                          SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                                                                                                                                          SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):71365
                                                                                                                                                                                                          Entropy (8bit):5.434388742232653
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:DlZAbLK//S5aumwWYAsmXYzlMxbOL150NBbCZVp:DLa5VmOOWH
                                                                                                                                                                                                          MD5:8C56DEA6998A620D92EE3EC1B029F36E
                                                                                                                                                                                                          SHA1:73CD99B5893E5FD1DAF2256BF75EB37E115EC88E
                                                                                                                                                                                                          SHA-256:CBE571FA451678B6BC298265E050B2C77C73D3C70DF042F801C9FAFDC4B351BF
                                                                                                                                                                                                          SHA-512:08D463FE4356C2DC5AC10BF2349188E740639E132BE69814CF52CB83493E9DFF53F06D0181C4FD733F45F891BF71D936B9E5BEC29F81F0653919AC6B5EDA2C64
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun.a10c715a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun"],{907187:(t,e,i)=>{i.d(e,{Z:()=>De});i(334115),i(200634),i(320796),i(449228),i(438695),i(827233),i(374083),i(418145),i(315735),i(543450),i(743108),i(332501),i(24895),i(499120),i(865584),i(326936),i(271245),i(414586),i(458143),i(43105),i(334769),i(358188),i(73439),i(477950),i(888233),i(428673),i(201939),i(906886),i(154226);var n,r,a,o,s=i(580753),c=i(981665),u=i(256666),l=i(22699),d=i.n(l);function h(t,e){var i;if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(i=function(t,e){if(!t)return;if("string"==typeof t)return f(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))re
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22445)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):22446
                                                                                                                                                                                                          Entropy (8bit):5.308335869867166
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6Lxbnmc62Jo4pc:VSpcdCABwXG1heTJHexzLc
                                                                                                                                                                                                          MD5:CE4983A0A113AA01F62CE9F3E8C4D63D
                                                                                                                                                                                                          SHA1:4565E0AF74D87DAC4D4385BB4B754AC8861B75A9
                                                                                                                                                                                                          SHA-256:52E5401F96CA9A7FC38248BF9469BDC7006F53DE52D7ABFEC96F4A39CF665D6D
                                                                                                                                                                                                          SHA-512:9579AAEB38DDA33D30763D12545FECE367CFC0AAD662C6419156CC1694485839186F0FE6C74E84E4BA609A579C0019E9A27AE7631186EE3F94065F6E208AF928
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js?did=01909c52-9ee8-7504-9e94-48476e2d4997&data-document-language=true
                                                                                                                                                                                                          Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (866), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):866
                                                                                                                                                                                                          Entropy (8bit):5.485807503764499
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:cgqHHVvCaRuSTSssIvN3bj7/U1xAU7aLj/l+OTOj5BLqXiXa6v:hWkEiyvN3b3U1xAtA4i5AHO
                                                                                                                                                                                                          MD5:F5CB4EB511D526CA038CCA6450A01F1B
                                                                                                                                                                                                          SHA1:EF78F82B8513D0BCE96EEF6B7766298770EC8F64
                                                                                                                                                                                                          SHA-256:CA00C7595BA8CA9B136ACB22218E22A0BACB1A4B0864A6515DC0267F8C431D7F
                                                                                                                                                                                                          SHA-512:A7371E0FB064E515ECC1888240E0CB92F0425E25F7E8F5FAF990F473AEC70282FE96EB484611149F9D5901CDF3A5D4FFD0649CA28ED91B1452FB0C5CB5E97652
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/pages/profile-9b5589ae80000ae7.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="392416ea-e15e-4eae-bfca-7c8a3973eabe",e._sentryDebugIdIdentifier="sentry-dbid-392416ea-e15e-4eae-bfca-7c8a3973eabe")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[277],{23001:function(e,n,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/profile",function(){return t(56793)}])},56793:function(e,n,t){"use strict";t.r(n);var u=t(69935),r=t(70388),s=t(52983),f=t(15181);n.default=()=>{const{address:e}=(0,u.m)(),n=(0,r.useRouter)();return(0,s.useEffect)((()=>{e?n.push(`/profile/${e.toLowerCase()}`):n.push(f.V)}),[e,n]),null}}},function(e){e.O(0,[6723,2888,9774,179],(function(){return n=23001,e(e.s=n);var n}));var n=e.O();_N_E=n}]);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):86383
                                                                                                                                                                                                          Entropy (8bit):7.927194912685367
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:cN+6svRAwy6yXAbmdIvC1DsCYi4zjHc67Ak7t9kmp0C7MM73nP4p5:cNrsvO6FyrSrHc67Ak7t9kmpr73nA
                                                                                                                                                                                                          MD5:8D6CD83EC34994330ABBEBD0A65C2F7B
                                                                                                                                                                                                          SHA1:9A84B286C689DBA40169902E89A36022A474371E
                                                                                                                                                                                                          SHA-256:476E4017B3F83E891214F87E60BCFCD1624F905065F436F745491222F0736F6A
                                                                                                                                                                                                          SHA-512:0E32D57ACA6D2AB4CC78F758628AA1B0225BD5D0713392D168849F68E194F19055FD633C49E2B6A6CE17B8FC5F16BC5E1E75432BD7C4F4BCB9CE9EE247BA18A0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://assets.pancakeswap.finance/web/chains/1101.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...X...X......f......pHYs...........~... .IDATx....#W}.?....c..!..@..8X%.......<.....B...IX... .{..M..16.C...c..1.......=.g...g<....U%...j.W.R..9.H=..&........v..../^.x..../^.x..../^.x..../^.x..../^.x..../^.x...Uj.Z.f.....O.[Q...n[.<.....x.mk....*.^.I.>........./^.x.j.0iB..#...:._.l.......M.W.r..1._../<._}..._f...F."}...7..z.Z..u`.m..|....t......?..9.....7L..uN..E....|.m..V/.n[}.T[..Sm.].M.O..}*.&..vM..T..../^.x..5._Ao..I.(U../..$%....^..i.r..........W.j..>._...W...q...Y..[f.+....^7._...M.Wc3.....W.-.;f.....W....A.*..5...6.7......T..#.mk{j......n[....[.mkwN..}{.m.......z..R..jK.i.-u..?..)..USmk.@..+........l*..l*..d*....](.S`L...../^.Z. <..=.....O..<e..Y..e...?...............@p..Y..Gg..#...f.....W.f......#..U.........>.g.....w.M..[.R.j.*......'}..M.M..}.}N..dXK.7.?...Sm......T[..@..@jz*...T..?O.Ro....|.m.......N.R....>.H=u*......^mk.&Q...5.H.../^.x....5..I...+..|......Y...f..o../w........5._...WO
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):588
                                                                                                                                                                                                          Entropy (8bit):5.2477557878713395
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:YgRqmzvA2pdMFLDjvJJmXSKHs6LeUGpQrn0jpQrnuMKGs48LjPyQXm48FPlvQXmC:YgFWZvmXSUy9pPjpBMKGCLCNHkFlI4lB
                                                                                                                                                                                                          MD5:628E3CCD7FBB5307CFD909846B4BD6A0
                                                                                                                                                                                                          SHA1:4CD2F7974FD3FA8D8AD841CA833FB222FCA474B7
                                                                                                                                                                                                          SHA-256:7CA8B8398D51B5CB4CF35307D69E743E9FA66975341838A150EDA656D6C5FA60
                                                                                                                                                                                                          SHA-512:4CCF70E5C3C038A7DE3B25AF7F5EBD30EF72489A13023E7F00DACEAE90D2C6764868AAEC1C95B222A694D735AA92EAC7B2B3B9B202992116DB2696FDCB66CEDE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://nft.pancakeswap.com/api/v1/collections/0xdf7952b35f24acf7fc0487d01c8d5690a60dba07/tokens/976201
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"976201","name":"Sleepy","description":"Aww, looks like eating pancakes all day is tough work. Sweet dreams!","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/sleepy.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/sleepy-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2025-01-12T23:31:56.919Z","updatedAt":"2025-01-12T23:31:56.919Z","attributes":[{"traitType":"bunnyId","value":"5","displayType":null}],"collection":{"name":"Pancake Bunnies"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2649)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2872
                                                                                                                                                                                                          Entropy (8bit):5.107256508567804
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:fIyOiDcrhunnlOJ+kUiwzKiNzd5b/s0TOYMdloFaxrYj9xRsq4ZpgAjs0l6RlELs:5nyulOAkPorXU0w7Ma5YRxGq4ZpgAjsl
                                                                                                                                                                                                          MD5:0EFC4FF1460011945F0D392945F48EDE
                                                                                                                                                                                                          SHA1:7AC645BC1F4343D55580116FC58D97446EEC17A4
                                                                                                                                                                                                          SHA-256:325997123F01D2EF3E903F2C5E36F1EA97D7017E00A6923C4410FE85B6065A65
                                                                                                                                                                                                          SHA-512:31F13EA121816AC340E661E102D223C56F47E453214C807157DE828493D7F7AF9D6F0BA8D1917381D529F4D10048FA506FE0C0B2C1EA949FE3CADDD3B6B9FD5A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle."],{630246:e=>{e.exports={queryId:"YaG1VzpA3PhhtalTJCZGFA",operationName:"BroadcastQuery",operationType:"query",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","premium_content_api_read_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","responsive_web_grok_analyze_button_fetch_trends_enabled","responsive_web_grok_analyze_post_followups_enabled","responsive_web_grok_share_attachment_enabled","articles_preview_enabled","profile_label_improvements_pcf_label_in_post_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_ev
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):632
                                                                                                                                                                                                          Entropy (8bit):5.27616001054158
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YgWJb3cF+l6GNbpU9pr9/Pvjpr9/PRGCLYY/IKlat4lW:YgWuF+lNbpU9ZdPLZdPRp/Vlat5
                                                                                                                                                                                                          MD5:C0BC2CFD8F022748D6FD2BD50E147E0A
                                                                                                                                                                                                          SHA1:F50EA5AE54E545D78A80C45D0AA13F6206B1622F
                                                                                                                                                                                                          SHA-256:55F878D661E8025A5E23F2558266A7183D56800E605794FE5D32A85759DD07CA
                                                                                                                                                                                                          SHA-512:AC0DF84909CA571D108009F0B4C0E973FF4B6C7470431D5ADBB599791C313DA6C70D3A298E4C617881FC7499032EFB89B8127F9F2255FE10D124ED7EE7DA7003
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"22","name":"Hulk","description":"Welcome Wolfangers, The strongest wolf army that guards the universe. Save this NFT as one of the requirements to join the Wolfie DC Collection","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0x77F7D480d221E8349ef85Ac42B3EAb965d351e67/hulk.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0x77F7D480d221E8349ef85Ac42B3EAb965d351e67/hulk-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2021-10-13T18:45:05.259Z","updatedAt":null,"attributes":[{"traitType":"wolfangers","value":"Hulk","displayType":null}],"collection":{"name":"WolfAngers"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3092
                                                                                                                                                                                                          Entropy (8bit):3.925853587130423
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:n+htRBeABJlaFSQyKFhZbs+F9IvudOB3cF+B51GtF:n+FB1BbQyKFLIWdw3k3
                                                                                                                                                                                                          MD5:F45CE9BA7E0CA8779636421ABBD1B269
                                                                                                                                                                                                          SHA1:F86AA7DBCE6A9FDF782AED477829B4E37869C176
                                                                                                                                                                                                          SHA-256:D1DF6271C0813C9CF8C1268E80068521E237B3BF29EA67CA23DB08B8C6007FB8
                                                                                                                                                                                                          SHA-512:2CA314AA1C9210E9268D8DA1CEFDCEC41E43592DEB45617A03E29E3ACFB485471BA916DDA9B691A96946EF7CB53147045ECF6A0E6036EAE5940382D15CE2718F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cms-static.bnbchain.org/dcms/static/efd1d269-cb54-4904-93f5-f121486add10.svg
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="group">.<path id="group_2" d="M1.79688 17.0846C1.79688 16.5693 1.92989 16.1093 2.19592 15.7049C2.46194 15.3004 2.81721 14.9857 3.26172 14.7608C4.21207 14.2959 5.16769 13.9375 6.12857 13.6856C7.08947 13.4337 8.14557 13.3078 9.29685 13.3078C10.4481 13.3078 11.5042 13.4337 12.4651 13.6856C13.426 13.9375 14.3816 14.2959 15.332 14.7608C15.7765 14.9857 16.1318 15.3004 16.3978 15.7049C16.6638 16.1093 16.7968 16.5693 16.7968 17.0846V17.7885C16.7968 18.191 16.6491 18.5449 16.3536 18.85C16.0581 19.1551 15.6994 19.3077 15.2776 19.3077H3.31607C2.89429 19.3077 2.53565 19.1599 2.24015 18.8644C1.94465 18.5689 1.7969 18.2103 1.7969 17.7885L1.79688 17.0846ZM20.6814 19.3077H18.4103C18.5359 19.0782 18.6318 18.834 18.6978 18.575C18.7638 18.316 18.7968 18.0538 18.7968 17.7885V16.9616C18.7968 16.3052 18.6361 15.6796 18.3146 15.0848C17.9932 14.4901 17.5373 13.9798 16.9469 13.5539C17.6174 13.6539 18.2539 13.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (910)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1047
                                                                                                                                                                                                          Entropy (8bit):5.252846985553213
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE2vn97BdFIdiF6no04TITrIajwXhj1Y9WOT:iIRv97zGm6iTlajAj1yWOT
                                                                                                                                                                                                          MD5:2D76A8B2F051E3F6C5F5B4256CD9AAD3
                                                                                                                                                                                                          SHA1:F9E6A085D8765405B2ACACF4E5750FEC23C1EC7D
                                                                                                                                                                                                          SHA-256:11FB836DD242FB64A39010ABFBE2CDC1B483ED0712ACBADB4FC26959A02EB2F9
                                                                                                                                                                                                          SHA-512:9E140EFAC436E0176D906918F98E11EE0D9C5482E00465DC20CF16722ADE91A326C4B6C0DA85938E1ECFC8D6D77C09B0E2069300350DD2FEE594B8FA35BFF506
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.richScribeAction"],{481242:(e,i,t)=>{t.r(i),t.d(i,{richScribeAction:()=>p,richScribeFlushImmediate:()=>u});var r=t(450681),s=t(479506),c=t(942893),d=t(836255),n=t(919022);const o=[],m=Object.freeze({}),p=(e,i=m)=>(t,s,{scribe:c})=>{const d=s(),n=Array.isArray(i.items)?(0,r.Z)(i.items.map((e=>_(e,d)))):o,m={...i,items:n};c.log(e,m)},u=()=>(e,i,{scribe:t})=>{t.flushImmediate()},a=e=>{if(e.disclosure_type&&e.impression_id)return{disclosure_type:e.disclosure_type,impression_id:e.impression_id}},_=(e,i)=>{if(!e.id)return e;switch(e.item_type){case s.Z.ItemType.USER:{const t=n.ZP.select(i,e.id),r=a(e);return t?{...e,...c.Z.getUserItem(t,r)}:e}case s.Z.ItemType.TWEET:{const t=d.Z.selectHydrated(i,e.id),r=a(e);return t?{...e,...c.Z.getTweetItem(t,r,void 0,void 0,e)}:e}default:return e}}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/cli
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4523
                                                                                                                                                                                                          Entropy (8bit):5.35613785077324
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:COEaNNoOEakOEaTHJc+u0OEaqNTOxMaKNoOxMafOxMa4Jc+u0OxMaGNTOwhajNoI:VPnLXI1W5S8yLZjb70iz/
                                                                                                                                                                                                          MD5:BB950B2C3134E37973A096B89D6FB5E3
                                                                                                                                                                                                          SHA1:8AFDB0473AEA67C22F7AB4AB3D5E84DFEA60600C
                                                                                                                                                                                                          SHA-256:93CB4425E2AE13FFE07BB3E25990F1FB37AE8EBDD40BE0C2E8579AA57D8EB3B1
                                                                                                                                                                                                          SHA-512:70F366B809AADAAE3ABC7C8AA1B0A5B162125BEFAECB5E0D022967AFD59901520DD6364C4C6C50537B1C0068815916F9A53B35AB203B0AE3B248873B63695168
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.googleapis.com/css2?family=Kanit:wght@400;600;800&display=swap
                                                                                                                                                                                                          Preview:/* thai */.@font-face {. font-family: 'Kanit';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcraBGwCYdA.woff2) format('woff2');. unicode-range: U+02D7, U+0303, U+0331, U+0E01-0E5B, U+200C-200D, U+25CC;.}./* vietnamese */.@font-face {. font-family: 'Kanit';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcraaGwCYdA.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Kanit';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcrabGwCYdA.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1D
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4288)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4511
                                                                                                                                                                                                          Entropy (8bit):5.312018370727652
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:mvlf6ZuXkD2yz+jFstb/n2B22Uwis1yIMGmP9s6V938xaoCvT:yf6ZuXHHFUwBLo9Z938xw
                                                                                                                                                                                                          MD5:6751BD433CFCBA150581D3A4967989CA
                                                                                                                                                                                                          SHA1:9EED8B04C80B51E2DC9722BFFA7769D85025F2DA
                                                                                                                                                                                                          SHA-256:7A3A8E3FEDF8225782C3BA91652CAB63D18704A26B7253D9D9C3150DAADF6E00
                                                                                                                                                                                                          SHA-512:723F5509498C555394D2F23F86AFC41553E84D7A9AD4F2931D83D236317BC253A40BD787B42C8F1C848733DFB853F688C00B1E5C895A4B6401A9B8878D73D5E0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j.19c2097a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j"],{65042:(e,t,l)=>{l.d(t,{Z:()=>S});var a=l(202784),r=l(325686),n=l(264171),c=l(190636),i=l(536698),o=l(731708),s=l(872405),p=l(154003),u=l(524496),m=l(392237),d=l(823161),f=l(366635),y=l(89217),g=l(457458);const h=({displayType:e})=>{switch(e){case"carousel":return _.carouselMeta;case"compact":return _.compactMeta;default:return _.fullMeta}},w=({displayType:e})=>"carousel"!==e,b=({displayType:e})=>"carousel"!==e,E=e=>{const{displayType:t,recruitingOrganization:l}=e;if(!l)return null;const{is_blue_verified:r,name:n,profile_image_url_https:c,screen_name:i,verified:o,verified_type:p}=l,u="carousel"===t?"medium":void 0,m=!!i,y=a.createElement(f.Z,{isBlueVerified:r,isVerified:o,name:n,screenName:i||"<none>",verifiedType:p,weight:u,withScreenName:m});return(({displayType:e})=
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 156 x 156, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3766
                                                                                                                                                                                                          Entropy (8bit):7.79806676699083
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:24b6dAr8EdarevlwscAozrKyhURRGC3+YZsOEbtXWFj7prt:24bsAz4C9wWsrKy6RZDZsO4X0jNt
                                                                                                                                                                                                          MD5:ACD57A57C31823CA04B9F03C5D344980
                                                                                                                                                                                                          SHA1:CB55D680E4FF327229580ACABEDE8E5D281D19C9
                                                                                                                                                                                                          SHA-256:5B04EC7A5BD9B582E7CC577FBBB45E4FE3C0C9C117296D2A40319B6449407481
                                                                                                                                                                                                          SHA-512:1428BCF459ABDDF4FCD482C09DCEE2C36E3B16A8A8360A974C984015F513860BAC119BE45FC99498296F9BE8F4E06F6BE39B70E58FC629CA4917F7666A399C0C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://assets.pancakeswap.finance/web/wallets/brave.png
                                                                                                                                                                                                          Preview:.PNG........IHDR..............f2....pPLTE......................................................................... ..U........0..,..6.....)..< .8.....4..+..2..:..Q..;..9..:..7..$..>".M..6..=..'..(..A..3..1..J..D..-.....G..*..3..$.."..&.................B(.@%.V......................._J..................zi.q`.[...........`..\........................Z.kX..U.i".L..............gR.cN.U?.q2.l(.c.............................~n..l.M6.K2.Y......................................t..r..i..f.Z?.x=.u6.@".G..M..............................~..z..w.wb.._..O.tN..J.|I.|A.w9.F..P).f.......................z.ZE.Q:.n-.9..V...............k.f*.d$.Z"...........u..t.\2......7..:...n.....tRNS..@...p_P...... ...6.a....IDATx..._.G..=.`I.Ifo...)j..&1$.......Mz/R....!.{.GcI/.Rv.8fvgw.ngO...w.}yo.7.gg.2s.|.y.t..xy{....3K5..:..x.x.3.?.:...<i....x....a...X.7..5./.......:G.<<95h.r.y.O.P.3.S[.>(L.....u.DG.F.......E...!&.^...1.6...L.bj....#......t..Qbh.G&n3......c7pc.$..[..v....Eg.. .^(.w::...lG....8
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1338)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1561
                                                                                                                                                                                                          Entropy (8bit):5.412765692492981
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIKrsqxbGmn6SPZSjilVanAiKyS9/Vat60Z2aZwpmJWmsrJ:OrsSbGm6Rk9I8aNwAJarJ
                                                                                                                                                                                                          MD5:0ED72C6058401D239D2A9D0F5DCFB6FA
                                                                                                                                                                                                          SHA1:CFC4E4914662274EAA3C52A297855C79A6494734
                                                                                                                                                                                                          SHA-256:30CE8B222785FE472B14B0835EDED1FF4D822142C5A1B94F1F2E177A75C94C67
                                                                                                                                                                                                          SHA-512:4F6BE86A83F4C5EC41E3988BA6441E009A60DC0E2EC1223E7AB1880BCA5725B193B134F668FD0992C5F58B8922668824D0942E2B5CD616FDD1556A90E9B53D97
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Grok~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationAct.1b779eca.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Grok~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationAct"],{383494:(e,t,n)=>{n.d(t,{Z:()=>d});n(136728);var o=n(545334),r=n(847607),s=n(775412),i=n(837731),a=n(163390);const d=({addToast:e,createLocalApiErrorHandler:t,dismissUserFromConversation:n,hasPremiumPlus:d,history:u,mute:c,muteAdUpsellEnabled:l,promotedContent:m,scribeAction:h,unmute:p,user:w})=>{const _=()=>{p(w.id_str,{promotedContent:m}).then((()=>{e({text:(0,r.X6)(w.screen_name)})}),t(i.G)),h({element:"unmute"})},{Icon:b,onClick:v,text:C}=(0,r.N1)(w,(()=>{c(w.id_str,{promotedContent:m}).then((()=>{n&&n({userId:w.id_str,feedbackKeys:["UnfollowEntity"]});if(l&&!!m?.impression_id&&!d){const e={variant:"MuteAd"};u.push("/i/verified-get-verified",e)}e({action:{label:o.d,onAction:_},text:(0,r.FK)(w.screen_name)})}),t(s.W)),h({element:"mute"})}),_);return{Icon:b,text:C,on
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):38
                                                                                                                                                                                                          Entropy (8bit):4.240962710641208
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YWGHX+zMXgMXWHs4:YWG3+2gWV4
                                                                                                                                                                                                          MD5:6DCE0387CE86C14B28BF6B134EADE8F4
                                                                                                                                                                                                          SHA1:EE6C18B8B5CBC75D80E48C361911D427A717C659
                                                                                                                                                                                                          SHA-256:3ED91FC5D32DDE18DE933F252927EDABD035D03668A2FD13A17C6C17C2C58E0D
                                                                                                                                                                                                          SHA-512:9F4FA1A19F3F01B3B6ACB0C3B6D82C8961F2F25FEE1DC4B87FFF5A16391450421C5423637501575B7B125A1D589BAFCA03702073C42EB463ACFE1ACD7CF834D4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"schemaVersion":"1.0.0","pairs":null}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2374)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2597
                                                                                                                                                                                                          Entropy (8bit):5.48081405203792
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIqkUqBD8FB/444FJaI/4p/4fKpQvmLrbksRb/4b+Jbump3/4Ob/WmIV:Yqx8FB/l4FJaI/S/aKpQvsrbhb/wIamE
                                                                                                                                                                                                          MD5:084CCED85385D4D922BCCBCDE5B8B78F
                                                                                                                                                                                                          SHA1:46E93DE5194D1BE479AA05896B415452ADA5E5E7
                                                                                                                                                                                                          SHA-256:8DBE3CB6E7A40F57D20E5E1E7248BF283FF10B3C87D39DB3B22A6710FA46207F
                                                                                                                                                                                                          SHA-512:DA0A9C045B864673F9368EDF9A40A92378AC61F8740B434E3D946611DD368FA84FC4316C2662B44200DCEDB376820F98D6A67146A648B952BD728E465483BFF3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsInternals~bundle.Explore~bundle.LiveEvent~bundle.Topics~bundle.Trends~loader.ExploreS.8b7b089a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.Explore~bundle.LiveEvent~bundle.Topics~bundle.Trends~loader.ExploreS"],{371493:(e,t,n)=>{n.d(t,{$N:()=>w,G0:()=>g,Jj:()=>T,O9:()=>_,S:()=>b,fy:()=>h,jz:()=>m,nm:()=>u,qk:()=>E,uI:()=>c});var r=n(912021),i=n(644829),o=n(740527),a=n(750085),d=n(555875),p=n(899105),s=n(218951);const l=Object.freeze({Trends:"trends"}),E=Object.freeze({WebSidebar:"web_sidebar"}),c="explore-",f=9e5;const _=({contentType:e,displayLocation:t,exploreGraphQLEnabled:n=!1,focalTweetId:r,includePageConfiguration:a=!1,initialTabId:d,profileUserId:l})=>{const E=e||t||"main",_=function(e,t,n,r){return n?`${e}${t}-tweet-${n}`:r?`${e}${t}-user-${r}`:`${e}${t}`}(n?"explore-graphql-":c,E,r,l),b={timelineId:_,formatResponse:p.Z,network:{getEndpoint:e=>e.withEndpoint(i.Z).fetchExplore,getEndpointParams:n=>({...n,candidate_source:e,display_location:t,focal_tweet_id:r,include_pa
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):12230
                                                                                                                                                                                                          Entropy (8bit):4.730655019973589
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:DvSEtVqxv14F7GPBFCTgiASyIvtxPpY7eBMZsmvdxO2MQnjJq+ew007UEuS23RvT:Dvjt+1g
                                                                                                                                                                                                          MD5:38A3E6A9981145FB133F18229EAB61D9
                                                                                                                                                                                                          SHA1:FCD61510690147C46E7CA444633DE77468F4D0B9
                                                                                                                                                                                                          SHA-256:EA4E2EFD7C0537B507E6B74132AC5239FABEA797190D015690A9D45F6F45C918
                                                                                                                                                                                                          SHA-512:436ADBA6691DB077E0C4F73676F6DC4405A4F767907C7887A346386F596522FD1B19BA1A8CA5ACCB91AA4F49D40B52064BF3994C2CC1A9712A0F4FD39CFD4773
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/data/rRBE4luRgAbVxsz9DHZvo/nfts/collections/0x59b39a2092cda9C590B1576EE5AA204a487e46e6.json?collectionAddress=0x59b39a2092cda9C590B1576EE5AA204a487e46e6
                                                                                                                                                                                                          Preview:{"pageProps":{"dehydratedState":{"mutations":[],"queries":[{"state":{"data":{"0x59b39a2092cda9C590B1576EE5AA204a487e46e6":{"address":"0x59b39a2092cda9C590B1576EE5AA204a487e46e6","owner":"0x8A0A1622D29CEa6574632a5b8C016DB953694822","name":"Gooodfellas Binions","description":"The Binions are a mixed tribe of adorably creepy monsters indigenous to BNB Chain. After centuries of war, the Binion tribes have united as one, combining their forces to protect their native BNB Chain land from evil forces wishing them harm. Binions are calling for every able bodied Binion to unite, one army under CZ! ","symbol":"OOO-BIN","totalSupply":"4000","verified":true,"createdAt":"2022-08-30T17:14:45.392Z","updatedAt":"2022-08-30T17:14:45.392Z","avatar":"https://static-nft.pancakeswap.com/mainnet/0x59b39a2092cda9C590B1576EE5AA204a487e46e6/avatar.png","banner":{"large":"https://static-nft.pancakeswap.com/mainnet/0x59b39a2092cda9C590B1576EE5AA204a487e46e6/banner-lg.png","small":"https://static-nft.pancakeswap.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):500
                                                                                                                                                                                                          Entropy (8bit):4.824879317257383
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:trvmhAuXM65IWY5yqgwri7w6t+NraVeMtSDmH/P+:tjmyuXMMTqgwritt+NraFtSDe3+
                                                                                                                                                                                                          MD5:9940908189C3C4A1B12A86BA95A60018
                                                                                                                                                                                                          SHA1:BAC945CAFF915044B40E9B9855E473990442B11C
                                                                                                                                                                                                          SHA-256:A2BEDB4646A0E284FF31D4708445F02FFC487A89841E0983B4D1F428BC6AA123
                                                                                                                                                                                                          SHA-512:A54DFA0E43E2A563466261F4372C52B1C2CA70B7932E03BB5D510F2D4FB3F57E5FD7D02ADE2A6812925A31EC1D4A364790F279BB28C977724D5A0F7F95F68E30
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M3.687 2.39368H2.42188L3.17387 3.41105L8.67281 10.8506L2.58248 17.4617H3.96297L9.28666 11.681L13.4778 17.3512L13.6691 17.61H13.9909H17.3619H18.627L17.875 16.5926L12.0371 8.69449L17.7191 2.52485H16.3427L11.4236 7.86451L7.57116 2.65248L7.37986 2.39368H7.05803H3.687ZM14.3127 16.3338L4.95213 3.66986H6.73619L16.0968 16.3338H14.3127Z" fill="#8C8F9B"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65462)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3336156
                                                                                                                                                                                                          Entropy (8bit):5.593311134079408
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:X/EOnO+bkIeA33BtGFgzFdA93CKDalk4Br:DbWbx0k4t
                                                                                                                                                                                                          MD5:BFED374A640D1911CE7D109EBFA96EE7
                                                                                                                                                                                                          SHA1:FA8E2FFA2511B87F8196E62B560CC9EA395F5BF9
                                                                                                                                                                                                          SHA-256:D5F161090625C20998AF39A73B86D345B0216EB18BCA1A9A9F0D57D59BBC2870
                                                                                                                                                                                                          SHA-512:C9947FE0D4F140E9DDE58D2A50CFDC1789755EFA6EA39277C384E26222F63CCE9C6A31DFF067F28286805F02D14C9AD7828DC2E19B176A9EBCB4917CBB20A543
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://bnbswap.lakshmi.trading/static/js/2.8d979607.chunk.js
                                                                                                                                                                                                          Preview:/*! For license information please see 2.8d979607.chunk.js.LICENSE.txt */.(this["webpackJsonp@pancakeswap/interface"]=this["webpackJsonp@pancakeswap/interface"]||[]).push([[2],[function(e,t,r){"use strict";e.exports=r(485)},function(e,t,r){"use strict";e.exports=r(484)},function(e,t,r){"use strict";r.d(t,"a",(function(){return ke})),r.d(t,"b",(function(){return Se})),r.d(t,"c",(function(){return Xe})),r.d(t,"d",(function(){return be})),r.d(t,"e",(function(){return vt})),r.d(t,"f",(function(){return bt})),r.d(t,"g",(function(){return kt})),r.d(t,"h",(function(){return _t})),r.d(t,"i",(function(){return xt})),r.d(t,"j",(function(){return Q})),r.d(t,"k",(function(){return Ee})),r.d(t,"l",(function(){return Oe})),r.d(t,"m",(function(){return Wi})),r.d(t,"n",(function(){return Y})),r.d(t,"o",(function(){return Fe})),r.d(t,"p",(function(){return We})),r.d(t,"q",(function(){return Gt})),r.d(t,"r",(function(){return je})),r.d(t,"s",(function(){return we})),r.d(t,"t",(function(){return nr})),r.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4712)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4935
                                                                                                                                                                                                          Entropy (8bit):5.340727053669824
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:ms4pEvUnYLmwdgZcH6BA93EJuJHOXahqmeBhyHIyy+9KsN:VAE8nYaWgGH6BUUJXXahqmejyRy+3N
                                                                                                                                                                                                          MD5:DB62AD78B98F8ECE58EC0C6473720F29
                                                                                                                                                                                                          SHA1:9572C7C4BD20B3B56D33DEC957C4E48EA628953F
                                                                                                                                                                                                          SHA-256:DBF053C605589C804A3ABD149EA99441A4F24122BA2B6E8604895A95B2B131AD
                                                                                                                                                                                                          SHA-512:E1EBE967C725F00081B307BC7A18B15C8DACCE9605A30398D72E06C649432FC4A07F09784B0764C11282F272A140191F226A65A15C4E060DEF2386D103E3C929
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.6b1867ba.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun"],{290402:(e,t,a)=>{a.d(t,{Z:()=>h});var n=a(807896),s=a(202784),r=a(182056),o=a(879113),l=a(392237),i=a(674132),c=a.n(i),d=a(968478);const p=c().aa6e3300,u=({retryMessage:e,...t},a)=>{const l=r.Z.isOnline();return s.createElement(o.Z,(0,n.Z)({},t,{icon:l?void 0:s.createElement(d.default,{style:m.icon}),retryMessage:l?e:p}))},m=l.default.create((e=>({icon:{color:e.colors.gray700,fontSize:e.spaces.space32}}))),h=s.forwardRef(u)},190286:(e,t,a)=>{a.d(t,{Z:()=>B});var n=a(202784),s=a(325686),r=a(674132),o=a.n(r),l=a(731708),i=a(154003),c=a(745153),d=a(352924),p=a(537392),u=a(786475),m=a(138099),h=a(392237);const f="confirmationSheetDialog",b=o().e23b20a0,g=o().bb5d8cd2;class w extends n.Component{constructor(...e){super(...e),this.sheetLabelledById=(0,d.F)(),this._handleCon
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 748 x 896
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):502611
                                                                                                                                                                                                          Entropy (8bit):7.991941555973195
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:12288:BCBAdRmQVm4OrnsGfaCKc/2psI757Zvcvh5ORq:LqQabsueV7DECc
                                                                                                                                                                                                          MD5:C6014C1D2E88A6973C4A0646C9C069BD
                                                                                                                                                                                                          SHA1:72E1207FA90F3A4FC061AF1ADBFC5DC36D76F6A2
                                                                                                                                                                                                          SHA-256:CF8F44E90542C8400A5BA5974F553F583E222947161D97A548BE7781B32E5CA2
                                                                                                                                                                                                          SHA-512:1F5B35BE537F17EBD4235852576A4411C67ED260FB7D113FA83458B113A477FB8BDD59839D215F8E37CDFCB9DD859F8FDCE07FF4AAF6AF52C4830118756FAFEF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:GIF89a.....C...yqRN.cU..m.q^y_X}ZL{VR.mZ.mb|[T..t..r.~p.&..v.e[.D..,....aM.[.UK..t..F.ze.....8.xD....vY....S6....1kNK.t:..U..$kNJkMJ.i....d.v&.}.|jtTPtUQ.Q>.m.v.}N.l.L.,.dK.vuUQ.p..i.e....D....v..f.r.U.yd.."X?@..-.m.s..cbFF..P..z..icGH.<.l*.vg..l.}j~k`sTP.I.i..r.]..zeII...d_IH.|D.x.r.ye..dU?@.t.....,.C.S......V@>kLK..b..R..j..X...rH.....]ED.tbVAA.....X?A.m.p.f.yR.3...S....[CCO;=R=>....fKI.{6eJI.....m0.V...f....R<=.l.....X.l.f.p.......u.....k.......{...|k]EE...nI.s.ub.l...r..c..cO:;aGF]DE`>...s..|\CD...O:<.i....t.LW@A.....;.tc.d...S.ucO;<....baFF.j......\.T.F...jkML.r..jqO.bGH.}....f..C.i...d.............._.r....l..y...i9.g)......kMK.eM7:..........~..q..K..\...].!..NETSCAPE2.0.....!.....C.,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1580
                                                                                                                                                                                                          Entropy (8bit):7.807181326080726
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:d15kjlXRzFTyWOIbzSoAXXQSvB6WI89vBmB2DPMvVHzWoCAc/lTkZ4u4D627BBwr:d1GXRRDlfUAbWZYB2AxaacWNknF5Mj
                                                                                                                                                                                                          MD5:78AF89866774086B393A771BF2DC0ECA
                                                                                                                                                                                                          SHA1:5F708AF6B8F0586466AA0FE022D4E6B6ECFA07BF
                                                                                                                                                                                                          SHA-256:7CFE65F11AAFE9006A6EF242CE1B12374C571FDB919AA089ACC7CCF9052AA5A5
                                                                                                                                                                                                          SHA-512:207F434FF17F8F61EFF0284CA596C051A3EDE66D6451A06522E329BD11A3F63CE05E3E1908CFA0B72194095E9B5C19FDB32461F5014DEAED2ACF41EA672E0190
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://assets.pancakeswap.finance/web/wallets/walletconnect.png
                                                                                                                                                                                                          Preview:.PNG........IHDR....................PLTE...:..;..:..;..:..<..@..9..;..;..:..;..;..;..8..8..:..;..;...........C..?.....c..=.....J...........P.....G........w.....U.....}..r..^..............k.................Y.......................V....tRNS..`.@.0..p.. `..U.+....IDATx...[..P.....g......./R.E?..G...L XV.'3.......*!E.]L..{9En..5pS..CM.g.+...`E5vb+..#..........K."]....)a....l..Q....7.....H!.^...s..}v.L1....$<...E..+.D9.@...T....".J+...((i.tcj..bQ..k.....[o...@.....1!.TH[m......Z.#....q.....r...+..+..+.*..8J..[b..z..p..,}.<.x.A+.yz....y.t.C.Z....H`.C.. .W...Y.+E.T0.#.....,.Y.,.8B.GV..f.$...g.h.c...p.o....b.3-..a.Z....S..<...ab.-..jx....?..`.sm.GV..EVI..E.6.e.....>.+.Zr....W.2.>...Ya._%.a.\..7..I.8!.7x...5..e..."k>0d...L-.D...u.l..A....f.C..+"^} S1.(...`s....`...Y.V>.g.KvQ@R...D..Q...H...m.wo.I....&.I.;l...U..d..dU.H.Px......G...V...jA;..6.H..J.....(..T..V..5.:/.....n.0...8Uy.m...d._XD....E....e..|4..rZ...H:.6..)...Q.j2...j......6.X.1..B..Y.p...J.J..fe..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):788
                                                                                                                                                                                                          Entropy (8bit):5.237615156302665
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:Yglb4ZSve2nlhwCl6i9pWzNl2vjpWzNl2WKGCLd1xm+1pxFl/EuJiO5lg4:YgZkSvflnl6i9y6Ly6WKrmMblLoY
                                                                                                                                                                                                          MD5:D7E5F9472ACA916090F5C0EEC8ECA0DA
                                                                                                                                                                                                          SHA1:7400989D8F5293ECE59BEDA66EB53A2FFDC553F1
                                                                                                                                                                                                          SHA-256:A682D369E0A23D4DC6F499620924F401B1F705A0F01551E148C5653C89C3B143
                                                                                                                                                                                                          SHA-512:D81F7DA9616612AD73200A336960F591B1916C871A97A0E2A63D9600B12CD05DFED9C2DA6A33B14FBEC605F0242124D9EE392572343D80A8A73DAAF7CBB408C5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"6321","name":"3D Brave Tigers #6321","description":"3d Brave tigers include 10,000 unique nfts which each tiger has its own story,live like a king tiger","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-6321.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-6321-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2022-06-17T12:35:06.843Z","updatedAt":"2022-06-17T12:35:06.843Z","attributes":[{"traitType":"Backgrounds","value":"Dessert Normal"},{"traitType":"Cloths","value":"Default"},{"traitType":"Hats","value":"NY Hat"},{"traitType":"Sunglasses","value":"VR headset"}],"collection":{"name":"3D brave tigers"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):111101
                                                                                                                                                                                                          Entropy (8bit):5.3665256003894735
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:XfcO6QDlfXppDu3Iuda/ompJG3dX4NQpsBrylVdBMsK217S:PVXpu8QEgdINiqylFMsKM7S
                                                                                                                                                                                                          MD5:B5C75E22F27853238D847F0FE193D42B
                                                                                                                                                                                                          SHA1:187302C4241169637FD10F588C3A01B39267BE8E
                                                                                                                                                                                                          SHA-256:A436D7DF3F83591D00970214AAC8F07FFF6B14FF2B4F9986260C3817DADED22F
                                                                                                                                                                                                          SHA-512:BE924BE3B5D155611EC229CA60ED8309438B9696CFD27198FC4426D7DD212A51E577DBDDBF5142187AEB28658303AE880B1C3FBA4339FA3EAF0C5B1D4273D062
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static.bnbchain.org/bnb-chain-bridge/static/_next/static/chunks/main-e672066368e40d0c.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{13753:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},15215:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1494)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1717
                                                                                                                                                                                                          Entropy (8bit):5.498573611632926
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIKNHN02vN3cFO4FsXN3cFmBHnX4FsXWmcNHN021:6t083os939R4sXmt0O
                                                                                                                                                                                                          MD5:50EDB0617B4D5626E3A2A9B743F90A7A
                                                                                                                                                                                                          SHA1:94CE01E03D5308F17505278B2A13F76AF0CE465D
                                                                                                                                                                                                          SHA-256:35C3C1CA3D35D847E3E547966DCFB352A9F92C8F5666612A4A67CC3450D43B0D
                                                                                                                                                                                                          SHA-512:729A017A02E1D9B6D11BFC4D98531A96CF831FC2CE1502AF16F299A7B6435C6775F171C4AC9EC0C45BE6514754DFA4DFE6FA797218FBBB8DBE83640B82782A2C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DashModal~loader.SideNav~loader.SideNavRedesign~loader.DMDrawe.8104b35a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DashModal~loader.SideNav~loader.SideNavRedesign~loader.DMDrawe"],{899667:(e,t,a)=>{a.r(t),a.d(t,{default:()=>n});var r=a(202784),i=a(208543),l=a(783427),o=a(347101);const d=(e={})=>{const{direction:t}=(0,l.Z)();return(0,i.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M12 6.59l8.457 8.45-1.414 1.42L12 9.41l-7.043 7.05-1.414-1.42L12 6.59z"}))},{writingDirection:t})};d.metadata={width:24,height:24};const n=d},186444:(e,t,a)=>{a.r(t),a.d(t,{default:()=>n});var r=a(202784),i=a(208543),l=a(783427),o=a(347101);const d=(e={})=>{const{direction:t}=(0,l.Z)();return(0,i.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],v
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (10694)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):10878
                                                                                                                                                                                                          Entropy (8bit):5.453307889243486
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:FTYiIB3cgiF/fqUleY6nGVEO7cKvy8Uahvv5+clbKFaInbzkZBBul6GF//ofF+M:FTuNcgiF3ffCKfKGUcRebSBEl7F/Y
                                                                                                                                                                                                          MD5:C56897AB8C4F4B981DF238A10895746A
                                                                                                                                                                                                          SHA1:A06640FC9CFAFF03E7DD70C23A6DA634A1BE8A7E
                                                                                                                                                                                                          SHA-256:6DCC8AFC70EDD88E2AAFE6560D93E0EE2AB8324ED1936CE5649C4D6BEED7370C
                                                                                                                                                                                                          SHA-512:D60CEA8C7C1D3269A344F7DC00C92BD52D3388C3690EF52EE3A8911BB19FDD049064B635441EF3FACE78F872D58849F13835774E0264DFE1D759AFB8E7F69E8F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.UserProfile~ondemand.Verified.9086c5aa.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.UserProfile~ondemand.Verified"],{665979:(e,t,a)=>{a.d(t,{F1:()=>p,HM:()=>f,Jl:()=>m,VS:()=>i,YR:()=>d,b7:()=>n,uf:()=>g,xP:()=>b,zv:()=>c});a(130724),a(106406);var r=a(674132),l=a.n(r);const n=(e,t=0)=>new Date(Date.UTC(e.getUTCFullYear(),e.getUTCMonth(),e.getUTCDate()+t)),o=(e,t=0)=>{const a=e.getUTCDay(),r=new Date(e),l=7*t-a;return r.setUTCDate(e.getUTCDate()+l),r.setUTCHours(0,0,0,0),r},s=e=>{const t=new Date(e);return t.setUTCDate(1),t.setUTCHours(0,0,0,0),t},i=(e,t)=>{const a=Math.abs(t.getTime()-e.getTime());return Math.ceil(a/864e5)},c=(e,t)=>{if(!e)return{};let a={};const r=Object.keys(e)[0]||(new Date).toISOString(),l=Object.keys(e).at(-1)||(new Date).toISOString();for(const i in e){const c=new Date(i),u=(()=>"daily"===t?n(c).toISOString():"weekly"===t?o(c).getTime()<new Date(r).getTime()?new Date(r).toISOString():o(c).toISOString(
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (450), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):450
                                                                                                                                                                                                          Entropy (8bit):5.464653000026991
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:cgDGH4LOaOvCaBfuSkWYf1WesfLYYNwWbj3EPIzEyqI2:cgqHHVvCaRuSKWesFN3bj0PIz4I2
                                                                                                                                                                                                          MD5:E14133E9B1C81255663D9BB80A38B6AC
                                                                                                                                                                                                          SHA1:45C8402C1B804FD69D0B877E710A73712D5BB425
                                                                                                                                                                                                          SHA-256:0D43920D17548F1131E604156F8CE8EB4A6465C7E024A6F369DDE11AC9B7753E
                                                                                                                                                                                                          SHA-512:2F41CC4CDE607C12EDE7C21A34A5AAD8957A7563DB742F508079DC6B4DDB9E03CAE37E3DE31C010FC711699974825CCE28EE3E9021C50814A40A1A24D83BEF04
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1fbd2571-4d68-4380-a675-e046f32be868",e._sentryDebugIdIdentifier="sentry-dbid-1fbd2571-4d68-4380-a675-e046f32be868")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6140,7592],{15325:function(){},22810:function(){}}]);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):74007
                                                                                                                                                                                                          Entropy (8bit):5.468319808149826
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:yPkhTBQxQ9d4QweN3ToAhE5QDct9eZuiayHM0:yPE6xQPGupDAyHM0
                                                                                                                                                                                                          MD5:372397B3E1704E8715B681ADAF72DADA
                                                                                                                                                                                                          SHA1:CA58838A54B235B252ED1B7542A42518FF2CC3F9
                                                                                                                                                                                                          SHA-256:94C870B074957D9ABD9ED3ACD7B51A0CE81C6F26E66EA88E1299FC3AF48D8C41
                                                                                                                                                                                                          SHA-512:B687A3BAA80E2520A52FE63F15B000D831F35AA4E5BF62BDAE6023E9CE2D866B59BAD8F806AF6D1E72E66EFD8E0C3F7A52C303A36CCDBC3F718007973227A934
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="1e26b81b-e666-400a-9867-4a3278eb8c78",t._sentryDebugIdIdentifier="sentry-dbid-1e26b81b-e666-400a-9867-4a3278eb8c78")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4213],{18521:function(t,e,n){t.exports=n(59864)(n(71488))},59864:function(t,e,n){const i=n(86106),r=n(86360);t.exports=function(t){const e=i(t),n=r(t);return function(t,i){switch("string"===typeof t?t.toLowerCase():t){case"keccak224":return new e(1152,448,null,224,i);case"keccak256":return new e(1088,512,null,256,i);case"keccak384":return new e(832,768,null,384,i);case"keccak512":return new e(576,1024,null,512,i);case"sha3-224":return new e(1152,448,6,224,i);case"sha3-256":return new e(1088,512,6,256,i);case"sha3-384":return new e(832,768,6,384,i);case"sha3-512":return new e(576,1024,6,512,i);cas
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1922)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2145
                                                                                                                                                                                                          Entropy (8bit):5.236705272112302
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIKJlCkMlrko5bXdTPbgwEZpkFX6NZVGFtlPmrDPWmsJlCkk:OJlCkMlrkKX5PXEZ6tCaJlCkk
                                                                                                                                                                                                          MD5:A84422694AB9E894971A6DBB75DCED93
                                                                                                                                                                                                          SHA1:53BE6106823A6895D81FAD1B5CCB091AB9127BC2
                                                                                                                                                                                                          SHA-256:869C02A4CD343B1EEF57C440AEF524DED1C32E5BFAE2DFAA9289A8FE8DF7C7BB
                                                                                                                                                                                                          SHA-512:106A9FA976020370D2108EF551CEC9CD615AE0072B25E44580A8F22615CBC0D86679FB452C1093BF327A603410E4B4AAE87C37B7A1ACA133844E467E61925D1E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~bundle.ConversationWithR.0cccaf2a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~bundle.ConversationWithR"],{536606:(e,t,r)=>{r.d(t,{Z:()=>m});var a=r(202784),o=r(325686),l=r(731708),n=r(352924),s=r(822399),i=r(98538),d=r(392237);const u=e=>{const{decoration:t,isCompact:r,progressBarConfig:u,statConfig:m,title:g,valueCurrent:p,valueMax:b}=e,C=(0,n.F)(),f=(h=u,d.default.theme.colors[h?.color||"blue900"]);var h;const v=function(e){return{borderRadius:d.default.theme.borderRadii[e?.borderRadii||"medium"]}}(u),y=function(e){return{borderRadius:d.default.theme.borderRadii[e?.borderRadii||"medium"],height:d.default.theme.spaces[e?.height||"space8"],backgroundColor:d.default.theme.colors.gray50}}(u);return a.createElement(o.Z,{style:c.root},a.createElement(o.Z,{style:c.decoration},t),a.createElement(o.Z,{style:c.title},a.createElement(l.ZP,{size:"subtext2",weight:"medium"},g)),a.cr
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4216
                                                                                                                                                                                                          Entropy (8bit):4.738790531649208
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:NeC7JYEMgeP00V+gcGfgccGfzzB8sdlbXV7CT9kITACxDtqPzZOn2bzOAPqBrldp:D6EXe80PpTpbz7lbX69kITACxxq7ZOnt
                                                                                                                                                                                                          MD5:F856B8B83056DD58815ADD3519FDABD8
                                                                                                                                                                                                          SHA1:08B49431B4DC3447CB4165B8F0DB7D7EB7D696DF
                                                                                                                                                                                                          SHA-256:E96B08E41CE967C4C9477D9DDB219B3C647F8D0DCEA403AD9C01EED4A42B2EB0
                                                                                                                                                                                                          SHA-512:D209DB7F94215DB44BE3A4D3E709B8A5E6AB11AAA77A9CA63F5CBB3BAEDD4EA528C4F6F63B1A706ADF8579B189197E10EB51F7B09DE96ABD51F9F54983BB6702
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{. "noWallet": "No Binance Smart Chain wallet found",. "wrongNetwork": "You are on the wrong network",. "switchNetwork": "Please switch to {{ correctNetwork }}",. "installWeb3MobileBrowser": "Please visit us from a web3-enabled mobile browser such as Trust Wallet or Coinbase Wallet.",. "installMetamask": "Please visit us after installing Metamask on Chrome or Brave.",. "disconnected": "Disconnected",. "swap": "Exchange",. "swapAnyway": "Swap Anyway",. "send": "Send",. "sendAnyway": "Send Anyway",. "pool": "Pool",. "betaWarning": "This project is in beta. Use at your own risk.",. "input": "Input",. "output": "Output",. "estimated": "estimated",. "balance": "Balance: {{ balanceInput }}",. "unlock": "Unlock",. "pending": "Pending",. "selectToken": "Select a token",. "searchOrPaste": "Search Token Name, Symbol, or Address",. "searchOrPasteMobile": "Name, Symbol, or Address",. "noExchange": "No Exchange Found",. "noToken": "No Token Found",. "exchangeRate": "Exchange
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1357)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1580
                                                                                                                                                                                                          Entropy (8bit):5.2562636384518004
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE5pyhKRFFnLzrcoxFNm1wHw3txqXkOicYWLPg6KfBDKWmsyh8C:iIKme5rpN2XxqXkOicYUPufYWmsm3
                                                                                                                                                                                                          MD5:0498C62A24319D2BFC2EC9B89AC19581
                                                                                                                                                                                                          SHA1:F5323BDEB171D236A41A64E5BFE6D59E48D5BA0E
                                                                                                                                                                                                          SHA-256:54B56FB7EF47FF743222B070C0D54F2F7B5960F29B6E7B83ED4D8060BDBC4978
                                                                                                                                                                                                          SHA-512:0B59029EEBF061B78472AB56866997E2160674685E124EE62362FF9C9DD60D31C9AA960BCEF5A424D4B641E19E8A58D2B675EF0FCAB7B4113C3B8C72CD15527A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove"],{42508:(e,i,s)=>{s.d(i,{Z:()=>o});const o=Object.freeze({FakeAccount:"fake_account",OffensiveProfileContent:"offensive_profile_content",SensitiveMedia:"sensitive_media",Timeout:"timeout"})},835546:(e,i,s)=>{s.d(i,{ZP:()=>t,n5:()=>l});var o=s(42508);const t=({displaySensitiveMedia:e,isNotFound:i,isSuspended:s,isWithheld:o,user:t,userProfileInterstitialType:l,viewerUserId:r})=>{const d=!!r&&r===t.id_str,a=t.blocked_by,u=t.blocking,f=n({displaySensitiveMedia:e,isOwnProfile:d,user:t,userProfileInterstitialType:l}),c=(d||!o)&&!s;return{avatar:d||!f&&!i&&!s&&!o,badges:d||!o,description:d||!u&&!a&&!f&&!s&&!o,followButton:!(d||a||f||i||s||o),followersYouKnow:!d&&!a&&!u&&!f&&!i&&!s&&!o&&(t.following||!t.protected),followIndicator:!o,fullName:c,label:c,stats:d||!a&&!f&&!s&&!o,su
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):67134
                                                                                                                                                                                                          Entropy (8bit):5.497804025320637
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:DZ2rWbP0dAk6K6jUYMl00bH8VS/CBSHi2EvW9h8AkjJyx22XSnxNJYDLbhwO4+V+:DGWbGeUl0pogiHixe74+V0usY8
                                                                                                                                                                                                          MD5:732BFFC2413BEC8483CEED1C9323C265
                                                                                                                                                                                                          SHA1:961A24899E738ACE1159ADEFA427FE25CE81C553
                                                                                                                                                                                                          SHA-256:8215522925FC2033ED3CFAA3AFA22F97D6BD59780B4437496D0806C95162C718
                                                                                                                                                                                                          SHA-512:9F11758C5FF4FB726CA92F479D649DC7F6070AA599F8F8A71644E6046C64849FEA55C26E62571F22063CB75E122BE71FEE4E568B678D502F14841BD907190B67
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Grok~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCom.c0b06b9a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Grok~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCom"],{538619:(e,t,a)=>{a.d(t,{Z:()=>b,v:()=>F});var i=a(202784),n=a(674132),o=a.n(n),r=a(818088),s=a(530525),d=a(439592),_=a(154003);const l=o().ec72e2f8,c=o().d9d2a865,p=o().a8422cd5,u=o().ff1b8c17,I=o().d04488ef,T=o().b0b0cfb7,E=o().ea5247d5,m=o().b7b58677,A=o().g15f6870,D=o().d1ff55d8,S=o().g40f106c,y=o().j393e386,g=o().a771d32e,w=o().d8e9c24c,C=o().h2f9258f,v=o().cc5508a9,N=o().f4520a5d,O=i.createElement(r.default,null),F={composeDirectMessage:({messageText:e,recipient:t,welcomeMessageId:a})=>{},composeTweet:(e,t,a)=>{},getCtaString:e=>{switch(e){case"play":return c({ttc_card_cta_play:""});case"shop":return p({ttc_card_cta_shop:""});case"shopNow":return u({ttc_card_cta_shop_now:""});case"book":return I({ttc_card_cta_book:""});case"connect":return T({ttc_card_cta_connect
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3434
                                                                                                                                                                                                          Entropy (8bit):7.732825465500084
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iRV0wIiwcgz7jd8ixJw9E7JCxeteUoSLX8vDLjqqOr2BjmSyMgnI7tvwF6Krd8a5:iRVdiXZ8sJr7Nti7aiZtyMuMuwKt+jA
                                                                                                                                                                                                          MD5:A2CD545F6E53018139FE6E1DF76B64F7
                                                                                                                                                                                                          SHA1:D692315364F632737DB2D270EA9293AFF6834C3A
                                                                                                                                                                                                          SHA-256:A5E2716C9B931E5FF437B7DCB65744FC7CF8E00712FA78B6EDA55E28302CBE05
                                                                                                                                                                                                          SHA-512:C034B0173447E464B3F417FD4F0D7A251EEB8A07EBA9286BD988BD17A45DE6D770EEFBDC619C5F5E7A47BB823491D63422E92B36702471C7C7421993EC377093
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.............PLTEGpL.M#.O$.O$.O$.O$.M".O$.M#.O$....N#.O$.N#.O$.O$....O$.O$.O$.G ....O$....O$.......O$.......O$.L"....O$....O$.O$.O$....M#.G .O$.G ....O$....O$.O$.F..O$.G .M#.O$..........H!....O$....F..F ....G ....W..F........O$....O$....O$.G ..........G .O$.F ..........G ...................O$..........G ........................................G .qN.......O$....N).[9....o..dD....O$....G ....N".G .I..J.....A..H........L .N#....K....................B..S)....G ....H .......M!.............O$.H..M".J!.......E..zY..~....K"..d.L".......kG.O#.P&....H .U+.`8..........bB.....k..........................hC.X..M#.\4....oL.E......v.............P+...t.x^....M#....q.............qN....l..sR.}..........}c..d>........z.......iK.qT........b........l........s.S-.`=...`...ytRNS.F..........#N...`.M.+.`..%/f.p.X..)`U..8_j.#...<.oGs@.iS...9A<.x@....uO....V.............v.....w..z....P.+..z.B....IDATx...y\.g..# .R@..-Ek.b.z....m.Vkk....u.{_of
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16414), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16414
                                                                                                                                                                                                          Entropy (8bit):5.477029555462509
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:uVIq7d+l+3FG1SLQYE0PqNe7xbNcMWwyeAHfKQaF8:uVIqJ8+3FG1fYE0P2etJLNyeAHfKQaF8
                                                                                                                                                                                                          MD5:BBADEC1E9645103D07417192415601C5
                                                                                                                                                                                                          SHA1:F7162AF2B13BA4AFF88570611F253C520154A7D2
                                                                                                                                                                                                          SHA-256:64F7535C77786AC1C377BF342A425DC364B16532F6ECD021943E05B7F6F1F116
                                                                                                                                                                                                          SHA-512:9D6D4619A2DB305D43257A041CDCD71DD5797948157B56C83EC1539E857BA8FDFB420B67F926CC9341D06F4A60CB46590E0C90984228A430D359C709FFDE0AED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d6aafc20-3f49-4d38-b278-4420cbabe42b",e._sentryDebugIdIdentifier="sentry-dbid-d6aafc20-3f49-4d38-b278-4420cbabe42b")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6586],{6586:function(e,t,i){i.r(t),i.d(t,{default:function(){return xe}});var n=i(97458),s=i(50413),o=i(50495),r=i(59276),c=i(52983),a=i(38138),l=i(10960),d=i(62005),u=i(86382),p=i(35925),x=i(10329),g=i(71607),h=i.n(g),m=i(34777),f=i(75013),j=i(34811);var b=e=>{const t=(0,m.TL)(),{unreadLength:i,unreadNotificationKeys:n}=(0,j.TL)(e),s=(0,c.useRef)(null),{data:r,fetchNextPage:a,isLoadingNextPage:l,hasMore:d}=(0,o.zn)(5,!0),u=(0,c.useMemo)((()=>Boolean(l&&d)),[l,d]),p=(0,c.useCallback)((()=>{if(e&&n)for(const i of n)t((0,f.zY)({subscriptionId:e,notificationId:i,hasUnread:!0}))}),[t,e,n]),x=(0,c.use
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):548
                                                                                                                                                                                                          Entropy (8bit):4.660801881684815
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:TvgsoCVIogs01lI5r8INGlTF5TF5TF5TF5TF5TFK:cEQtnDTPTPTPTPTPTc
                                                                                                                                                                                                          MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                                                                                                                                          SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                                                                                                                                          SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                                                                                                                                          SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):468101
                                                                                                                                                                                                          Entropy (8bit):5.359773541221618
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:jkGPeHALxBZfE7qH5bLpie8zbOhLYVy4JMmFDkeZLauU2vF:I5ALxBZfE7qHD4JnZ629
                                                                                                                                                                                                          MD5:A45EDEA8949EFB98A5C561F3172CD77A
                                                                                                                                                                                                          SHA1:D86AEA2274C98E7B276A4D2ECB27D78EE9FA23CC
                                                                                                                                                                                                          SHA-256:9154D414A27FAE4611F3F046D25D022A22F4404D1CF169D8F27874D85E0FA2DF
                                                                                                                                                                                                          SHA-512:78530D1BF21F8AF2362DF5201D92C9D794F03C5550245AB1FFBE8F3A1135A09F8686646C91B09DD0E8E4ABC4C359309FAEB072C8A8BA578585CC27C2C2F5AC03
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/** . * onetrust-banner-sdk. * v202409.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function x(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}D(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function d(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1375
                                                                                                                                                                                                          Entropy (8bit):4.171377914519932
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tjmyuXMMTtjgBNAXUgeB/A/nVb7FzLrZtKjz7jbKJqjZmz6RCqsfEjoMj3+:w3jWV/ER5VtKnbKJamz6RCqsO+
                                                                                                                                                                                                          MD5:26BFC28A9513D38FB3D77D9425C7AA3A
                                                                                                                                                                                                          SHA1:7D49813BE3761C05EFC75DD75FC374AFAB892169
                                                                                                                                                                                                          SHA-256:910987EF39C704F1D43A4F88A3CEEC2068176D2EC2138602C6E8C675164E7187
                                                                                                                                                                                                          SHA-512:245C1F0DFBBE48FBDE18ED611C503EDCF78A69D6C33E80FC84E00550B38722C5D98996B1A80655EF9093927E759A0E2094AC9399DF2507424D79DD2E10385900
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cms-static.bnbchain.org/dcms/static/15b9715e-ae6b-460f-8938-b1222e77245c.svg
                                                                                                                                                                                                          Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M10.4993 1.66663C5.89518 1.66663 2.16602 5.49012 2.16602 10.2107C2.16602 13.9915 4.55143 17.1849 7.86393 18.317C8.2806 18.3917 8.43685 18.1354 8.43685 17.9111C8.43685 17.7082 8.42643 17.0354 8.42643 16.3198C6.33268 16.715 5.79102 15.7965 5.62435 15.3159C5.5306 15.0702 5.12435 14.3119 4.77018 14.109C4.47852 13.9488 4.06185 13.5536 4.75977 13.5429C5.41602 13.5323 5.88477 14.1624 6.04102 14.4187C6.79102 15.711 7.98893 15.3479 8.4681 15.1236C8.54102 14.5682 8.75977 14.1944 8.99935 13.9808C7.14518 13.7672 5.20768 13.0303 5.20768 9.76218C5.20768 8.833 5.5306 8.06403 6.06185 7.46594C5.97852 7.25234 5.68685 6.37657 6.14518 5.20175C6.14518 5.20175 6.8431 4.97747 8.43685 6.07753C9.10352 5.88528 9.81185 5.78916 10.5202 5.78916C11.2285 5.78916 11.9369 5.88528 12.6035 6.07753C14.1973 4.96679 14.8952 5.20175 14.8952 5.20175C15.3535 6.37657 15.0619 7.25234 1
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6011
                                                                                                                                                                                                          Entropy (8bit):7.622992885074854
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:X894vW8/t38jDfIICGCGnRuxFpzaPEHsGO25197C/OQ4qGjzSLQ65yslTKlbba0a:sTeujUVOkfpuPgOe197CBGjzSvB2o0Xq
                                                                                                                                                                                                          MD5:0EA7F76CA2159B7F42C2411E09450268
                                                                                                                                                                                                          SHA1:FCD0247767B7081750B35E61125ABAF30895B18A
                                                                                                                                                                                                          SHA-256:2CF1F386E027E7338AB3963A6631BC987FE25348511E71B2F90C62E6FE474455
                                                                                                                                                                                                          SHA-512:562B16F188673052F93E8F5C811D4537D6C0421F806234517B66C921513A62F9CB3ED5124EE94D66EC39C4C5E86394AA67A3FBA1FD04A9FB60D0FB4640303D9D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pbs.twimg.com/profile_images/1874650049172705281/OOl4g9ZD_200x200.jpg
                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"..................................................................................kq..2b*.......1.1..LFLBB2bM........&".FR.......1....!e..v~>.~.}..|....%
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1200 x 400, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):392163
                                                                                                                                                                                                          Entropy (8bit):7.9973612296751995
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:6144:UXf4OfkNpmH5Vt74TxTZSqzrdnIvYRGaFE3mwYz8FuZXjCxt0T1/6cXir:q4wHvtqxTZrzhnIa3pwFuZX2v0R/6cyr
                                                                                                                                                                                                          MD5:12E15DED3EDF1ED6243D8D16CC956E26
                                                                                                                                                                                                          SHA1:C4C035039F2C93977E11E5B754AF115A9D758B75
                                                                                                                                                                                                          SHA-256:3CB1422D584E5002D8D3E8FDBA2AE8DE4D9E85A76F8E254BD7217BB3F3466D95
                                                                                                                                                                                                          SHA-512:59AF5D4CAAF819B93019E02F22F59A26B8770984785678633B66ECA5CFE16E34F57203F4E912F716450FE6CC26FF8FE5C735A438E07DBC885CA00765BE364386
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.............1.......tEXtSoftware.Adobe ImageReadyq.e<...IDATx...$kv..'my..L...;w....b.,.\BA.....B....).B......_.BA=.z`(D......@. .X.w..{.{...J..}..U.Yi....nNMwuU....}......_.............|.8.....q.....|..._h}......T..qOF....;ev.....R.04...W+'I.s.....V. .K...bX......?......n"oX...w.<yBr#O3`.:......"...6.2. ^.ta.(u4..l..k{:.....j5.u..><..]....r.zZ....i..o.+;.2....?...U&.0..4..*....jh.......a.#........v?...X&..?...~....x...B.a.:.a@Zh...]....... Uw"....bp..e.<....oQ1.NWQ1...]*..8...l.c.F..n.~.=....,.M..)G.%.....7..%.!..d.aOb.a.7....hZ.....3...1.{qd......#AB0f...~?A]......8.lP..2....uv......u..m..j..5.qZ*U...P..*)....}..T"._.......'i.....M"d.....0.)'....$.^0z.l...9.4-.$...z v.n.v..p..Q.&z.B.h...'.Q..[....0.Z...^.....G....N..o^}.........H......a..8.:..........4M..^.20...[Y.fKn.'.T./.m...eZpR.R4..G.....~c....,..k..;xj.s.TB....g.J..A .A_.....z..{:..|iI.`....OhO...2:..H.^.m...f ...[rA.Z3r.m.0..@.d.HH.,L#. Pw..g..v.F..+YP..u....O....X.>'.H.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1463)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1632
                                                                                                                                                                                                          Entropy (8bit):5.4055251441467576
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iI9eBMgEf+ZJOWriWy+fa69zC3tWJWmDec:hmMgEfQJOW2WPfJVJt/
                                                                                                                                                                                                          MD5:9FB6B9AAE62D9BAFD6638F945A3B2BDA
                                                                                                                                                                                                          SHA1:C1BDFEBF1137A9174B080ABBE780C2AB01F8CD07
                                                                                                                                                                                                          SHA-256:727C9B396840C583CFE872BB11E72850556D1D6104E144C4B7EA0E15F6206632
                                                                                                                                                                                                          SHA-512:FC35870A8C3C385A4270936F45277F3B15E3685C3F0FD00D1794AE95521A5AB6079759904E975582AF27355B2FF824B95C7D06C3587005FD2D488E634D317F3F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.728c1aba.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV"],{664918:(e,n,t)=>{t.d(n,{D0:()=>l,c$:()=>u,fD:()=>r,iB:()=>p,jk:()=>a});var o=t(366097),s=t(163889);const i=2,c=1e3,r=Object.freeze({AcceptAllCookies:"acceptAllCookies",RefuseNonEssentialCookies:"refuseNonEssentialCookies",Invalid:"invalid",NotSet:"notSet"});function l(e){const n=(0,o.bL)(e);return n?k(n)?f(n)?n[1]?r.AcceptAllCookies:n[2]?r.RefuseNonEssentialCookies:((0,s.ZP)("Invalid consent signal state"),r.Invalid):r.NotSet:r.Invalid:r.NotSet}function a(e){(0,o.kA)({consent_version:i,text_version:c,1:!0},e)}function u(e){(0,o.kA)({consent_version:i,text_version:c,2:!0},e)}function k(e){return!(e[1]&&e[2])}function f(e){return e[1]||e[2]}function p(e){const n=(0,o.bL)(e);return!n||(!k(n)||!f(n)||n.consent_version<i||n.text_version<c)}},421023:(e,n,t)=>{t.d(n,{A:()=>o});const o={page:"cookie_compliance_banner"}},6116:(e,
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13554
                                                                                                                                                                                                          Entropy (8bit):5.202959828582905
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:KIy0clDjbn42OXOw85csXf1NFyNg/OoH6iAHyPtJJAR:KIy5F/i
                                                                                                                                                                                                          MD5:23E8424AA65B5CC6F0693EC20C2CEAE0
                                                                                                                                                                                                          SHA1:0F4F59077D295D0799B9B02C0DA2076F7DD73960
                                                                                                                                                                                                          SHA-256:D890ABF66010907C7A0A61236D25C3C98BCB7EDEC34B13DC887F5BE122BFEF7E
                                                                                                                                                                                                          SHA-512:9D649426DB646BCE98E4A3AAB625CB1DE12F2AFAE943ADC7DD9C5B54740A7E14E20B826E6FA7812CA7ADD18E5A12B4FECA99FF864C8BF29349E200B7A8641B48
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202409.1.0/assets/otFlat.json
                                                                                                                                                                                                          Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3916161
                                                                                                                                                                                                          Entropy (8bit):5.536150927939012
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:x+OqGR0P2eYG72i6yW+GXB0U14EcNXK4Qg/gIEihWUvLdLvWfpEhiPXx5KsUWmCk:gOHFiPDRQyb
                                                                                                                                                                                                          MD5:BA86FD6048DDC0D318E80CE7BF11155B
                                                                                                                                                                                                          SHA1:C46BAF43CB679BE1EF2BAEBAADE148CDAFE0FE6B
                                                                                                                                                                                                          SHA-256:9B48E6CBF7531600EEF139CB037F020C4CE4C54A666D51CE0D25C5D7EA71A511
                                                                                                                                                                                                          SHA-512:EE7AACC9F30D5576E5F42871684C98D4AB8B68A17CACBF64D57D03C792BD377E9F8D8E221D983C2C04495A850480DB8C8FFA88E09DADB33F38F1646A8BFF42E9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/pages/_app-187c9eab2c616c6d.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="2a2876db-5597-4786-8e3d-f5e0c7bfcef1",e._sentryDebugIdIdentifier="sentry-dbid-2a2876db-5597-4786-8e3d-f5e0c7bfcef1")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888,5566],{45428:function(e,t,n){"use strict";n.d(t,{r:function(){return o},y:function(){return s}});var i=n(99414),r=n(69658),a=n(14518);function o(e){var t=(0,a.f0)({version:"5.8.0",onReady:function(e){e()}},e);return Object.defineProperty(t,"_setDebug",{get:function(){return r.yD},enumerable:!1}),t}function s(e,t,n){var r=e[t];e[t]=n,r&&r.q&&r.q.forEach((function(e){return(0,i.Z)(e,"onReady callback threw an error:")()}))}},39091:function(e,t,n){"use strict";n.d(t,{EZ:function(){return i},Oo:function(){return o},yw:function(){return s}});var i,r=n(69658),a=n(80969);function o(e,t,n,i,r){retur
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65107)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):65235
                                                                                                                                                                                                          Entropy (8bit):5.313069780458508
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:46Me7w5huDB/6PJK9NXh0O/1VPi2qcf+a9nrA6:P7w5QD9/9NxDVFqcfzFrA6
                                                                                                                                                                                                          MD5:7464618A5ED4056B073323B316CDB3BC
                                                                                                                                                                                                          SHA1:0FBDFEFD006CE0EA6E647B1915CCBF9210051E29
                                                                                                                                                                                                          SHA-256:C7934AE24F816906779068421C53A33B7D40E2CC0027C3F128875C6EB5776439
                                                                                                                                                                                                          SHA-512:A65500717BF0CD772BFBEC6425B46AD48AAC46B8C00CD8D7F1F1F899571EFC4F373BCBE1F869AB596946741BAA9BC995C4BBF5560D31ACAA0439C849D03EC75B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.common"],{176376:(e,t,n)=>{n.d(t,{Z:()=>y});var o=n(202784),r=n(308158),s=n(731708),i=n(519172),a=n(392237),l=n(956336),c=n(24949),d=n(668214),h=n(919022);const p=(e,t)=>t.entityId&&h.ZP.select(e,t.entityId)||void 0,u=e=>`/${e.screen_name}`,m=e=>e.name,g=(0,d.Z)().propsFromState((()=>({user:p,badging:(0,c.P1)(p,(e=>e?{displayContext:"content",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,verifiedType:e.verified_type,translatorType:e.translator_type,affiliateBadgeInfo:e.highlightedLabel}:void 0))}))).adjustStateProps((({badging:e,user:t})=>({badging:e,link:t&&u(t),screenName:t&&t.screen_name,text:t&&m(t)||""})));class b extends o.PureComponent{render(){const{color:e,link:t,onClick:n,screenName:s,text:i,weight:a,withHashflags:c}=this.props,d=o.createElement(r.Z.TextFragment,{color:e,link:t,onClick:n,style:_.wordBreak,weight:a,withHashflags
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1985
                                                                                                                                                                                                          Entropy (8bit):3.914952992673654
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:wZkW2dYlvI0FypDsfJpuCb8Wg9lxBDlXMeSP8FAkhA6i2NL+:U2UypDsfn0ZhSkX8
                                                                                                                                                                                                          MD5:E992A174D2874A1DE8E45886C7305A15
                                                                                                                                                                                                          SHA1:B01AE3DFC72A843BD47F3BBF3070EF2CDB7A621F
                                                                                                                                                                                                          SHA-256:1071651C46F1511ECCF999999E00A0783F0DC254FE7631C7E102061DADBB2518
                                                                                                                                                                                                          SHA-512:99F6817D328C97B12AB10F7235FAD442E02A16EB900F91134AE6504475173B326D7D933E275203DDD3B33F140942AC4790D0C9D3BAE116765CB9291F58C42B31
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cms-static.bnbchain.org/dcms/static/58f3f04e-58c6-4bcd-b3f5-309608b034b1.svg
                                                                                                                                                                                                          Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M16.2751 4.43863C15.2128 3.92706 14.0736 3.55015 12.8826 3.33428C12.8609 3.33011 12.8393 3.34052 12.8281 3.36135C12.6816 3.63483 12.5193 3.99161 12.4057 4.27203C11.1246 4.07074 9.85017 4.07074 8.59541 4.27203C8.48174 3.98537 8.31357 3.63483 8.16642 3.36135C8.15524 3.34122 8.13357 3.33081 8.11188 3.33428C6.92151 3.54946 5.78238 3.92637 4.71944 4.43863C4.71024 4.4428 4.70235 4.44975 4.69712 4.45876C2.53643 7.84679 1.94452 11.1515 2.23489 14.4153C2.2362 14.4313 2.24474 14.4466 2.25657 14.4563C3.68213 15.5551 5.06303 16.2221 6.41829 16.6643C6.43998 16.6712 6.46296 16.6629 6.47677 16.6441C6.79735 16.1847 7.08313 15.7002 7.32815 15.1906C7.34261 15.1608 7.32881 15.1254 7.29926 15.1136C6.84597 14.9331 6.41435 14.7131 5.99916 14.4632C5.96632 14.4431 5.96369 14.3938 5.9939 14.3702C6.08127 14.3015 6.16867 14.23 6.2521 14.1578C6.26719 14.1446 6.28822 14.1418 6.30597 14.1501C9.03358 15.4572 11.9
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):793
                                                                                                                                                                                                          Entropy (8bit):5.232289648608679
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YgN6b4Z1ve2nlhwCl6i9pWzNl2HE7jpWzNl2sGCLd1Y2A+1YinFl4MvShXHUg4:YgNek1vflnl6i9y6HQy6s3A4lZvSh3i
                                                                                                                                                                                                          MD5:3E20BA9B5E732CB1FF0617AD0975A1B2
                                                                                                                                                                                                          SHA1:0C9A910726BD7F0B34B7030C94E88641DE16E5B2
                                                                                                                                                                                                          SHA-256:A55A3C3C27DA0795DD5EAA0007DA7C5DF810C13869F83161AE22DFE4EF8E5EAB
                                                                                                                                                                                                          SHA-512:38E18EF015A72A698D9B812544066FD36277ED171ACBBC82036A96395EFD92224236E3CA7BC02800848DE1BDAAA9BE7ECA3DE62B555C6856AA127F477390DCD9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://nft.pancakeswap.com/api/v1/collections/0x6f1dc8a50489c96b6c09bb2aec28c4043fb1a802/tokens/6320
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"6320","name":"3D Brave Tigers #6320","description":"3d Brave tigers include 10,000 unique nfts which each tiger has its own story,live like a king tiger","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-6320.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-6320-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2022-06-17T12:35:06.562Z","updatedAt":"2022-06-17T12:35:06.562Z","attributes":[{"traitType":"Backgrounds","value":"Pink Smoke"},{"traitType":"Cloths","value":"King"},{"traitType":"Hats","value":"Red cap"},{"traitType":"Sunglasses","value":"Gold frame sunglasses"}],"collection":{"name":"3D brave tigers"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3916161
                                                                                                                                                                                                          Entropy (8bit):5.536150927939012
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:x+OqGR0P2eYG72i6yW+GXB0U14EcNXK4Qg/gIEihWUvLdLvWfpEhiPXx5KsUWmCk:gOHFiPDRQyb
                                                                                                                                                                                                          MD5:BA86FD6048DDC0D318E80CE7BF11155B
                                                                                                                                                                                                          SHA1:C46BAF43CB679BE1EF2BAEBAADE148CDAFE0FE6B
                                                                                                                                                                                                          SHA-256:9B48E6CBF7531600EEF139CB037F020C4CE4C54A666D51CE0D25C5D7EA71A511
                                                                                                                                                                                                          SHA-512:EE7AACC9F30D5576E5F42871684C98D4AB8B68A17CACBF64D57D03C792BD377E9F8D8E221D983C2C04495A850480DB8C8FFA88E09DADB33F38F1646A8BFF42E9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="2a2876db-5597-4786-8e3d-f5e0c7bfcef1",e._sentryDebugIdIdentifier="sentry-dbid-2a2876db-5597-4786-8e3d-f5e0c7bfcef1")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888,5566],{45428:function(e,t,n){"use strict";n.d(t,{r:function(){return o},y:function(){return s}});var i=n(99414),r=n(69658),a=n(14518);function o(e){var t=(0,a.f0)({version:"5.8.0",onReady:function(e){e()}},e);return Object.defineProperty(t,"_setDebug",{get:function(){return r.yD},enumerable:!1}),t}function s(e,t,n){var r=e[t];e[t]=n,r&&r.q&&r.q.forEach((function(e){return(0,i.Z)(e,"onReady callback threw an error:")()}))}},39091:function(e,t,n){"use strict";n.d(t,{EZ:function(){return i},Oo:function(){return o},yw:function(){return s}});var i,r=n(69658),a=n(80969);function o(e,t,n,i,r){retur
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):78136
                                                                                                                                                                                                          Entropy (8bit):5.391980665072386
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:55N4F2cKVtcEBVq5uB7GEl7lKlcKMwIOo6wTmuMWNj+:50EBVmJIp3TmuMz
                                                                                                                                                                                                          MD5:B43E6B7C51782E0BDE462F3BBC377315
                                                                                                                                                                                                          SHA1:28A013911BFD85C24EB57E82C1C3CA6AB0442556
                                                                                                                                                                                                          SHA-256:8B0ECFBD139557E10A74DC677B62279318474505C8E5F42D8E2DF892E577D635
                                                                                                                                                                                                          SHA-512:8894F25AAFFD742E1FD2425878E7CBDE7D0234146B2633B63DF1A4E11A082E5F31E4DE451F19FD8C92AA1B3BC8C8CD2695E5ED2A84367D568B414E8087EA54DC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><meta name="robots" content="index, follow"/><meta name="description" content="Discover the ultimate BSC RPC Endpoint: lightning-fast, completely free, and remarkably reliable. Boost your performance today!"/><meta property="og:title" content="BSC RPC Endpoint: Fastest, free-est, and most reliable RPC endpoint"/><meta property="og:description" content="Discover the ultimate BSC RPC Endpoint: lightning-fast, completely free, and remarkably reliable. Boost your performance today!"/><meta name="twitter:title" content="BSC RPC Endpoint: Fastest, free-est, and most reliable RPC endpoint"/><meta name="twitter:description" content="Discover the ultimate BSC RPC Endpoint: lightning-fast, completely free, and remarkably reliable. Boost your performance today!"/><title>BSC RPC Endpoint: Fastest, free-est, and most reliable RPC endpoint</title><link rel="canonical" href="bscrpc.com"/><l
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (4112), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4112
                                                                                                                                                                                                          Entropy (8bit):5.366579348156184
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:zPUMtC65GT2IKC7RHFS7dt2BinxVMX6vjx:oAqR8hq6N
                                                                                                                                                                                                          MD5:EE7F3FBF8695943D68BDF332EA73043A
                                                                                                                                                                                                          SHA1:4A0A401A2C34816FA0F75C45FA1A10586EBC49F9
                                                                                                                                                                                                          SHA-256:712BE60FE25C8C0D468A022861E55F2C10C9E89DCA77D59EE18DC71271E7A533
                                                                                                                                                                                                          SHA-512:DCF6CB4E1EC00497C3B5D7F9F95EC16B87E6119925F3529377D530C0017B6D3A646B328787A83C5DD9E581C82344DFF18454327119FEF5A47BA3F8C51CF25D85
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="preconnect" href="https://fonts.gstatic.com"/><link href="https://fonts.googleapis.com/css2?family=Kanit:wght@400;600&display=swap" rel="stylesheet"/><link rel="shortcut icon" type="image/png" href="./favicon.png"/><link rel="apple-touch-icon" sizes="192x192" href="./images/192x192_App_Icon.png"/><link rel="apple-touch-icon" sizes="512x512" href="./images/512x512_App_Icon.png"/><link rel="manifest" href="./manifest.json"/><link href="https://fonts.googleapis.com/css?family=Kanit:400,500,900" rel="stylesheet"/><title>PancakeSwap||UXUY Wallet</title><meta name="description" content="PacnakeSwap with UXUY, UXUY Lightning Wallet is a semi-custodial Lightning wallet built on Telegram "/><meta name="theme-color" content="#000000"/><meta name="fortmatic-site-verification" content="j93LgcVZk79qcgyo"/><meta name="viewport" content="initial-scale=1,maximum-scale=3,minimum-scale=1,user-scalable=no"/><meta name="twitter:image"
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):596
                                                                                                                                                                                                          Entropy (8bit):5.209856189578077
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:Yg8Ro4okxOa49pjOjpjmGCLcXmab+3pykFl4F4lB:Yg8Ro4okx09ZaZmYma6pDlQc
                                                                                                                                                                                                          MD5:D9C0AB21C092562AC419C1194D61F545
                                                                                                                                                                                                          SHA1:B78806FE1C4A6FB2C28FFFF4C78CEF3776888634
                                                                                                                                                                                                          SHA-256:F76473487E53665F2557F6C9F7504AD42E7E3D4C4649457D14C5B3258681121D
                                                                                                                                                                                                          SHA-512:FAD11EB83918E82F3319C1F20E5895AA5023499358020092EB32FF08D53AB1A4B0397CF9112BD24722BE8C4854878514C5D30DABFD1DEF39ABB7D47001A4FF37
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"71164","name":"Cakeston Easter '21","description":"Melting Easter eggs and melting hearts!","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/cakeston-easter-21.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/cakeston-easter-21-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2021-02-20T02:52:30.609Z","updatedAt":"2021-04-20T08:00:37.964Z","attributes":[{"traitType":"bunnyId","value":"14","displayType":null}],"collection":{"name":"Pancake Bunnies"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1697)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1920
                                                                                                                                                                                                          Entropy (8bit):5.207556226101346
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE5pdQuZdF1bIuW2aazKtZV0J+aDwBrx97ii6liBrQI+AH6dtt6hrxowP2:iIK9d1Uu6V0JjOFq8VrNvWms97
                                                                                                                                                                                                          MD5:7680AAC1B1F3B3500FEC43AA8D61B688
                                                                                                                                                                                                          SHA1:F2CAA9DD19E90B05037077BF1A5F2460E2173A37
                                                                                                                                                                                                          SHA-256:476533565F1157F77F1B7BFD4DB8F47F9AF6FF5EDE95F2BCE5C0519C193B50C0
                                                                                                                                                                                                          SHA-512:84E42C6500FD6FE0ABCBE72740C57977895016AF583AA335DAA80AC138EE0AEFC9555F064E12CD6B242D126A7AF7EFC916D0F93983AF88274736946DA240BDB0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~ondemand.SettingsInternals~bundle.Explore~bundle.Topics~bundle.LiveEvent~bundle.Trend.fff47fea.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~ondemand.SettingsInternals~bundle.Explore~bundle.Topics~bundle.LiveEvent~bundle.Trend"],{740527:(e,i,t)=>{t.d(i,{Z:()=>b});var n=t(769471),a=t(934309),l=t(750085),r=t(401388),s=t(626421),o=t(497461);const c=e=>{const i=(0,o.$)(),t=(e=>{if("SegmentedTimelines"!==e.body.__typename)return;const i=e.body.timelines.map((e=>({graphQLTimelineId:e.timeline.id,id:e.id,labelText:e.labelText,scribeConfig:(0,r.Z)(e.scribeConfig)?void 0:{...e.scribeConfig},refreshIntervalSec:e.refreshIntervalSec})));return{initialTabId:e.body.initialTimeline&&e.body.initialTimeline.id,tabs:i}})(e),n=((e,i)=>{const{header:t}=i;if(!t||"TopicPageHeader"!==t.__typename)return;const{__typename:n,facepile:a,topic:l,...r}=t,o=a&&(0,s.Zn)(e,a);return{...r,topicId:(0,s.S0)(e,l),facepile:o}})(i,e),a=((e,i)=>{const{navBar:t}=i;if(!t)return{};switch(t.__typename){case"TitleNavBar":return{title:t.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1580
                                                                                                                                                                                                          Entropy (8bit):7.807181326080726
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:d15kjlXRzFTyWOIbzSoAXXQSvB6WI89vBmB2DPMvVHzWoCAc/lTkZ4u4D627BBwr:d1GXRRDlfUAbWZYB2AxaacWNknF5Mj
                                                                                                                                                                                                          MD5:78AF89866774086B393A771BF2DC0ECA
                                                                                                                                                                                                          SHA1:5F708AF6B8F0586466AA0FE022D4E6B6ECFA07BF
                                                                                                                                                                                                          SHA-256:7CFE65F11AAFE9006A6EF242CE1B12374C571FDB919AA089ACC7CCF9052AA5A5
                                                                                                                                                                                                          SHA-512:207F434FF17F8F61EFF0284CA596C051A3EDE66D6451A06522E329BD11A3F63CE05E3E1908CFA0B72194095E9B5C19FDB32461F5014DEAED2ACF41EA672E0190
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR....................PLTE...:..;..:..;..:..<..@..9..;..;..:..;..;..;..8..8..:..;..;...........C..?.....c..=.....J...........P.....G........w.....U.....}..r..^..............k.................Y.......................V....tRNS..`.@.0..p.. `..U.+....IDATx...[..P.....g......./R.E?..G...L XV.'3.......*!E.]L..{9En..5pS..CM.g.+...`E5vb+..#..........K."]....)a....l..Q....7.....H!.^...s..}v.L1....$<...E..+.D9.@...T....".J+...((i.tcj..bQ..k.....[o...@.....1!.TH[m......Z.#....q.....r...+..+..+.*..8J..[b..z..p..,}.<.x.A+.yz....y.t.C.Z....H`.C.. .W...Y.+E.T0.#.....,.Y.,.8B.GV..f.$...g.h.c...p.o....b.3-..a.Z....S..<...ab.-..jx....?..`.sm.GV..EVI..E.6.e.....>.+.Zr....W.2.>...Ya._%.a.\..7..I.8!.7x...5..e..."k>0d...L-.D...u.l..A....f.C..+"^} S1.(...`s....`...Y.V>.g.KvQ@R...D..Q...H...m.wo.I....&.I.;l...U..d..dU.H.Px......G...V...jA;..6.H..J.....(..T..V..5.:/.....n.0...8Uy.m...d._XD....E....e..|4..rZ...H:.6..)...Q.j2...j......6.X.1..B..Y.p...J.J..fe..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (408), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):408
                                                                                                                                                                                                          Entropy (8bit):5.424637879278504
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:ZdYeLEV/OYHwv3+rnSqgBsnFZBb8ZBLkoqP+zZBbqCd6EpXjd6I:ZaiEV/FHVg+nckoq2iCFXjV
                                                                                                                                                                                                          MD5:68C065A8881206ECCDCB2767CE908160
                                                                                                                                                                                                          SHA1:1741E5618E847D472D54333D0BC649219C8B0546
                                                                                                                                                                                                          SHA-256:A67F0AE3F59E84F4A491AC72ED3450A19EF68588638D2B806648B27956E9E68B
                                                                                                                                                                                                          SHA-512:0B09BDD52DFCF03B14A1E1DC0D86815D61358AD1DA62F653085CE458C8A9BE473D8340FB3F9711C6DD7BC1483BB252B41516D87958E699D3E6E370E29E2FAFF4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static.bnbchain.org/bnb-chain-bridge/static/_next/static/ZZX54H2l60wDK3SLQWqlt/_buildManifest.js
                                                                                                                                                                                                          Preview:self.__BUILD_MANIFEST={__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/404":["static/chunks/pages/404-7e0609b2c5a486c0.js"],"/_error":["static/chunks/pages/_error-edca8c8da9cff111.js"],"/[lang]/bnb-chain-bridge":["static/chunks/pages/[lang]/bnb-chain-bridge-50dfb06131cc367a.js"],sortedPages:["/404","/_app","/_error","/[lang]/bnb-chain-bridge"]},self.__BUILD_MANIFEST_CB&&self.__BUILD_MANIFEST_CB();
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10013)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10349
                                                                                                                                                                                                          Entropy (8bit):5.51772127825975
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:nRgPz7DSyjx2jDlUIzicKPhTzPPJGaOrZtXvZKVf3WtXtw7DIQ3XZPc4rF9Fgfyc:nUXV2jBUTPhTz34PXvZKJUw753pPc8wp
                                                                                                                                                                                                          MD5:3AA2835CA899C5FE58E5C05D2137DFAC
                                                                                                                                                                                                          SHA1:EA1BDB10114791A8C0AFC90E0CBC2FBAE310C7CE
                                                                                                                                                                                                          SHA-256:7F2F045756E6B8E495876B849ED0ED45A2EE2ACC52A8181CC9F1A4D337E9889E
                                                                                                                                                                                                          SHA-512:DA70800A6E9F1C70C47996FF3317CCD8AA757C1ABEF0F9B1391F158D7A3DF97464EB0E6E35370AFDE28BCAE3AF972620F13D8223370475A6E4ACC9FEC90A57D5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3f4c8db1-ca8d-4e27-97d8-eef99579289e",e._sentryDebugIdIdentifier="sentry-dbid-3f4c8db1-ca8d-4e27-97d8-eef99579289e")}catch(e){}}(),function(){"use strict";var e={},t={};function n(c){var a=t[c];if(void 0!==a)return a.exports;var r=t[c]={id:c,loaded:!1,exports:{}},f=!0;try{e[c].call(r.exports,r,r.exports,n),f=!1}finally{f&&delete t[c]}return r.loaded=!0,r.exports}n.m=e,n.amdO={},function(){var e=[];n.O=function(t,c,a,r){if(!c){var f=1/0;for(s=0;s<e.length;s++){c=e[s][0],a=e[s][1],r=e[s][2];for(var d=!0,u=0;u<c.length;u++)(!1&r||f>=r)&&Object.keys(n.O).every((function(e){return n.O[e](c[u])}))?c.splice(u--,1):(d=!1,r<f&&(f=r));if(d){e.splice(s--,1);var i=a();void 0!==i&&(t=i)}}return t}r=r||0;for(var s=e.length;s>0&&e[s-1][2]>r;s--)e[s]=e[s-1];e[s]=[c,a,r]}}(),n.n=function(e){var t=
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):861
                                                                                                                                                                                                          Entropy (8bit):5.252139989118248
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YgYnx0me9p+N8hLI+jp+N8hLIhVKGCLdthl/F+thl/sFlpuiqWKQHQyvCzecOk4F:YgE0me9n1LblsiYnXzPOk0
                                                                                                                                                                                                          MD5:35FDA2CE3CE208D4FBF5EEFF992F86AA
                                                                                                                                                                                                          SHA1:BDF1A872F542592D7EEB96FC5DA0FA818F856350
                                                                                                                                                                                                          SHA-256:905713A3173E89BF02C9C30239E99FA0D222855B83AF4BE51F10ECFCA0E0DB52
                                                                                                                                                                                                          SHA-512:F91A5D9B65FA1671C527E14BC2B849AC7F2DFD2CAA53835CF24A2C4697B23F0FC262F39F84094C7DB57464196838CEF4DB15A67051A66CD116AC65F33BAC0FC9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://nft.pancakeswap.com/api/v1/collections/0x8e311db45b55df68b7c1c8d01888a4c43986c60f/tokens/3363
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"3363","name":"DegenApe #3363","description":"5,555 unique BAYC inspired NFT's built on the Binance Smart Chain","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0x8e311dB45B55DF68b7C1C8D01888a4C43986c60F/degen-ape-3363.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0x8e311dB45B55DF68b7C1C8D01888a4C43986c60F/degen-ape-3363-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2022-03-09T08:36:27.614Z","updatedAt":"2022-03-09T08:36:27.614Z","attributes":[{"traitType":"Background","value":"Army Green"},{"traitType":"Fur","value":"Pink"},{"traitType":"Clothing","value":"Lumberjack Shirt"},{"traitType":"Earring","value":"Silver Hoop"},{"traitType":"Eyes","value":"Blindfold"},{"traitType":"Hat","value":"Vietnam Helmet"},{"traitType":"Mouth","value":"Tongue Out"}],"collection":{"name":"Degen Ape Club"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 120x120, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1484
                                                                                                                                                                                                          Entropy (8bit):7.84814484398918
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:05a7UBPN8b0Ciuc06OZ3NQnuqU9ywGbukLhwnWDNNjbp79we8MhQeHjutitda77Q:A5fPCtdygRkLunWLjbp7+eVGYq/4
                                                                                                                                                                                                          MD5:A9553A6CBDF521D5C1DAE68D953FBF39
                                                                                                                                                                                                          SHA1:A803FAA78E8DEEAC030D83BD1D8F81903BBB1DCA
                                                                                                                                                                                                          SHA-256:B133AFD36749EA18C6FEA50FDF35C529C79FA1C235E4128D0AA96DED1641A5D6
                                                                                                                                                                                                          SHA-512:047D5D50F85EA569B2C5DC0732D087F96A570F75E86982713B2CE8B794956D9609CE0A346C4AB2C5DCA062DDAA8718AED7AAFCA48215AD0A8F8275BBD342E754
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/08cb0a68-6271-4e25-90c3-bcc3c0226a00?projectId=e542ff314e26ff34de2d4fba98db70bb&sdkType=wcm&sdkVersion=js-2.7.0
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .........*x.x.>I".E".!..d0(....k...I.f.m....(......#...c.>i....._.....>.}.?S...h.......g..?.w...o`..... =.?p=..i}/.t>...........z..Ps6%.b.....N'...%...y9.../...=..6...).A8r.tU.....0}....L.Y..J..K..~.Qx.4\1#..0..+.<5[.k..&...r....67..wJ.............{Q}Yh!.@....O.i....8jE.........z.1..L_.^..eV........y...v..]&d.,.u.....n..`...r-@...J|.~-\...;..Rg..}..........'.ir..=...Z.....3r..dk.+.*..h..Wlf.n..67.$....A.|..d...H....!,-W../."F.O..]'z."y.(..X\x1..Em......z.:._..`.Fm...y.)...'7[.b.eq.....>$h.....L.X.....5.........5=R.L...#6........<|.r......*{_.........n..S.l.V.;......m.:$)m.....,.Z..I.4..=...x..aZ..Z+'./..:.Z.w......z..9&.#}......D,.Iv.e.p....O...c..i~3?b..WVc,.3.n.d#Da^m..s...@.. c..=.. ./..._dU...7...b..O..\T.>.\...-.N...'.%.%..id........L.\...k.?5v...?.. ...Q..R....#...Ru.c.Z....>.=Y..K...W..,.`Hg.....L..3.V.e.N.s`-"z.(V......!.....n./..;..1..X.......IR..C@.....$...&.S.".....`U.3W..8?.U.]I.!...k.O.......[...._F..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):44
                                                                                                                                                                                                          Entropy (8bit):4.106936732175322
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YAAHLKFjJp93Yn:YA0KZJpVY
                                                                                                                                                                                                          MD5:0792C4750D06BCD9B063E9BAD2CA86B1
                                                                                                                                                                                                          SHA1:7AB7EFA53C50D42C9E531FD4C9E442672BCE68BF
                                                                                                                                                                                                          SHA-256:7BAD366336F82BB6BFADD16ECF573BDD57E5AD605E2F6DDD990A142A90432A4F
                                                                                                                                                                                                          SHA-512:A83409CE162BC147512E26CA02BBDB42C5C2E5DA042D1EAAE108D21D36900D3C54A96190772EADC4A9D3A9E0297F658B3AD3968D4C4A0B6682CA7D6BDC0EB5C8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://api.crowdin.com/api/v2/projects/NaN/languages/en/translations?fileId=6&limit=200
                                                                                                                                                                                                          Preview:{"error":{"message":"Not Found","code":404}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):549
                                                                                                                                                                                                          Entropy (8bit):7.471916944420736
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                                                          MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                                                          SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                                                          SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                                                          SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):12230
                                                                                                                                                                                                          Entropy (8bit):4.730655019973589
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:DvSEtVqxv14F7GPBFCTgiASyIvtxPpY7eBMZsmvdxO2MQnjJq+ew007UEuS23RvT:Dvjt+1g
                                                                                                                                                                                                          MD5:38A3E6A9981145FB133F18229EAB61D9
                                                                                                                                                                                                          SHA1:FCD61510690147C46E7CA444633DE77468F4D0B9
                                                                                                                                                                                                          SHA-256:EA4E2EFD7C0537B507E6B74132AC5239FABEA797190D015690A9D45F6F45C918
                                                                                                                                                                                                          SHA-512:436ADBA6691DB077E0C4F73676F6DC4405A4F767907C7887A346386F596522FD1B19BA1A8CA5ACCB91AA4F49D40B52064BF3994C2CC1A9712A0F4FD39CFD4773
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"pageProps":{"dehydratedState":{"mutations":[],"queries":[{"state":{"data":{"0x59b39a2092cda9C590B1576EE5AA204a487e46e6":{"address":"0x59b39a2092cda9C590B1576EE5AA204a487e46e6","owner":"0x8A0A1622D29CEa6574632a5b8C016DB953694822","name":"Gooodfellas Binions","description":"The Binions are a mixed tribe of adorably creepy monsters indigenous to BNB Chain. After centuries of war, the Binion tribes have united as one, combining their forces to protect their native BNB Chain land from evil forces wishing them harm. Binions are calling for every able bodied Binion to unite, one army under CZ! ","symbol":"OOO-BIN","totalSupply":"4000","verified":true,"createdAt":"2022-08-30T17:14:45.392Z","updatedAt":"2022-08-30T17:14:45.392Z","avatar":"https://static-nft.pancakeswap.com/mainnet/0x59b39a2092cda9C590B1576EE5AA204a487e46e6/avatar.png","banner":{"large":"https://static-nft.pancakeswap.com/mainnet/0x59b39a2092cda9C590B1576EE5AA204a487e46e6/banner-lg.png","small":"https://static-nft.pancakeswap.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1094), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1094
                                                                                                                                                                                                          Entropy (8bit):5.670007275237633
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:cgqHHVvCaRuSLqszN3bjHGOIeR/F/kQThY/3ItoiRA/ExKkDS/ga0ZSZFnXz:hWkEnfN3bqO7vlThq3Y32OaN
                                                                                                                                                                                                          MD5:79AD1F37781E25BF96DB824C2577F48D
                                                                                                                                                                                                          SHA1:F9C89F24700BA1D1E00586C413C904913BB408BA
                                                                                                                                                                                                          SHA-256:C23A79680A275722609D35497F238CC08E3668145656355D92A0FF2E606B0140
                                                                                                                                                                                                          SHA-512:69003CC51EEA525F25C7963EB2B5531431F8BBDE5F75C7F198379AB4D158AAAE3B2EF4E81D3C4078BE4A39B7AF541123F2E5DB09DCB28C01880CC72890642BAE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="53b1673d-8c19-46cb-ac5a-d32680d94b42",e._sentryDebugIdIdentifier="sentry-dbid-53b1673d-8c19-46cb-ac5a-d32680d94b42")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[299],{40299:function(e,n,t){t.d(n,{ifos:function(){return d}});var a=t(69689),i=t(32711),s=t(63178);const c=new a.Z$(i.a_.GOERLI,"0x985d5915A01b83ad5eF42AB4FD16C3fe27F6A1C6",18,"MOC","MOCK OC Token","https://pancakeswap.finance/"),d=[{id:"1101-test-3",address:"0x6A70E184cb070df1F68c15934fC3C8B2EbDBAc29",isActive:!1,name:"USDT",plannedStartTime:1699531200,poolBasic:{raiseAmount:"$0.4"},poolUnlimited:{raiseAmount:"$1.6"},currency:s.On.cake,token:c,campaignId:"512200000",articleUrl:"https://pancakeswap.finance/voting/",tokenOfferingPrice:.5782,version:7,twitterUrl:"https://twitter.com/pancakeswap",d
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (15708), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):15708
                                                                                                                                                                                                          Entropy (8bit):5.573682531032272
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:/Abi5f4UtCPBs2DkYUHnmhN/WFyLkZRPrNJBmIx9aXmnvWtswrBzC96KISQwKWAp:/Abi5AUUZb3UHw63ZNLBDQmnYsvKSvQv
                                                                                                                                                                                                          MD5:14CD8B23C9AF8987EA756FA1EA109F0D
                                                                                                                                                                                                          SHA1:ABA2599C92DBC2578B53F57BAC3D7C535D6FA524
                                                                                                                                                                                                          SHA-256:28DB9F179C3F8FB5690E5508CE2F574D3FA37AC2A8D165E9B522AB6B2E6855B9
                                                                                                                                                                                                          SHA-512:D09FD00FCE4E6B019B491AB44C7E7E098EAC30FE9AD08DC7256506B0DB385BA40C0FD300804213894019F855150D4D397AB18A66DCE7D9426E7127E4427F1AE7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a4347147-e08a-4b1c-8513-01d418e24cf5",e._sentryDebugIdIdentifier="sentry-dbid-a4347147-e08a-4b1c-8513-01d418e24cf5")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3127],{43127:function(e,t,n){n.r(t),n.d(t,{QRCodeCanvas:function(){return v},QRCodeSVG:function(){return P},default:function(){return I}});var r,o=n(52983),s=Object.defineProperty,i=Object.getOwnPropertySymbols,l=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable,h=(e,t,n)=>t in e?s(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,u=(e,t)=>{for(var n in t||(t={}))l.call(t,n)&&h(e,n,t[n]);if(i)for(var n of i(t))a.call(t,n)&&h(e,n,t[n]);return e},c=(e,t)=>{var n={};for(var r in e)l.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(null!=e&&i)for(var r of i(e))t.indexOf(r
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 43604, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):43604
                                                                                                                                                                                                          Entropy (8bit):7.995192328692737
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:R+QWnyBqXVeQrVoVQndu3nOzfptn+j8AV1vfreYK1isjfPxPOmlcIALUS+mtFHCh:svH46VoVgdeOzj+j8evfr0LZPNlcXqm2
                                                                                                                                                                                                          MD5:409FEE54DA01EDB6597F55DF853B2820
                                                                                                                                                                                                          SHA1:1B13B8D79C77D9825F0F604560DCF364D66EA996
                                                                                                                                                                                                          SHA-256:2D7D69FD3B4B6EFA9E0DEFA4F734EA1FCAB62AF8E7AE52F9F0C1238E8066FD7F
                                                                                                                                                                                                          SHA-512:468B16418F5191BDDAAD28B8A849B72BEED5119E6AF13CC659FC6B335B4591F58E003D9D3694B321C5BB679971CCFFBB9CCD369FF4BE018735CD7F06DABC3F4A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Heavy.f44ae4ea.woff2
                                                                                                                                                                                                          Preview:wOF2.......T.......l..................................v..x.`..v.D..*.....,....6.$..t..<.. ..r. ...[.oq....ARz..c.3...n....C.%.2..2..%l[J...0.7....O...5;.... .. .U......Gx.d-m".E..DE...&...:"2D|..;.6BL.s.r*?.....).V|<..c....+:...e..M5.U.....r.r&.{[*^...[f..P.2\}...~.2..N..p.8.....Z. gs.0.Iw5.....kK...e.....:.....oL.f.....cJ5...=...J.c._...VS.s..mG.Q.....o....m...l.......N6.6..?Hg..u..m..;YY.5...BD.Q......*"u_].)....v@...}...V.......IrD....L}.<H.#...v.......@......B...*T.....(..<i..X...o.9.y..h....M.......bc....`.X.#.c....*. .*...q..u.}../....N.....\...n......I<N.............P.....p...4Fa.|.>....2d.DAw.K.....^.@v\......yo!.B.]..ug.q.\.7=...Ret.u.\/.3gPG....%@...p.#MT$...2.=].*d..D.".+../"..F..d.s.D)....$...o..T[Cn&|7h.W.[......3..'~R....B.....q..B....h-.z`..!.BG...............p~...8....a.....9z..e.a.!..mp..U.B[...i..~...:...[.W..6....F-":x........ /..._...=.d.2..9@.|.Z.3........:.5..4..='....)..X...H..*].......,.9..(dT..0.......!...\.'f}.]..Q5.)..(..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1200 x 400, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):557080
                                                                                                                                                                                                          Entropy (8bit):7.997287251789236
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:12288:MaZIk89ZoKTYGaLMISMqE9CVNBIk+wrGixirO9ATri2WsYbtkQ:ByoFtLM/NEi+kxy5SsYBkQ
                                                                                                                                                                                                          MD5:47F255913F44E09632F18619778F5ED1
                                                                                                                                                                                                          SHA1:385ED21C4F58FF0CCB83A2C98CB7C7F6FB9724BF
                                                                                                                                                                                                          SHA-256:62BCDD5B5F2D7C75F66EE8E465F28F16B15202A8E040232CEF69E1E68BED9E07
                                                                                                                                                                                                          SHA-512:7D8ADD2CEBEE3F7A0A20C22663B38A5773CAAAC43AA6525719DD8EDE949F2E4373BC446A24B3CDC7C4388F93233EAD3FF7C6AF10D2B2CA2679BBC992234656EC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0x4bd2a30435e6624CcDee4C60229250A84a2E4cD6/banner-sm.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.............1.......IDATx^...].q-......&`.q...3.R`&... .&e..e..(*P.,.m}........Z.....).Z.8<.X]]].].i.a..A....p..(R....I..c....a .....#.B..U.]M].y.*.8..d$..5.?..v.2{....I0...a@...} .e.e.Z?MS8P..i.v..!.Q.^..".. .B.......XU...|s..7.Z...@.T........p.*..._.$....#..#Q...\.....O..Bx..E...KBC..@.....t...p8.'...,,,.....=.o.g...+./_~..GE...r4.....t`..\J.....K]..V.K)>(J.j..F....;w..p.J.F!.....).,.3...........I...4..l.b....s..e3..!..b#T....N....".X.H.-2T.....%1...,B+.."EQ......|...j*.......`0.W......A...U.I. ..<...Q.......A^...y.l..I.J.m..'N.>}..s...=z.<.g.....kuuu~~.......De.e..;v..I@v...."`.d.^0gll.5..(.u....MQ..."R.............A......ueL9Vf?.=...._6?{#y........U'1.m...n.g7...0?...t!.t...UMY5=...v....+++.K.c..)....y.......3....G7...j........ 4..g...z..g.b..=..'y...'.3.....r..SQ..j 1..B.u.._..d.o`)..b.p.5B..p..F..P...$....U+..b).!.DK..k.....De..!.pK..".O.6....!.C..#...E#D...Q.!...(W....+<..<.O.0..-...(...S'.w....nK_9[=}4J.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1494)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1717
                                                                                                                                                                                                          Entropy (8bit):5.498573611632926
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIKNHN02vN3cFO4FsXN3cFmBHnX4FsXWmcNHN021:6t083os939R4sXmt0O
                                                                                                                                                                                                          MD5:50EDB0617B4D5626E3A2A9B743F90A7A
                                                                                                                                                                                                          SHA1:94CE01E03D5308F17505278B2A13F76AF0CE465D
                                                                                                                                                                                                          SHA-256:35C3C1CA3D35D847E3E547966DCFB352A9F92C8F5666612A4A67CC3450D43B0D
                                                                                                                                                                                                          SHA-512:729A017A02E1D9B6D11BFC4D98531A96CF831FC2CE1502AF16F299A7B6435C6775F171C4AC9EC0C45BE6514754DFA4DFE6FA797218FBBB8DBE83640B82782A2C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DashModal~loader.SideNav~loader.SideNavRedesign~loader.DMDrawe"],{899667:(e,t,a)=>{a.r(t),a.d(t,{default:()=>n});var r=a(202784),i=a(208543),l=a(783427),o=a(347101);const d=(e={})=>{const{direction:t}=(0,l.Z)();return(0,i.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M12 6.59l8.457 8.45-1.414 1.42L12 9.41l-7.043 7.05-1.414-1.42L12 6.59z"}))},{writingDirection:t})};d.metadata={width:24,height:24};const n=d},186444:(e,t,a)=>{a.r(t),a.d(t,{default:()=>n});var r=a(202784),i=a(208543),l=a(783427),o=a(347101);const d=(e={})=>{const{direction:t}=(0,l.Z)();return(0,i.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],v
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):434
                                                                                                                                                                                                          Entropy (8bit):4.701427268506647
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:trvmhAuC93jDwejwIFOcFbrkGshK3b/P+:tjmyu0TDwUt3RkUL3+
                                                                                                                                                                                                          MD5:68A6880BA2D43B045D2E0736CC3600B9
                                                                                                                                                                                                          SHA1:A7FDDA4296339BB3F0FD0E8A453E412003A75582
                                                                                                                                                                                                          SHA-256:60F0EA76AA55AEECAA8BA583A66EB9B747F2265DF639A9894B693262D7006167
                                                                                                                                                                                                          SHA-512:616F2B0A35D7F73E89CBDD2E3A3E3D15DA0DE39636E29D50631F96B4441B651AB8585910BD7CAEF033369D61538E70130E379BDC2B7A123E3FEB33474C8D98C9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cms-static.bnbchain.org/dcms/static/d2a68aa7-7331-4862-bef3-df273506e376.svg
                                                                                                                                                                                                          Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14.414 7.21748H11.5426V6.26583C11.5426 4.842 12.0979 4.29578 13.5389 4.29578C13.9852 4.29578 14.3472 4.30631 14.5546 4.32748V1.88513C14.1609 1.77583 13.2015 1.66663 12.6462 1.66663C9.7115 1.66663 8.3584 3.05518 8.3584 6.05438V7.2139H6.54492V9.90655H8.3584V18.3333H11.5461V9.91003H13.922L14.414 7.21748Z" fill="#8C8F9B"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 120x120, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1510
                                                                                                                                                                                                          Entropy (8bit):7.85100002534009
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:wyi2NjFOnnW28+jD4LYAUPW5i2NkvulbGPZfy+lK3D1xKQKH8Y5ocngE312qnNlS:bi2leWx6PWtNSpA1g5ocnb0qn2aoKrtE
                                                                                                                                                                                                          MD5:6FCC8595A46A5574F9980C2539AD4F14
                                                                                                                                                                                                          SHA1:0DBEF443B52E7260B2A9FADCE8A2E4F65B0AFFD6
                                                                                                                                                                                                          SHA-256:0A4CE83BD354A06EADA33BFEB47B00D9DAFAD4AE9CEA1366F2C2C68C0E17A351
                                                                                                                                                                                                          SHA-512:FE24FDA2F9892B09DE9985399EB0A4D0A5DCE63B018D154F0732B5AC571F568CC3321522AE8719A8EB82F6EBAD0F0DFEE0552BCD7826E9DB40C512F06BC3B56C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/8d55dd5a-7c9f-4929-d2d1-00564e41ac00?projectId=e542ff314e26ff34de2d4fba98db70bb&sdkType=wcm&sdkVersion=js-2.7.0
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .........*x.x.>I..E..!...`(......().0.q/....^.d.|G.}..W.....>.........O:.....}..........?........w.]..[6{F.Y.wv.2.&....\o....].p.#.........`..I.zp.K...Ir1...0....Z..Jy..8Q.2.i.%;..s..7-..m..(....l.=..m..x..s.....!g..l....#!.&I...x.,$0.6......&.........^W..(.Qz....~....FQM...;Wvc../.._...Y.4../.F.u=.{.....a.(.zU~}..G.b..?.A.##.....[....:3..FU....U.~K..J.....%Q.{..6.mx..M...6.h...m17s(......5.4;}.......l..=/.K.....<"..r..Q...Z.#...W..n..A..>IhDXF...>Em0..NBu..z.n.^".F6...T...^..F.......0.K....=h.I...>.;..6......&.6..xM....2W'w...i`8.8.8v.....`.RO....o.._Ri(1.>..M...i.b...[..X.....B.....4.... ..|.+)* ........:......f.b.H[..{..Q<C......{.......[.`$~.[b...a.1....F.j......x...Q?...2.:...KY..P ...D.Jl........}QZ......M>.x....I.!.R.H%.W......'.@Xl..U.Hy/.@@I..&._.j$....CyEW/..,\...q66i.kA..u?ME..S..e.(...._..o0.Iw......".O:..j.g.|U>...v.R.".......A...(`,.z.#..O..{...k.......t}.U.47.......{0...Pg`.$.M..S......f..........*[{......
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9899)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):10110
                                                                                                                                                                                                          Entropy (8bit):5.30219037975161
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:GatCoq+nnQOF1foq+ncRcpMlP8hOBHbNy6cT4hK3OrjRF6A4IPqosEtkk:GaEoq+nnrfoq+ncRcpMSsBHpyg0mRFii
                                                                                                                                                                                                          MD5:E16E2B6B68EDFD8DF607C755806FF3AD
                                                                                                                                                                                                          SHA1:6A64ED40A1138F3634CDA31EFE07DFA7DCE38F54
                                                                                                                                                                                                          SHA-256:A8BB4155123468AE930DE7D5701A7C218E8FA48D89C9EB5060BDBCF3D69F909F
                                                                                                                                                                                                          SHA-512:BB4FE46B02C03B3E8DB359BEBC796B49BB84C782CDBFAE3563CA06464AE752738901430697169084F060A9DE6092F73A39ED4DC553379CE876F54ACE7CB543D3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.SideNavRedesign~bundle.MultiAccount~bundle.JobSearch.fe02666a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.SideNavRedesign~bundle.MultiAccount~bundle.JobSearch","icons/IconChevronDown-js"],{110512:(e,l,a)=>{a.d(l,{ZP:()=>Q,V7:()=>W});a(136728);var n,t,i,s,r,o,u,d,c,g,p={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"DelegatedAccountListQuery",selections:[{alias:null,args:n=[{kind:"Literal",name:"s",value:"4bf0"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:t=[{kind:"Literal",name:"status",value:"Accepted"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:"handle",args:null,concreteType:"UserResults",kind:"LinkedField",name:"handle_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[i={alias:null,args:null,kind:"ScalarField",name:"__t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1114)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1276
                                                                                                                                                                                                          Entropy (8bit):5.277403742965419
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE5pCDJ5wLNFlPPAVJSd7IzIDa2Td+7N8WmsCMY:iIKcJCLXlP/d9TdKN8WmsQ
                                                                                                                                                                                                          MD5:66D6CFC1266C84D1F1D7933D90C0A8D4
                                                                                                                                                                                                          SHA1:83018879BA2DFCF40E4268AD79929CDB022CC57F
                                                                                                                                                                                                          SHA-256:6FCE0E2A4ABF03B22ECD24498573D839313B869CF6392609DCB5E95E7432EDA2
                                                                                                                                                                                                          SHA-512:377F0F7DC91E0588697D6F9AA344DA8C32C8AC82ADB454631E6F3C4AC871FAC39113DB3F0320A9649A82615EB5DC53E32D7A9A3B650DB0E5C0BA5C29D1DC2809
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.UserProfile"],{160664:(e,n,t)=>{t.d(n,{Z:()=>d});var r=t(202784),o=t(674132),i=t.n(o);const c=(e,n,t)=>new Date(e,n,t),s=i().a46f80ab,u=i().c7905f89,a=i().ba2e82a1,b=i().da44942d,f=i().d7d71245;function l({birthdate:e,withBornPrefixText:n}){const{day:t,month:r,year:o}=e,i=!!o,l=!!r,d=!!t,m=!i&&l&&d,_=i&&(!l||!d),p=i&&l&&d?function(e,n,t,r){const o=c(e,n-1,t);return r?s({birthdate:a(o)}):a(o)}(Number(o),Number(r),Number(t),n):m?function(e,n,t){const r=c(0,e-1,n);return t?s({birthdate:b(r)}):b(r)}(Number(r),Number(t),n):_?function(e,n){const t=c(e,0,1);return n?u({year:f(t)}):f(t)}(Number(o),n):null;return p}const d=r.memo(l)},656520:(e,n,t)=>{function r(){return{section:"category_label",action:"impression"}}function o(){return{section:"category_label",action:"click"}}function i(){return{component:"professional_conversion",action:"click"}}funct
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2469)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2689
                                                                                                                                                                                                          Entropy (8bit):5.4656373256860205
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIKrOFC5v3qc19LHLQ67Fzq9EIFn3qc19hxE54ypGlyNB7FKWmsrOFC1:OrXJZs4z4d3ZFW54KGgpKarX1
                                                                                                                                                                                                          MD5:DC77307811FF4243843E0679D9E902C5
                                                                                                                                                                                                          SHA1:61F64E845ACD563A2C3E684B89187E1091224DA0
                                                                                                                                                                                                          SHA-256:BCE4E75991EF226FE930383223F53C1759F3D355845D7C8453890C7654D12BD6
                                                                                                                                                                                                          SHA-512:3AE4C4D21C807F25FDC54B27B57C6F77369E545C857BA1023823AA9C51232087F0390CD8D7C94C2F4862EE9AF58C6BBC1C14931369A533FE1DA3157B8BD3DCC8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Grok~bundle.LiveEvent~bundle.UserProfile~loader.TimelineFrameHandler~loader.IconLabelHandler"],{70882:(e,t,r)=>{r.r(t),r.d(t,{default:()=>o});var i=r(202784),a=r(208543),l=r(783427),n=r(347101);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M8 10c0-2.21 1.79-4 4-4v2c-1.1 0-2 .9-2 2H8zm12 1c0 4.27-2.69 8.01-6.44 8.83L15 22H9l1.45-2.17C6.7 19.01 4 15.27 4 11c0-4.84 3.46-9 8-9s8 4.16 8 9zm-8 7c3.19 0 6-3 6-7s-2.81-7-6-7-6 3-6 7 2.81 7 6 7z"}))},{writingDirection:t})};c.metadata={width:24,height:24};const o=c},97043:(e,t,r)=>{r.r(t),r.d(t,{default:()=>d});var i=r(202784),a=r(208543),l=r(783427),n=r(717683),c=r(347101);const o=(e={})=>{const t=i.useContext(n.Z),
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3802)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3966
                                                                                                                                                                                                          Entropy (8bit):5.439452021174268
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:OJa0LtxPyrbRB9C56TOUcaQmzlZpoHOdaqbr2QAxMVaJV:j0LXP+TQUBQA7poudaq32IG
                                                                                                                                                                                                          MD5:91F385CDA48528B64FED016F37552B22
                                                                                                                                                                                                          SHA1:9EA86CDB629524CAFA2ABF2A157B087F5BA0BFA3
                                                                                                                                                                                                          SHA-256:343E56A7C94B5C8A32FCF1842B423988C35DC5BA86E91873CC4975EF0A97DB67
                                                                                                                                                                                                          SHA-512:15E49B1023DDE30CAB04E5A27ABAA626861AEDBA672D9E42EF44783B131B1774CCB3BF6B759557783943A837AFE9FB21AE46614799001B47C512038A48CF6D16
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~loader.tweetHandler.a3496c2a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~loader.tweetHandler","icons/IconLayers-js"],{984932:(e,t,a)=>{a.d(t,{Z:()=>$});var i=a(807896),n=a(202784),o=a(530732),s=a(992942),r=a(530525),c=a(439592),l=a(868634),d=a(392237),h=a(674132),u=a.n(h),p=a(275450),m=a(632658),f=a(325686),b=a(67369),g=a(976145),w=a(731708),v=a(161335);const _={adult_content:u().faf745fa,graphic_violence:u().b96e6682,other:u().e1b4e672},y=u().acc48c15,Z=u().a0e81a2e;function E({children:e,displaySensitiveMedia:t,media:a,possiblySensitive:i}){const[o,s]=n.useState(!1),r=(0,b.Mv)()?"subtext2":"body",c=a.sensitive_media_warning;if(!t&&(!o&&(i||c))){let t;if(i)t=y({formattedWarningList:[_.other]});else if(c){const e=Object.keys(c).filter((e=>c[e])).map(((e,t)=>{const a=_[e];return t>0?a.toLowerCase():a})),a=(0,g.Z)(e);t=y({formattedWarningList:a})}return n.createElement(f.Z,{style:C.container},n.createElement(f.Z,{style:C.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):910
                                                                                                                                                                                                          Entropy (8bit):7.713877125515262
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:SBPJWTm7HFJyjlBBIyeSLMUR7ZVESFzic/zjDZTPMmbQKo9tDyQ41s:Sdf7HXyjJIyyo7ZjJiENDQr9tGQ41s
                                                                                                                                                                                                          MD5:75E06389F1522E8619D51B4AA5249049
                                                                                                                                                                                                          SHA1:2BE7ECC59449E73EFEA55EE6F7D1A7ECFE2CEBC3
                                                                                                                                                                                                          SHA-256:8E352C8A9E65670D43FA8709CBDE5535226746CC4D4777E07B251E117CA4AA95
                                                                                                                                                                                                          SHA-512:81767E30786A7529278208CB567B4D4438585FB0983D2BC74704570F01649903875897309A86F4114B569BF17288115813904FE1BECC997ADC5F6621242FA0FB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/7e1514ba-932d-415d-1bdb-bccb6c2cbc00?projectId=e542ff314e26ff34de2d4fba98db70bb&sdkType=wcm&sdkVersion=js-2.7.0
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........w..w..ALPH......p..... .f........\....VP8 H...0....*x.x.>I$.E..!..T((....p.3..]..e.PH...P]......L.1].}.?b..=.<.....F.....`.=..H&.u..j....b.C..(>.T....xT.1...T.V..]..{.MM.1&..;..[...Q..Cd..Oog....I.....@...I....?..........q1.y.l.9$)i....T..&xl..a_....3....-9...o.y.~T.^.y."w.:...........c'Z.?.3.o...e...W..).~7.7....K.w.M6"..^....L6...C.zs!.......A.Z.z...>.I1.v.@p.........O.*..:/w......0{....0.@....B-h:+.!........z...2LS.k....k~. ...k..."..........L.a#.A3..=..N.^.$.7......'.-.E.zT.2.C.......~..m./u..[a[L__.r..\S.....&.1....4.'.]..l....Ge...1d;kNK..!...s$.9~.w.EZ..?..S*.qU..C.g.G1.....Z.z...L..^o.u\......ZN.n.S..!..O.Tq..T..#.....5..Dx.......%3..f...'..p....EL..-..+.%....{n.....M6'.B)*.>.}.:lw.....7...y...n'..o..Q......p'.>.ew.(.`6d>.2......(.i1...n....z.q..gZ.....&.... ....K.....E.....y....k..$.^.....2...vU.W.My........N...]..js..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:TrueType Font data, 16 tables, 1st "GDEF", 15 names, Microsoft, language 0x409, Copyright 2020 The Space Grotesk Project Authors (https://github.com/floriankarsten/space-grotes
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):86504
                                                                                                                                                                                                          Entropy (8bit):6.004639381319482
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:HkhNpYQlJOAwx0pv8kOxY2jJuQ2px6EphhM5Lztevc:kPNOtx0F8kOyGuQKYES5L5evc
                                                                                                                                                                                                          MD5:155C2E8AF05B78017012BE8FF2962731
                                                                                                                                                                                                          SHA1:9E8CED132D17A0B5DED3CC9B70CBFE0E11A34BD1
                                                                                                                                                                                                          SHA-256:C269C20587E3E8BDD923F4C5877F49726A8C5EEB59D4694D0A8C860621D08740
                                                                                                                                                                                                          SHA-512:8D7D268E5E3498F59EFAA69101DC98E2FC2EE0E9B3C2223A0A9D22074407215732B9D2CE3DE76068560993D532B01C0A080CF233055C3BF0E8ED83A4A432A06B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static.bnbchain.org/bnb-chain-bridge/static/fonts/SpaceGrotesk.regular.ttf
                                                                                                                                                                                                          Preview:............GDEF...|.......GPOS#9v....d..[~GSUBW4....B.....OS/24._........`STATy.l...Q.....cmapO.1O...X....gasp...........glyf.D.)........head.......|...6hhea.].........$hmtx.T.=....... loca$..@........maxp........... namef...........post.........".preph..............\.....".....+.O..E"&5.463!2.....#%!265.4&#!".....7"&54632....'546776654&#"...#546632...............YaaY.7YaaY...0>99>..?::........7.!."(<+,@?-N0-L-./....p_b..b__b..b_ADA..BCCB..AD..........&.)...##'),....A#"=).%2 .....$.......]........s.3.#'!.73.#...W6..6K.x....D......../...`.....#.-..s53.#5!2................#'326554&##5326554&##/bb._=_5&4..6%7_=..BFFB..<HG=.K.&K,O5.1?#...#@1.9S+L>5.5>L=2.3=...<...N......E"&554632...#54&#".....326553....M}..}|.SUYYddYYUS........x..Oemb.bmeO..x..../...a........s53.#5!2.....#'326554&##/bb......[[fhhf[K.&K.....Ldi.kb....P..........s.!.!.!.!.!.P.....?...`..L.L.L...P..........s.!.!.!.!.P.....8....L.L.....<...K...'..E"&&554632...#54&&#".....32655#5!.#5#...DNwC.}|.S$L;YddZXS..&L..(D.A~]....r.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18686)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):18857
                                                                                                                                                                                                          Entropy (8bit):5.388658656239821
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:U8lW8llOteIv3b11wfGlXKdoFW4QXDRUAZ2KsLvM8l9pS8lJl4flwZSu1Qt+u:U8lW8llqNv7wfGlXKdoFW4QXNhZ2KsL4
                                                                                                                                                                                                          MD5:8CEC950723C48AA92F52EC3398F6D1FD
                                                                                                                                                                                                          SHA1:89A5BFB71A3B4CC3A1E39F7502AF722F917C4AA1
                                                                                                                                                                                                          SHA-256:297F72D9F34E1C028A52BDABEC9085252D564CF29254BCFAB2F48A1C9C9514D1
                                                                                                                                                                                                          SHA-512:608E86881F4C5E9DE4610D159DED86C722A9CA7E3EFA2C91040845A7DBAA287B96AC3BDAA97F97F190E5E95111E681613933C33B29641C04A4C5A599224C5156
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.JobSearch~bundle.UserJobs~loader.WideLayout","loader.AudioDock","bundle.AudioSpaceAnalytics","loader.AudioContextVoiceMedia","icons/IconStarStroke-js"],{822502:(e,l,a)=>{a.d(l,{Z:()=>x});var n,t,r,i={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"JobListItemContentUserQuery",selections:[{alias:"viewer",args:n=[{kind:"Literal",name:"s",value:"4721"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"user_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[t={kind:"ClientExtension",selections:[{alias:null,args:null,kind:"ScalarField",name:"__id",storageKey:null}]}],storageKey:null}],storageKey:null}],storageKey:'viewer_v2(s:"4721")'}],type:"Query",abstractKey:null},kind:
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):18838
                                                                                                                                                                                                          Entropy (8bit):5.644057825342023
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:Wp6BZfc6IIIIIcGTZx+MaW4Zj47Av4oyTlcYz0uJ24UraM4UUnELUm5u7VrRLHlt:Hpcj+MvWj48v40A0uJ24UWM4iUmir
                                                                                                                                                                                                          MD5:FCA50D530EA4525965EB6E11EDDE9601
                                                                                                                                                                                                          SHA1:9A975C80755A5DECA6A0635E580C6DD5B57596A4
                                                                                                                                                                                                          SHA-256:E11B366176C2F300801C5229AAE56EBC008CCB5CCFD217C0AAE0EBE4AE009F02
                                                                                                                                                                                                          SHA-512:658C1A0618208B03B9D33EC05FABA2F8979A21DDC7A4538AC8F36DD67614AFCF1FAA472836D51E19CBF8A11741FDC8F8EA25CBC7A52562CDA1617C6FD637BDA3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/favicon.ico
                                                                                                                                                                                                          Preview:......00.... .h&..f... .... .(....&........ .h....7........ .h...^<........ .h....@........ .h....E..(...0...`..... ......$.........................................................................................!...]...........................................^.. ..................................................................................................................................!s..!...!... ... ... ... ... ... ... ... ... ... ... ... ... ...!..."r.............................................................................................................. .. ...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...$...............................................................................................#|.."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."...#|..................................................................................!...#...#...#...#...#...$...#...#...#...#...#...#...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):743708
                                                                                                                                                                                                          Entropy (8bit):5.440415967882992
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:aeNL8HjFWDbdHYlYJSgmMoWtztF1pPygATBYMqyf:L58HjFWDbdHY28MoK71sBYHo
                                                                                                                                                                                                          MD5:39B8F3A506698026576D94A7ADAE2C2D
                                                                                                                                                                                                          SHA1:ED3FBC596986899749FF10CD68626D4846BB15ED
                                                                                                                                                                                                          SHA-256:AD255B1DCFAACB7140290C7B0DC24A202C9CB87A1DBEC26D1F86911D0DBEE90B
                                                                                                                                                                                                          SHA-512:BBE0CC8463D3BA711C736AFFE5B2EB037AFC306486A3313BF5EFB7D942E3606DF644BE19273725CE29A08B2C8FC0FF7F42338F5237B622E65CDFCFA45E1131E2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DashModal~loader.DMDrawer~bundle.Grok~ondemand.CommandCenter~b","loader.directMessagesData","ondemand.Dropdown","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js","icons/IconPlus-js","icons/IconSearchNoMargin-js","icons/IconSortUp-js"],{593588:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},443127:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},587541:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},929446:(e,t,n)=>{"use strict";n.d(t,{Z:()=>i});var r={argumentDefinitions:[],kind:"Fragment",metadata:null,n
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1799 x 400, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):870734
                                                                                                                                                                                                          Entropy (8bit):7.990282184404328
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:12288:ueq3HNHGiebjCDReYfud7f0/Xq1gLQUrSy1kJwYucGS4u395IZebdyVDetA:bIGiG2Rhf47tgEUrSy+wt9S4FZebWAA
                                                                                                                                                                                                          MD5:77F43FFA5CB54B49EFCC66E10A09D214
                                                                                                                                                                                                          SHA1:BBCD768EDABA246305496F0C6B6F74AEFF41E984
                                                                                                                                                                                                          SHA-256:36FBA956EE6DAF6EACF055AC618A8EA36DC7EE937ACC7A25314174C1E7071E4C
                                                                                                                                                                                                          SHA-512:5E5896C8229F9AB7595F6F3ACCD4C876914076B19EB23765A220EEC64BA0443DC6173DF8F9BA0A19CF598E1FAF8FAD9DC096965EF3E59B6DA05489070EABEF56
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0x9F0A9654F84141B02a759Bea02B7Df49AB0CE0a0/banner-sm.png
                                                                                                                                                                                                          Preview:.PNG........IHDR................H...MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):198200
                                                                                                                                                                                                          Entropy (8bit):5.421127475106352
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:Pkun7eMJyIQ4W5gLxqvaD7UjF9/yGqXnlF7gIAifOpg8H0MH20V/7VOP62I:PkuOT/yOpg8HpXDVOP6X
                                                                                                                                                                                                          MD5:93F8DF0A8947BA45AC325448EF8D5EA6
                                                                                                                                                                                                          SHA1:3D7D07405A9D206896E3059277696653ED45DB23
                                                                                                                                                                                                          SHA-256:A404CF0C880A5BC074E2FF3553DA5A7058610CAD02452C03C6429D75F01922CC
                                                                                                                                                                                                          SHA-512:08A78F6060B43A6647D05D2B28B0F0E3FAEFFCC5DE55B5C889488265FD2779C0DE89737A63A164C9F4C40B3420B22C063C955FB00E5327D322FB6EE7A928DE1D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/bundle.UserProfile.8dc4b45a.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.UserProfile"],{537212:(e,n,o)=>{var l={"./IconAccessibilityAlt.js":[516330,"icons/IconAccessibilityAlt-js"],"./IconAccessibilityCircle.js":[689107,"icons/IconAccessibilityCircle-js"],"./IconAccount.js":[535280,"icons/IconAccount-js"],"./IconAccountNFT.js":[625823,"shared~bundle.Grok~bundle.LiveEvent~bundle.PremiumHub~bundle.TwitterBlue~loader.TimelineFrameHandler~icons/Ic"],"./IconAccountsStroke.js":[68657,"icons/IconAccountsStroke-js"],"./IconActivity.js":[546351,"icons/IconActivity-js"],"./IconAlerts.js":[886767,"icons/IconAlerts-js"],"./IconAlignCenter.js":[629195,"icons/IconAlignCenter-js"],"./IconAlignLeft.js":[375808,"icons/IconAlignLeft-js"],"./IconAlignRight.js":[69953,"icons/IconAlignRight-js"],"./IconAltPill.js":[880616,"icons/IconAltPill-js"],"./IconAltPillStroke.js":[703082,"icons/IconAltPillStroke-js"],"./IconArrow360Rotate.js":[270711,"shared~loader.DMDrawer~bundle.Grok~
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):83284
                                                                                                                                                                                                          Entropy (8bit):5.509051135803568
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:BOpQMshZVxazOT1mII/s2MGp2QN5C5Swab:UsJxaTIdQn
                                                                                                                                                                                                          MD5:62C6050EB5389FA5D9C02BACDBE64613
                                                                                                                                                                                                          SHA1:1E0E3CC4839C23338C901BFED42B05CE69935FE9
                                                                                                                                                                                                          SHA-256:7754FDCA3C610B5CCFEA62B1F88A8FB4A3C59DC93D522D333A28F0249BD0A541
                                                                                                                                                                                                          SHA-512:952AB9CED579AF437DF37FCF9CAB700A3A44E8EAE9C3EAD603E672D555061C647FFE0B9B9E681F0D953C2E70F87A19B8C7FCF2F08715D58E67CA32F77CDED473
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/5602.746e6046ee9eb093.js
                                                                                                                                                                                                          Preview:!function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new Error).stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="994d808f-a1c1-4d34-b78d-e567bf6bb801",n._sentryDebugIdIdentifier="sentry-dbid-994d808f-a1c1-4d34-b78d-e567bf6bb801")}catch(n){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5602],{66217:function(n){n.exports=function(){throw new Error("ws does not work in the browser. Browser clients must use the native WebSocket object")}},65602:function(n,e,t){t.r(e),t.d(e,{default:function(){return Ne},getProvider:function(){return Be}});var r=t(37514),i=t(7759),o=t(95569);function a(n,e,t,r,i,o,a){try{var c=n[o](a),s=c.value}catch(n){return void t(n)}c.done?e(s):Promise.resolve(s).then(r,i)}function c(n){return function(){var e=this,t=arguments;return new Promise((function(r,i){var o=n.apply(e,t);function c(n){a(o,r,i,c,s,"next",n)}function s(n){a(o,r,i,c,s,"throw",n)}c(void 0)}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):18632
                                                                                                                                                                                                          Entropy (8bit):4.29404033716088
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:8Pj22FV7lORpF0/6tzIjxo79ZXGRGbilW9NFwKgbFDX1M6yYVcKxUvdWrgvHt6Ig:8lVQpF0/1xQ9IRq0Dfy4xm9VyZ
                                                                                                                                                                                                          MD5:739AA15DCC710D9EABC1DED11ABD36F1
                                                                                                                                                                                                          SHA1:BA64C1329A177AD90559E70B10FF30907808F793
                                                                                                                                                                                                          SHA-256:598A9729706AB278ECD5AED2E51E92BAD1B5D8A3D15F88374457A5194FA28FD1
                                                                                                                                                                                                          SHA-512:0CA1396C7CDD4929416908377FA5654E68C88CEFD53370F10C8C35CFE6D33D5B3CEE9E702CCAE8FBC4698269FD6B22BA5E03868EEA18B30A5EABF95BBC77B7D5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://bnbswap.lakshmi.trading/images/right-pancake.svg
                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="266" height="176" fill="none" viewBox="0 0 266 176"><g clip-path="url(#clip0)"><path fill="#8F80BA" d="M53.7406 82.9012C53.5304 81.522 51.5428 81.5219 51.3326 82.9011L50.0882 91.0678C50.008 91.5946 49.5945 92.008 49.0677 92.0883L40.9011 93.3327C39.5219 93.5428 39.5219 95.5304 40.9011 95.7406L49.0677 96.985C49.5945 97.0653 50.008 97.4787 50.0882 98.0055L51.3326 106.172C51.5428 107.551 53.5304 107.551 53.7406 106.172L54.985 98.0055C55.0652 97.4787 55.4787 97.0653 56.0055 96.985L64.1721 95.7406C65.5513 95.5304 65.5513 93.5428 64.1721 93.3327L56.0055 92.0883C55.4787 92.008 55.0652 91.5946 54.985 91.0678L53.7406 82.9012Z" opacity=".5"/><path fill="#8F80BA" d="M209.741 56.9012C209.53 55.522 207.543 55.5219 207.333 56.9011L206.088 65.0678C206.008 65.5946 205.595 66.008 205.068 66.0883L196.901 67.3327C195.522 67.5428 195.522 69.5304 196.901 69.7406L205.068 70.985C205.595 71.0653 206.008 71.4787 206.088 72.0055L207.333 80.1721C207.543 81.5513 209.5
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24745), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):24745
                                                                                                                                                                                                          Entropy (8bit):4.7913246137971255
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:WZ8C4hGoFpHDouLlCS7FGAVsq1nwGfg4xqsQMPNE:hlpuJ
                                                                                                                                                                                                          MD5:1F23C9EF64CD1F175F388F3672A295A8
                                                                                                                                                                                                          SHA1:0630C80D482EF9BED4203A3AF72C87586716B6FF
                                                                                                                                                                                                          SHA-256:7C2092048F21074425F3E025DB78FB6505F75D6FCF2E121CED055C8D53BCB1B3
                                                                                                                                                                                                          SHA-512:37799B22199F0ABA67D3A892BBF616FA73859BAB543251329D708CCDBE5B642E25C22FAF6E043B9EE55B3B147F4DA8FF3D7B00120A3BF28658C563251ED1AAB5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):80
                                                                                                                                                                                                          Entropy (8bit):4.33221219626569
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
                                                                                                                                                                                                          MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                                                          SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                                                          SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                                                          SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1762)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1933
                                                                                                                                                                                                          Entropy (8bit):5.315109130313638
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIwVPVmoYqnUro8eMyxTatjyFfIWry+3yPkhzprFRWmg:M5VmoYSmoTSifI2RC
                                                                                                                                                                                                          MD5:12CC49884381717ED72BD1FB23BAD4EB
                                                                                                                                                                                                          SHA1:CB37A69D5F8C8F6592829D2ECCA2BEE4354BA188
                                                                                                                                                                                                          SHA-256:47384A0FFE7BF66C719D97AB52900C56379BFFE30F60DAB068BEAEB341676BE4
                                                                                                                                                                                                          SHA-512:4AD6AD71CF1CDF9837DACBE525D95BC7799180AEF7B79601DC9FE0663990D562B1936F2022F3315C1164B62CB2352EC650AA44B3CAFD878308C07FCCEAF107DE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar"],{896177:(e,t,n)=>{n.d(t,{Z:()=>v});var i=n(807896),o=n(202784),r=n(439592),a=n(254950),c=n(110377),s=n(906396);const d=({cacheLocationKey:e,containerAspectRatio:t,images:n,isCondensed:d,mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,singleImageMaxAspectRatio:u,singleImageMinAspectRatio:C,testID:g,withCenterCrop:w=!1,withLink:v=!0})=>{const{getLayoutCacheForIndex:k}=(0,s.X)({locationKey:e,itemCount:n.length}),M=o.useMemo((()=>n.length>1?r.Z.COVER:r.Z.withinRange(C,u)),[n.length,u,C]),b=o.useMemo((()=>n.map((e=>({type:"photo",...e})))),[n]),y=o.useCallback((({index:e})=>{const t={mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,testID:g,withCenterCrop:w,withLink:v},n=b[e],r=k(e)??void 0;return o.createElement(c.j,(0,i.Z)({},t,{aspectMode:M,image:n,layoutCache:r}))}),[b,l,p,h,m,g,w,v,k,M]);retur
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):17971
                                                                                                                                                                                                          Entropy (8bit):4.214200269726416
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:9btyl7eIUV8IHsss0Zwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwww3:Hy7w8Esss0Bssssssss+lFKC3Z
                                                                                                                                                                                                          MD5:B75AA78CC24BC8D27C77CE23F9E34CCA
                                                                                                                                                                                                          SHA1:0586841690E93389D25DF962A4A358635AA3E0F6
                                                                                                                                                                                                          SHA-256:8683856F1676504D5FF1312FA236BA0E1D4401B8DC2B7B8EFF7CB736AE78399D
                                                                                                                                                                                                          SHA-512:9A4BDCE0F68A8E22462AB0B1498E7DFB854780541D926C987E204A1D5A82C9F86E30891D9B04D720D0088D8833A085FA17FEA349880D48520A5A7676D134B5EC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"pageProps":{"dehydratedState":{"mutations":[],"queries":[{"state":{"data":{"0x9F0A9654F84141B02a759Bea02B7Df49AB0CE0a0":{"address":"0x9F0A9654F84141B02a759Bea02B7Df49AB0CE0a0","owner":"0x0000000000000000000000000000000000000000","name":"Pancake Protector","description":"Immerse yourself in the exhilarating world of Pancake Protector with this meticulously crafted collection of NFTs. Designed exclusively for the game, these NFTs bestow extraordinary attribute bonuses upon your heroes, elevating their capabilities to unmatched heights. Step into the realm of epic battles and heroic quests as you wield the power of these remarkable artefacts. But that.s not all - the Exclusive Fashion NFTs unlock captivating and exclusive visual transformations, ensuring your designated heroes stand out in style. Prepare for an unforgettable adventure and unleash the full potential of these extraordinary NFTs in your quest to become a true champion of Pancake Protector!","symbol":"PCPT","totalSupply":
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):791
                                                                                                                                                                                                          Entropy (8bit):5.226860290478118
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YgWb4eKve2nlhwCl6i9pWzNlIEbjpWzNlI10GCLdXT7m+XTzxFlCkqE08yUcXg4:YgK5Kvflnl6i9yNPyY0L7m+zblCkH9cx
                                                                                                                                                                                                          MD5:1742C6C3F3D06398F2C2669F66A70DD4
                                                                                                                                                                                                          SHA1:7567217EE54F053F4ED7444C5DD0BB91CF72EDED
                                                                                                                                                                                                          SHA-256:A698610355FB34A5FAF4699E290E5095168C01335DF8E066B2B86C37F04FAFC6
                                                                                                                                                                                                          SHA-512:72BD8661347FBA263401C0BEF63236AF6891790C5CF92BFAB948B82569597C0ECD3F60CE484AE33E46DF89B64716E320D8C93F33565E036878E08CA429261FBD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"9806","name":"3D Brave Tigers #9806","description":"3d Brave tigers include 10,000 unique nfts which each tiger has its own story,live like a king tiger","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-9806.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-9806-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2022-06-17T13:43:18.363Z","updatedAt":"2022-06-17T13:43:18.363Z","attributes":[{"traitType":"Backgrounds","value":"Blue Smoke"},{"traitType":"Cloths","value":"gray kimono"},{"traitType":"Hats","value":"Top hat"},{"traitType":"Sunglasses","value":"Round shades"}],"collection":{"name":"3D brave tigers"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 76 x 76, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1017
                                                                                                                                                                                                          Entropy (8bit):7.528183314807048
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:KtnWGn2fmFdPISCO0OpLVhoUHrP2otGzZVSF:KBWY2OFdDCOVVhow2o4zZV0
                                                                                                                                                                                                          MD5:071A1C2DC5D05ACDC6919A8185A38514
                                                                                                                                                                                                          SHA1:0564E61EC827B5F216AC65FCCF8F583D41E53FDF
                                                                                                                                                                                                          SHA-256:C47BD869DB19C92FC568427DD5679F84973C4CEB31F9AD30AE80D796775AB2EA
                                                                                                                                                                                                          SHA-512:0BF96B015F44C03B61BFFF286CE44E4CFE3D229EDEF6D4FCDA5CF1BB106AD90130A98FD81323F6DFD9441272F276132D37263D38D883307BAF3A70CAFC81FF5D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static.bnbchain.org/bnb-chain-bridge/static/images/bnb_blockchain.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...L...L......I.....rPLTE.................................................................t.x].ZF.</.<.......-#.iQ.K:..h.ZE.........iR.........tRNS..@. ..0..p.`P...:"...%IDATX...z.0...Qpi ....=...GK.........d..0.3..;.S.eO.I....... bHI.'.G..r.."6.....E..l..,..rO........l....(.M.,.......4..N..hx...1..x...A...j.L.$q..ub...^.yI.nM6..."./t.l....s.Vz.!....z\..k...L..l.W+ln...aZ..n.......6.M...d..y.-o.|@..Z..._.P..T...m..Jyk...|.[mr...=..U.T.:....k....]....y..@z.. .0c.&.....*..B........U....0P....g...q............v.vPj....`...L...q+...o.X.'..H.... ........`F..3.T..h.f......V....J...e...!.....V~e..`/..h...(..0.V.ei.K.*......x....0!.Qa.5$+.j..8)..u{...N.".=UAX.M....{........ `.....Y`.d....g..B...~.0.v..B.I....I...:.L.F08L....t.][...a..C{8...S..G.C../8......J."5g.....W.....VD..u...Uu.K...1...*M+./.`Z.=.p.|"....P;..d.R..}Fn..%g.3#.`.N..b........I#.....J..O.^....m......Y./I...f.....]...3..cKX...p.c.....:.?..M,1......A...r...u....9
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1555535
                                                                                                                                                                                                          Entropy (8bit):5.508144697252701
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:pIZATl66p8hhrffwcK+MajQjLU+zCIVdqz7mWx9tbp9iWjYgWdZ/:pVM6p8hhr3wcK+MajQjI+zCbz7mWx9tC
                                                                                                                                                                                                          MD5:51783B06CE68637A93911CD8971F1C5B
                                                                                                                                                                                                          SHA1:F85488D74A2C523EDCB06E01E4144BB97DEE9D27
                                                                                                                                                                                                          SHA-256:178077A210018B137598C30AC743113C8DB869FF04E9358FBC6BFE67F1DD81EA
                                                                                                                                                                                                          SHA-512:4A039D37E309C219EA7D1CE1F2E1E84FC3C66826E865E27E90A84CCA7691096C8DC5CDB83675EB84FFADE3F13E1F70BEF2AC1D9641C9751C23B2CE57F28C9F66
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="281c6056-4713-4f95-883b-bdaf2e967e32",e._sentryDebugIdIdentifier="sentry-dbid-281c6056-4713-4f95-883b-bdaf2e967e32")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6723],{49035:function(e,t,n){"use strict";t.SafeAppProvider=void 0;var r=n(86249);Object.defineProperty(t,"SafeAppProvider",{enumerable:!0,get:function(){return r.SafeAppProvider}})},86249:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.SafeAppProvider=void 0;const r=n(47324),a=n(22146);class i extends r.EventEmitter{constructor(e,t){super(),this.submittedTxs=new Map,this.safe=e,this.sdk=t}async connect(){this.emit("connect",{chainId:this.chainId})}async disconnect(){}get chainId(){return this.safe.chainId}async request(e){const{method:t,params:n=[]}=e;switch(t){ca
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 188 x 188, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):21782
                                                                                                                                                                                                          Entropy (8bit):7.9849018802187075
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:ry8P41oHXF2ijYbgLUAjWTtxrHqsKOy4dr0wRfLJvfwpUEa42:27oHEiSUWTtUlOr0wDvfwm
                                                                                                                                                                                                          MD5:B0FA48E72DBBFAF0452F60D63470321C
                                                                                                                                                                                                          SHA1:4DFE1B10138B5F15429A8AE84EE8631BFFA24C97
                                                                                                                                                                                                          SHA-256:F75B99A5B4F72F20B956E896E26FFF8543CBC743B4A2B8FCF4610864BA8773FB
                                                                                                                                                                                                          SHA-512:3E1D7221379A0988EC62BAC20883D4462E7A56BA86CC046FDEAA0080ABED9FE1E5504A28307048FC8E48125209F3ED496FFC1858A78EA1FE83EB858383693920
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0x9F0A9654F84141B02a759Bea02B7Df49AB0CE0a0/avatar.png
                                                                                                                                                                                                          Preview:.PNG........IHDR..............I...T.IDATx..}..\Wu.....^..f........M1..B.?..H...B......H.I0$!....B.......{o.e..V..........fW.}$.Vs.....W.{.w....>N.!.oA}.._..Q.|}.G...Q.u..G}.._..Q.|}.G...Q.u..G}.._..Q.|}.G...Q.u..G...Q.u..G}.._..Q.|}.....>..}...^..n..O.. ..G..y..i6....4.....U.......4.i..9>...<....O=...w...:G........T.\C.J.....H!....y.w...#........y....:G.~N.|...w.|..H.6.4?@.4{..q.q..tYzI.$.CV..I.y!.!..h~../.".}/.....uc..Q.............v...._.o"4...s..G.L...-....P......`.J0.....UMk.7....!.?.9~.......e...f.%.7.c ...@.6!.P*.Q.s$.+...I..t..h.%..?..D3g.p\i%....S.v..I@!.#..hk...(dY%pK.......C6.@jl...)...t.t...po..~..i..@......"-m..."....s..O..E.K&....sL......z....=..}....lX...MS8...3d...........@d..w..w=..8aC.M.1.. 0)...$j.....z......](d...#..I|.u....kx.....G.K... ....'.9..M...9r....Z...@...M].ILbl.n.S)..P.".|.....Y..q42..?....l.~.}@..z..O@"........-.6.`..<-(.8I..I.l.....H....2...'......c(d.0".s.u_...5zk-..[...e3..i..zN?....H.G.... ..v..9E..v
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):8053
                                                                                                                                                                                                          Entropy (8bit):4.295589993167019
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:cRYYHDWj94L/j5gIK5qGjxrk5RlKgsMA1fb/B+z+OIaXp+G4ADhQN0A5Fr6k1DTx:E/HDiwrejQlfUNe+OfYqhM0AWcDIROdr
                                                                                                                                                                                                          MD5:8C0F0F29BE0918F601FB1F1C38C7C004
                                                                                                                                                                                                          SHA1:4B68AC0AC63DBE3576F45488EB5E52E10D939653
                                                                                                                                                                                                          SHA-256:25A5CF78DABDE9D597912ED53B16F62491241D0BD5DE2807A7F232A9CCDE6EA3
                                                                                                                                                                                                          SHA-512:F465946108277A58ECF970883D4F574EFD950FFFC338DFD1F4ED4069091BD55FAAD0BC72983AAEB14BAA3AA5C9BF49229302DFC6CF26D42C3B637F07F548600B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://trading-reward.pancakeswap.com/api/v1/campaign/pair/campaignId/20240701/type/rb
                                                                                                                                                                                                          Preview:{"code":200,"data":{"1":["0x04c8577958ccc170eb3d2cca76f9d51bc6e42d8f","0xd9e497bd8f491fe163b42a62c296fb54caea74b7","0x517f451b0a9e1b87dc0ae98a05ee033c3310f046","0x11a6713b702817db0aa0964d1afee4e641319732","0x6ca298d2983ab03aa1da7679389d955a4efee15c","0x1ac1a8feaaea1900c4166deeed0c11cc10669d36","0x9b5699d18dff51fc65fb8ad6f70d93287c36349f","0x2201d2400d30bfd8172104b4ad046d019ca4e7bd","0xea9b2d7ff9ae446ec067e50df7c09f1dd055bb71","0xbea29ee3bb5f025d3c7e107883cd002c420b389d","0x6db0f81db2c3b2a85a802d511577d8522d0d8c14","0x3a1b97fc25fa45832f588ed3bfb2a0f74ddbd4f8","0x6e229c972d9f69c15bdc7b07f385d2025225e72b","0x7524fe020edcd072ee98126b49fa65eb85f8c44c","0x3733493ec5d2c181dcd7c54ed100641c0f07bb0e","0x135cd19cb3c15f7eb10fc21ff79e1259a65fc958","0xbc7766ae74f38f251683633d50cc2c1cd14af948","0xed4d5317823ff7bc8bb868c1612bb270a8311179","0x9d6371979d2368dbe9480f4822ed105f03898765","0x402b2bceb1415f48b413752cc0e27d76ff34ddeb","0x7b94a5622035207d3f527d236d47b7714ee0acba","0x1445f32d1a74872ba41f3d8cf40
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):64993
                                                                                                                                                                                                          Entropy (8bit):7.992045036220862
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:lrKQQtNa+BZ+EOaD5E8hLH833bdyOtg/se7n9gCh2tATOgBmamQHZrMxgLd:lQ3aY+gN4HbsggTzv2iOg4o4xgLd
                                                                                                                                                                                                          MD5:B1F789697E05B8772F5D7BCA4BAD1D29
                                                                                                                                                                                                          SHA1:4D3A659F16814DFAC5A82C9F569C0A2EFC5EE298
                                                                                                                                                                                                          SHA-256:1598A21E8F030252A241ACC69EABBC93482B058AC5DA911FE0ABFFEFE824BDC1
                                                                                                                                                                                                          SHA-512:64FD85A751E4B88EB49580444F6B060E1D2FFB29FE7C4F8C1C084FFE740D54258DD92C0378F083B31183E5BB16EFE56D41C155235F100840BF91F76E7A3AB691
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/avatar.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f....pHYs.................sRGB.........gAMA......a....vIDATx...y.m.u...u........F7.fc.H..8..IK.D..9Rl.v.V..*rU..NE.$U)WJ..R...-U.TTI..H..R...A&...L..H...Dc....nt.....s.Z..~k..h....{..g...[...\.c...*."f.?b....g{Y..G......GK...}.mW.].6.......]...v...+......}c0.'t.O%.....um..._...)....j.Ss..y>.....8..m...y..0..._..OZ....m.-:U..s#.._nw.W1.I.9..M......n.y.r.3<%.{.N.S..6...I}(../P..;..#.c.<..]....6e].CV..1.vR...I.......>.x.i.M3..a.m.xc.&...m}B..=z.N.:."...H....T.EH.WI|..N..~O...FW...s...f.....0.')...9...+.+.&.V.(.._.....p_.....jr..d....j5t...c...4%.CWD...9:.J..0..I.N..0.....c.1....80..:.V.......DR:......OK.V<.......$.g..t....<...z0Q.............._..R...a.BY..B(Q.,.w.S. .4..tN..... ..b&.."...s.e..[rSa...A.q.i.c.._..@..N...5..v`.. .` hZ.RX.G.+....rN........P.|Je..t...~../5I.&B$).h..q<=...v.o....r..6...j.B8j.......n.....(.....~[/N{.5..U].\..p1....k...$.G...+f)...=Bx..P&L2....s............a>&..K.f.^-m/9...PH#.5.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):33350
                                                                                                                                                                                                          Entropy (8bit):5.399831742582438
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:cXByKPpqE5Ps+BnUpJlnRi4jt2KM4r3EAjZnRiDJfcrDNW9KJfc9VahaHa0sAcX2:cXB3Ppv5PtBnSnR7jtJM4bEA9nRoJfEm
                                                                                                                                                                                                          MD5:6C0D6479D8DED3276D3D6612097A9021
                                                                                                                                                                                                          SHA1:308E44A338D6ABCEA1FAF157D60565F66E7FADDC
                                                                                                                                                                                                          SHA-256:035AFCBDACE8A04A806BCDF572169364D20B0569BAAB8E858D4D1E6DF043E77C
                                                                                                                                                                                                          SHA-512:3653EEC641E57CF99318C7759AD5AE5324B477744B9D829579793B230B3190542D7197B28006E86EF67B333A8D883E84D1B0036ADDF7EB8C6DECFC709CFE749A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://nft.pancakeswap.com/api/v1/collections
                                                                                                                                                                                                          Preview:{"total":39,"data":[{"address":"0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f","owner":"0xE8d98D65E82A62bD3b09f016df5BFac494F67ff3","name":"Rh!noX","description":"Rh!noX is one of the first SoulBound NFTs ever created. It was designed by renowned artists who helped to create artworks for 10,000 NFTs that were launched in June 2022.","symbol":"RNX","totalSupply":"10000","verified":true,"createdAt":"2024-01-03T04:46:37.902Z","updatedAt":"2024-01-03T04:46:37.902Z","avatar":"https://static-nft.pancakeswap.com/mainnet/0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f/avatar.png","banner":{"large":"https://static-nft.pancakeswap.com/mainnet/0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f/banner-lg.png","small":"https://static-nft.pancakeswap.com/mainnet/0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f/banner-sm.png"}},{"address":"0xC742d00736DEB5D85DD11DBa8c31b43b5A581d55","owner":"0x7F1bD33ad9860916EE5BeF6318b7aAfD7E37a893","name":"Planet ZUUD : Hyena Warriors","description":".Hyena Warriors. is the second
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1948
                                                                                                                                                                                                          Entropy (8bit):7.749068558095989
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:GKNPcDiuea07AXHfJhrcilwrkZHhqIxZ8DfuD:GKN0e5p7m/3rctkZHjw+
                                                                                                                                                                                                          MD5:AF0DFFACBF2C6A1C4B5FE5EBED852406
                                                                                                                                                                                                          SHA1:BF767710303F6FD43498D9FC56BA128F71DE9AD4
                                                                                                                                                                                                          SHA-256:6616339E3F61C2247C03F94BB60EE89AE64CF34BB42A1DD8575873A37CB28632
                                                                                                                                                                                                          SHA-512:5AC9D8EB2B772FA0F5BBED0F5D45ADD01BC94FB53DDE1CFA174C1F7CF56613D66B93560A40054430CD6293D56B96EC920D7BEAA566F88B138E549A8D6B32920E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.............PLTEGpL.................................................................. ...KKK......^^^............................. ""!...........!.................CCC52+..42-......64/31,20,75.......>;5.........___...'&%!!!FC:,+)LKL....-*...777,)"...##"A>797174,......:70...]]]......$$"(('...qjX...)&.NNN......CA;IF>HD;..LH?..<93..xC@8...>>>63+...............666///OMI><8if`......A@;IGBEB:42...q.....~96-...%$$...YXV...........KIC^__...................un[RNB..... .. ..zzz........................sqng....yd.........mfV..i...A:......tRNS.....`.....F....*).......+IDATx...W.V..e..1+.S\.TU..H<b.....l..;...`..l.6d4.jv.....G........F.|,]}......^.J..DU\...yV.....D.1.....ofJ....9.E.<..R+...G...R*8r.....KI........N._)......,....H.+q.0..aE...t..I.h.vv.Z|p^..A*.0.. e....%T"......\....bi..P.4.2H......}..N..4\....).<w.Q...........H..3.a:.mp.P.3..5..k...Km..T[.l..uLg_....=..-W........'..:.U.Op.......2X....;....\..|q..D`..E.0...r..,..W.Qd.5...Z.u.k.}{
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (28564)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):51090
                                                                                                                                                                                                          Entropy (8bit):5.6649197165453575
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:es0P0J/o2PYnCUn2ng9OlirJ9nHoh5Wh2Nldkz4lMF3gi9pnMomq5zy2FhHQKI4Z:bFUrrHoYFX5LokNlHUO
                                                                                                                                                                                                          MD5:D2D72654675722F358139A804011A107
                                                                                                                                                                                                          SHA1:EF1C800DECE7E8D4363638347030527E92EE7E23
                                                                                                                                                                                                          SHA-256:271F1788EB761DC78292993D28667BEB630E65F846EEFE99F54B60546607FDF6
                                                                                                                                                                                                          SHA-512:DC7A4651F0CEDC9C268C3C8AABA6CF02CA6E812C079A8ED2CBB0F05E03F7CDCA4C08AE61BB57DC6A9DE84F71E24E25DEE57869C4CAF0835BAF7975F2AD96752F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.Grok~ondemand.NotFound~bundle.AboutThisAd~bu.b846a60a.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.Grok~ondemand.NotFound~bundle.AboutThisAd~bu"],{804027:(e,t,r)=>{"use strict";r.d(t,{$T:()=>B,$b:()=>G,AA:()=>A,Ae:()=>Z,CE:()=>W,C_:()=>L,D7:()=>I,Dk:()=>H,GN:()=>J,Hm:()=>U,IN:()=>V,Iq:()=>E,J$:()=>N,QS:()=>S,R8:()=>w,RA:()=>z,TT:()=>M,Ti:()=>R,WZ:()=>C,XD:()=>D,Xb:()=>P,YI:()=>j,ZF:()=>k,ZJ:()=>b,__:()=>v,aD:()=>T,bc:()=>m,h0:()=>O,ho:()=>q,lS:()=>x,q0:()=>Q,qE:()=>y,qJ:()=>F,vY:()=>Y});var n=r(261214),i=r(956056),o=r(41065),a=r(53674),s=r(748138),u=r(487606),c=r(873990),l=r(435021),f=r(175564),h=r(711223),d=r(42635),p=r(964193),_=r(916910),g=r(370751);const E=Object.freeze({Abort:"abort",ChromelessWeb:"chromeless_web_link",Deeplink:"deep_link",DeeplinkAndAbort:"deep_link_and_abort",DeeplinkInPlace:"deep_link_in_place",Finish:"finish",Subtask:"subtask",Task:"task",Web:"web_link",WeblinkAndAbort:"web_link_and_abort"}),m=Objec
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):228964
                                                                                                                                                                                                          Entropy (8bit):5.344813781442202
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:8EVQ0HFRPZeCGcU9Lxa5KJWIEaBtiNwDciMR/pM8PLgCs7QPpJFxphxsUDSBV6xi:8Ea0HFRPZGxf1wC5Q4rpt
                                                                                                                                                                                                          MD5:BCEB2F9BAD8338485B779F8DEC7A4DD0
                                                                                                                                                                                                          SHA1:48D5DA99B618F7D4CA2F0ECE3B7576439A0FB908
                                                                                                                                                                                                          SHA-256:F33BE37C7F828294623BD59260FE4A690F7C0FD47C166F6B43DDE764C7C06294
                                                                                                                                                                                                          SHA-512:3014A304ABD855DA184A872098C426C6762C083730EE46B4D2989F10E9333B9B75A0389F525F26C37ACB3AAF1865C62FB32D04339B29329EAD898DE4C3984D02
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle..7c19be4a.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle.","loader.richScribeAction"],{860740:e=>{e.exports={queryId:"xH9HciyLbXsPMCsRfTQKCw",operationName:"CombinedLists",operationType:"query",metadata:{featureSwitches:["profile_label_improvements_pcf_label_in_post_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","premium_content_api_read_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","responsive_web_grok_analyze_button_fetch_trends_enabled","responsive_web_grok_analyze_post_followups_enabled","responsive_web_grok_share_attachment_enable
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6016)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6186
                                                                                                                                                                                                          Entropy (8bit):5.310032050802359
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:J+efcIdOjC6CHqjsoTpzdziqRqN7luir3QW90Mn0sV4g:44c7CaocirAG0sVR
                                                                                                                                                                                                          MD5:00ED1DEE9D1D55F0D6F5F09687F63658
                                                                                                                                                                                                          SHA1:F13AD03D08795668BC7CE94F60DA6610874CA2E9
                                                                                                                                                                                                          SHA-256:DFA5F74057C77DE1D9A0AAFCFFEFCE853B4728C59061B51040B877E639FCB309
                                                                                                                                                                                                          SHA-512:AC433D9690BCAB202C9B4C9CCCB09412A1DBE934477851C5FB448C19FF40EBE81E60DC8C6D66159DAD377F9CE87D7AD5A15F10B050CFBE65BB18964A082A4F83
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer"],{90890:(e,t,a)=>{a.d(t,{Tc:()=>o,yt:()=>n});a(136728),a(202784);var i=a(803224),s=a(67877),l=a(2138);const r={autoplayPrioritizationPolicy:a(915842).Qr,minimumVisibilityForAutoplay:.25};class n{constructor(e=r){this._players=[],this._setPlayerState=(e,t)=>{e.previousPlaybackState=e.playbackState,e.playbackState=t,this._updatePlayerStateForDocking(e,t)},this._updatePlayerStateForDocking=(e,t)=>{if(t===i.q.USER_PLAYING)if(this._updateDockedVideo&&e.registerDockElement){const t=e.registerDockElement();this._updateDockedVideo(t,e.id)}else this._updateIsUserPaused&&this._updateIsUserPaused(!1);else t===i.q.USER_PAUSED?this._updateIsUserPaused&&this._updateIsUserPaused(!0):t===i.q.AUTO_PLAYING&&this._updateIsUserPaused&&this._updateIsUserPaused(!1);this._updateInlinePlayerState&&this._updateInlinePlayerState(this._players)},th
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7348
                                                                                                                                                                                                          Entropy (8bit):5.1201444910082206
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:OksDdSSWSFZurozhMkhfWXOShL2WAb6lwtjACx4rOiVWmbkMz8KjmtBykTP9W7W4:G4w61LOky2VjmHzq/
                                                                                                                                                                                                          MD5:0DF275809AD76E9685F1C62E2B0FC241
                                                                                                                                                                                                          SHA1:F2B00A7BB08376DBC052DB08C8D7B8B737CFD2CD
                                                                                                                                                                                                          SHA-256:8398FCF2EA5B038D492C3B43050947B4B5DABCF36AD2799F84517BC04E2D844B
                                                                                                                                                                                                          SHA-512:1F1DB623D400CEEDC3192643AF77AC4E80E240FE2305349F575E0726A0695C4B327A99F9297839CD0938D95F4DFEEA2AB1EA30E27543785EF99D57C8197F2DD4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"listings":{"19177a98252e07ddfc9af2083ba8e07ef627cb6103467ffebb3f8f4205fd7927":{"id":"19177a98252e07ddfc9af2083ba8e07ef627cb6103467ffebb3f8f4205fd7927","name":"Ledger Live","homepage":"https://www.ledger.com/ledger-live","image_id":"c20e1cec-05e8-4ac6-a086-7ce355092400","order":100,"app":{"browser":null,"ios":"https://itunes.apple.com/app/id1361671700","android":"https://play.google.com/store/apps/details?id=com.ledger.live","mac":null,"windows":null,"linux":null,"chrome":null,"firefox":null,"safari":null,"edge":null,"opera":null},"injected":null,"rdns":null,"mobile":{"native":"ledgerlive://","universal":null},"desktop":{"native":"ledgerlive://","universal":null}},"ecc4036f814562b41a5268adc86270fba1365471402006302e70169465b7ac18":{"id":"ecc4036f814562b41a5268adc86270fba1365471402006302e70169465b7ac18","name":"Zerion","homepage":"https://zerion.io/","image_id":"77c1d3dd-0213-400a-f9cc-bfd524c47f00","order":130,"app":{"browser":"https://app.zerion.io","ios":"https://apps.apple.com/app/i
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (38506)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4918131
                                                                                                                                                                                                          Entropy (8bit):5.745227711310629
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:EHEn2+zoeedrm8RaqdTfwbtgEycPIsOFqQtIEJR4mDLzW3F+Ro8eqSzUlhsbwS4h:Ydrm8RaqNwbtgEycPIsOFqQtIEe3NKBt
                                                                                                                                                                                                          MD5:77C2A0219B329D4030E1AC5651470255
                                                                                                                                                                                                          SHA1:F1AFE280BF2452B03F7EA9655DFCF271C18FA5C3
                                                                                                                                                                                                          SHA-256:0C4E4DC426D8B5C6FB7E05ED4A0B748028D331B8F4E83EB55C57223DCEEAC65A
                                                                                                                                                                                                          SHA-512:4626725E5CA3146E3316D031D24CFCFD001C388CA2E28FBC7A9723E3B82791430D128BB00AFF27830CD57290DAB9B7F6A30A9A9841438DD677BA69BFB86044D2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{73217:function(e,t,n){"use strict";n.d(t,{Z:function(){return G}});var o=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,n),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){if(this.ctr%(this.isSpeedy?65e3:1)==0){var t;this._insertTag(((t=document.createElement("style")).setAttribute("data-emotion",this.key),void 0!==this.nonce&&t.setAttribute("nonce",this.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t))}var n=this.tags[this.tags.length-1];i
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):228964
                                                                                                                                                                                                          Entropy (8bit):5.344813781442202
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:8EVQ0HFRPZeCGcU9Lxa5KJWIEaBtiNwDciMR/pM8PLgCs7QPpJFxphxsUDSBV6xi:8Ea0HFRPZGxf1wC5Q4rpt
                                                                                                                                                                                                          MD5:BCEB2F9BAD8338485B779F8DEC7A4DD0
                                                                                                                                                                                                          SHA1:48D5DA99B618F7D4CA2F0ECE3B7576439A0FB908
                                                                                                                                                                                                          SHA-256:F33BE37C7F828294623BD59260FE4A690F7C0FD47C166F6B43DDE764C7C06294
                                                                                                                                                                                                          SHA-512:3014A304ABD855DA184A872098C426C6762C083730EE46B4D2989F10E9333B9B75A0389F525F26C37ACB3AAF1865C62FB32D04339B29329EAD898DE4C3984D02
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle.","loader.richScribeAction"],{860740:e=>{e.exports={queryId:"xH9HciyLbXsPMCsRfTQKCw",operationName:"CombinedLists",operationType:"query",metadata:{featureSwitches:["profile_label_improvements_pcf_label_in_post_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","premium_content_api_read_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","responsive_web_grok_analyze_button_fetch_trends_enabled","responsive_web_grok_analyze_post_followups_enabled","responsive_web_grok_share_attachment_enable
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1625), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1625
                                                                                                                                                                                                          Entropy (8bit):4.701013853868614
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:RRUkPDGZLz8YZigNVGEIk+Tiyh+viWtcqYcqiUWaRxVoKVvTnodnlwg7h0z7zgXk:5ecM77IpG6NYJu485
                                                                                                                                                                                                          MD5:CB5092D1DBF534514840049DA977877B
                                                                                                                                                                                                          SHA1:F5BEF7CF0585A0B6267B52B24EF7974181883DD3
                                                                                                                                                                                                          SHA-256:BB8789728154F7FC362C2C3C829CFA8E93B4C6683598F57E3B0B32513CE7A39D
                                                                                                                                                                                                          SHA-512:2DB84B429EB79E29AD7D74CEA35DAA9DE0E9539C7BD5F0A6B463651541FB560F5A637C01A96BD2CE035D153A584B6F2BF124C3EC62F4102B87FF581C68C4FD3E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/css/45d4f6442d75f756.css
                                                                                                                                                                                                          Preview::root{--swiper-navigation-size:44px}.swiper-button-next,.swiper-button-prev{position:absolute;top:var(--swiper-navigation-top-offset,50%);width:calc(var(--swiper-navigation-size) / 44 * 27);height:var(--swiper-navigation-size);margin-top:calc(0px - (var(--swiper-navigation-size) / 2));z-index:10;cursor:pointer;display:flex;align-items:center;justify-content:center;color:var(--swiper-navigation-color,var(--swiper-theme-color))}.swiper-button-next.swiper-button-disabled,.swiper-button-prev.swiper-button-disabled{opacity:.35;cursor:auto;pointer-events:none}.swiper-button-next.swiper-button-hidden,.swiper-button-prev.swiper-button-hidden{opacity:0;cursor:auto;pointer-events:none}.swiper-navigation-disabled .swiper-button-next,.swiper-navigation-disabled .swiper-button-prev{display:none!important}.swiper-button-next svg,.swiper-button-prev svg{width:100%;height:100%;object-fit:contain;transform-origin:center}.swiper-rtl .swiper-button-next svg,.swiper-rtl .swiper-button-prev svg{transform:r
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (33355), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):33355
                                                                                                                                                                                                          Entropy (8bit):5.234510726726853
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:+zTUPHFgJ3m0NFX1P0aKc/keFulPNUPKtpi1u+TiSj0lVu9VAKfZ7jy3S:PPYRBPQeUD8tv
                                                                                                                                                                                                          MD5:DF02CFBB248339F47A9CF12C309DD7F0
                                                                                                                                                                                                          SHA1:D06DAB26E5E8DF0517DC9A4AF9E1C3313736C5F8
                                                                                                                                                                                                          SHA-256:442DB15F2950383FDF053333CFB8E0B2A3625B5DF6D3E616625E08428EBAA700
                                                                                                                                                                                                          SHA-512:20E4EB06F58F9DB056A0E135DA09E6F5516D0EDC14B4F6C2DAF3EFB6A06A645F48AE3AFD50C24347DAA59C96DEDA5B6261DD1591F1B1AEAFFB463B03C66F8865
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="5026f3c3-e772-41e4-a320-4f9cbf69c085",t._sentryDebugIdIdentifier="sentry-dbid-5026f3c3-e772-41e4-a320-4f9cbf69c085")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6284],{1306:function(t,e,r){r.d(e,{i:function(){return n}});const n="abi/5.7.0"},33244:function(t,e,r){r.d(e,{R:function(){return T},$:function(){return F}});var n=r(70367),a=r(28609),s=r(61941),i=r(1306),o=r(53082),u=r(60727);class c extends o.XI{constructor(t){super("address","address",t,!1)}defaultValue(){return"0x0000000000000000000000000000000000000000"}encode(t,e){try{e=(0,u.Kn)(e)}catch(r){this._throwError(r.message,e)}return t.writeValue(e)}decode(t){return(0,u.Kn)((0,n.hexZeroPad)(t.readValue().toHexString(),20))}}class l extends o.XI{constructor(t){super(t.name,t.type,void 0,t.dynamic),
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (6334)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6588
                                                                                                                                                                                                          Entropy (8bit):5.53545594237999
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:ItixcnT0HL1y2oPjl+7nkQtszOqDyXbVV:Kz0ZloP4EmJV
                                                                                                                                                                                                          MD5:B99AEAC546D59411A5BC7CDF090865A2
                                                                                                                                                                                                          SHA1:D11B91AD72C67DFF35E490E1E27259DEF49D7614
                                                                                                                                                                                                          SHA-256:40203D940EF2683ABAFF58A10B62649E5D3EC7C7705B70BA8DABC32738E5E2DA
                                                                                                                                                                                                          SHA-512:5565890028F26C1A80DBB06BEB1EE071B37E7D974D441806225222E23285CFA9492978DDA89202C1F2493A22488040E80D6962F03F5C9D716D0AAA65858D3EF9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player.2747f8ea.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player"],{689996:(r,e,t)=>{var n=t(497636),o=t(265968),a=t(409337),i=t(492991),c=t(639646),u=t(387501),s=o([].push),f=function(r){var e=1===r,t=2===r,o=3===r,f=4===r,l=6===r,v=7===r,p=5===r||l;return function(d,h,b,g){for(var y,m,x=i(d),I=a(x),N=n(h,b),w=c(I),E=0,A=g||u,_=e?A(d,w):t||v?A(d,0):void 0;w>E;E++)if((p||E in I)&&(m=N(y=I[E],E,x),r))if(e)_[E]=m;else if(m)switch(r){case 3:return!0;case 5:return y;case 6:return E;case 2:s(_,y)}else switch(r){case 4:return!1;case 7:s(_,y)}return l?-1:o||f?f:_}};r.exports={forEach:f(0),map:f(1),filter:f(2),some:f(3),every:f(4),find:f(5),findIndex:f(6),filterReject:f(7)}},331460:(r,e,t)=>{var n=t(824229),o=t(670095),a=t(406358),i=o("species");r.exports=function(r){return a>=51||!n((function(){var e=[];return(e.constructor={})[i]=function()
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4472412
                                                                                                                                                                                                          Entropy (8bit):5.446488679367075
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:DSzzeXjsLiU8sHxX6TYur1VYJQB2JWgWXz+sQBT/mjhEOA6UF75m6xSUQD4C0L2l:v7zY2z7LkS
                                                                                                                                                                                                          MD5:4B0C7C1670360461CBAF415FFFFA4F1A
                                                                                                                                                                                                          SHA1:4EB26DAC998DB9872C7C0A829077460B3B2D6C55
                                                                                                                                                                                                          SHA-256:1FC6A51208A241606C3CFA9BBAABF6149EB68E78E574606BFE64EB08047A3983
                                                                                                                                                                                                          SHA-512:D7CF5AE8323EA49BE16427DB47C2FA9F26A21C12EA0003E6F85ED5ACB1F81259DB74DFCBFD2B5AF66C9D006C1781CD92FD162C915F888B7D463EB2EACF60AA05
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"defaultSelectedInfo":{"fromChainId":1,"toChainId":56,"tokenSymbol":"USDT","amount":""},"order":{"chains":[56,204,1,42161,8453,728126428,7565164,137,43114,81457,59144,10],"tokens":["USDC","USDT","FDUSD","USDC.e","ETH","wBETH","wstETH","weETH","CAKE","UNI","AAVE","LDO","LINK","BTC","BTCB","WBTC","sUSDe","DOGE","ADA","DAI","XRP","PEPE","ELON","FLOKI","MAGA","BabyDoge","BABYGROK","PLANET","OMNI","AGI","FET","AIOZ","AI","NFP","CGPT","PHB","ZIG","NUM","GHX","PENDLE","RDNT","ROSE","HOOK","MASK","EDU","MBOX","BNX"]},"displayTokenSymbols":{"10":{"0x7F5c764cBc14f9669B88837ca1490cCa17c31607":"USDC.e"},"56":{"0x2170Ed0880ac9A755fd29B2688956BD959F933F8":"ETH"},"137":{"0x2791Bca1f2de4661ED88A30C99A7a9449Aa84174":"USDC.e"},"324":{"0x1d17CBcF0D6D143135aE902365D2E5e2A16538D4":"USDC","0x3355df6D4c9C3035724Fd0e3914dE96A5a83aaf4":"USDC.e"},"42161":{"0xFF970A61A04b1cA14834A43f5dE4533eBDDB5CC8":"USDC.e"},"43114":{"0xA7D7079b0FEaD91F3e65f86E8915Cb59c1a4C664":"USDC.e","0xc7198437980c041c805A1EDcbA50c1Ce5db9
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3287
                                                                                                                                                                                                          Entropy (8bit):7.880926941713405
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:PIBEApzzfJ/cSORZSYeM7H8GLRxZgXp1fSUIPRW8AY6t:ABEApzzfJElrS6wph2W8L6t
                                                                                                                                                                                                          MD5:B8C2EE0A8B6673889F895E1C5FFED2C6
                                                                                                                                                                                                          SHA1:A2A4069ABABD5DB01F0B3D8FD4392964E1C334E1
                                                                                                                                                                                                          SHA-256:3A93E883601C13E72381165BD035155F531E30560ACD737401D4AC93053B9BE5
                                                                                                                                                                                                          SHA-512:FA65ACE3AF5FA95BD49F6F22E8A5FC1B9EA34E8666FEDFB5863B46DAB0F7DCB2BB6CFA2B6C5703423632007A3BBF2745E5C311A3DC92AAA4736DF410702ECD85
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://assets.pancakeswap.finance/web/wallets/opera.png
                                                                                                                                                                                                          Preview:.PNG........IHDR....................PLTE...................................................................................-.KK..,..-.....)..,.....+..*..&..%.....(..........IJ..".......GG.EE..$.....*..'.CC.. .,,..!....... .......99.66.00.##....))....==...................&&..!.............??................((.%%........#................AB.78..)..'..!.//.......@@.45.""....<<.;;.33.22................ 2.. .........................r|..........RR.2C.......||.nv.Vd..%...........XX.(9...............................R_.]].@D.#5.""........lp.OS.KQ.KP.*4.#0..'..%...................z}.tv.gs.ce._d.VX.GU.1@.0@..$......................................|..z..bo.^k.gj.>M.CC.9A..*.......qr.fn.im.gg.[[.=F.6E.AB.6<.)8.,6.11..*..".....`m.S`.AP.5E.4E.2A.0A.,8.#4....**..&."%..%....]].$$.s.?....tRNS..@..0...p .``_.......6Q....uIDATx...Ut.A....;..............1j..-..........M..wrg.4|.f...33....]..-q.q.f....J.<....k.I==...L./.+GT..I._I.......%u.'..J...r...\cnq!.....?...XU
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7637
                                                                                                                                                                                                          Entropy (8bit):7.945939675462731
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:aEnynCegff/o8XW6d/MoHV8Naa7PML3SrqGOMR:aEynw7W6tRHVePMLC2GF
                                                                                                                                                                                                          MD5:59C9D4AA5F0A4A388E238CD99E3C162B
                                                                                                                                                                                                          SHA1:2AFB1792689762155B5CCA7D3FC8E131392DC9B3
                                                                                                                                                                                                          SHA-256:C53FBE2692E10D41D5C45C721A0CB7AFCBC39CC759C5850EB71BE56F599140B6
                                                                                                                                                                                                          SHA-512:D59EB223A1ACABB520F000AB1A70EB922ED4EAB2A521BFA5E61C09A4A02DBF5EF418E2F7CF7B8D477FC202504933FBECCDB6D720F4BD886B1118D3FD8E3ACBE0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.............L\......IDATx^.]w|TU...L&m..3.MK.$.......BW..v.E..........+.(.(.+.m...*.X.....E.}.{..wJ.0.?.|.'.d.{..sO......56.Ad....N...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d.K.j]..\......$.8..Inpw..=o...u..b........}.....5.'.'T.....K.C....EbM.X] V.'>)s4..&..D.v....Q.v....6.^W(V..U..*@.....#p..,~Bq.v..^..{.(u.....E...P.....ady...YY..k..X...OL....yb...Hh[...}<.=.,.(F......Y..BB.N.....'FV.j..)..`......0.=.U.=.`...)o2..i..@3g7.\...f.Ek..(U.J...O...'e.%..G'.GkR......y..._...i.;.........A....uB:.[......R...BM(.0.BI....@.B...Ez.....`..8...s.6U..aT.t}Yy.....-.........[.<.m......../].b...6..0..L.Q..~.\j=...........3..6C..X.=c.............:...8m....P..4.....c..eA..i......S.j...r..r...m.0aq0.....n..7....o...._....;.s-..L..c.7J6x...[.h..1........[...........z|..7qem.0L.L....../s.`p..... .\$.b.b.Ej....M..}......1...l.....yv.....9..X>-.h..{..OK..=...L....4FN...... ...p.|.<.kb.&zt.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (49298), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):209234
                                                                                                                                                                                                          Entropy (8bit):5.546061642908779
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:WShBB9AX3tRxrHoXXt/w2oolGna2d2bhr7+gkKHT56sloT0wN:WShBB9AX3tRxLoXX1ZGa2d2xBzjoT3N
                                                                                                                                                                                                          MD5:7039806C1A25E0C7C42A1DF200599C1B
                                                                                                                                                                                                          SHA1:12F69B0D8B1C40B27A0CA04192BE5F2848BB9FE4
                                                                                                                                                                                                          SHA-256:982D3FB57D01F77F5D4CB42E88C864FB2125E82A8BB35F190988C5D01A5C21B2
                                                                                                                                                                                                          SHA-512:0BC11F78C6603CC19482C3ADDD00E49995F797C7D5CF18DCAD227CF37D994AFADC6637BA950D893562630AC238860500D1AAE8CA4411D51FFECB9BA42C01DD0B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker"],{822946:(f,k,e)=>{e.r(k),e.d(k,{default:()=>c});var a=e(674132),d=e.n(a);const c={compressed:!0,spriteSheetColumns:50,spriteSheetRows:72,categories:[{id:"people",name:d().i506b710,emojis:".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (33355), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):33355
                                                                                                                                                                                                          Entropy (8bit):5.234510726726853
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:+zTUPHFgJ3m0NFX1P0aKc/keFulPNUPKtpi1u+TiSj0lVu9VAKfZ7jy3S:PPYRBPQeUD8tv
                                                                                                                                                                                                          MD5:DF02CFBB248339F47A9CF12C309DD7F0
                                                                                                                                                                                                          SHA1:D06DAB26E5E8DF0517DC9A4AF9E1C3313736C5F8
                                                                                                                                                                                                          SHA-256:442DB15F2950383FDF053333CFB8E0B2A3625B5DF6D3E616625E08428EBAA700
                                                                                                                                                                                                          SHA-512:20E4EB06F58F9DB056A0E135DA09E6F5516D0EDC14B4F6C2DAF3EFB6A06A645F48AE3AFD50C24347DAA59C96DEDA5B6261DD1591F1B1AEAFFB463B03C66F8865
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/6284-ab2ffc6499de0c3b.js
                                                                                                                                                                                                          Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="5026f3c3-e772-41e4-a320-4f9cbf69c085",t._sentryDebugIdIdentifier="sentry-dbid-5026f3c3-e772-41e4-a320-4f9cbf69c085")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6284],{1306:function(t,e,r){r.d(e,{i:function(){return n}});const n="abi/5.7.0"},33244:function(t,e,r){r.d(e,{R:function(){return T},$:function(){return F}});var n=r(70367),a=r(28609),s=r(61941),i=r(1306),o=r(53082),u=r(60727);class c extends o.XI{constructor(t){super("address","address",t,!1)}defaultValue(){return"0x0000000000000000000000000000000000000000"}encode(t,e){try{e=(0,u.Kn)(e)}catch(r){this._throwError(r.message,e)}return t.writeValue(e)}decode(t){return(0,u.Kn)((0,n.hexZeroPad)(t.readValue().toHexString(),20))}}class l extends o.XI{constructor(t){super(t.name,t.type,void 0,t.dynamic),
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7934)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8154
                                                                                                                                                                                                          Entropy (8bit):4.948280848370879
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:SNqNxdNmUGNreit18l4UC8l9e5sobUlFo6NN:SNqNxdNmUGNreit18l4UC8l9e5JUlFoG
                                                                                                                                                                                                          MD5:F94364FF2733DBCAA0385F710AD937D5
                                                                                                                                                                                                          SHA1:7D72ECC76DA4F83E4BE46EB6AFCCF28C8977481B
                                                                                                                                                                                                          SHA-256:6BDD8F2A254853686DBEA90E9E49133C57438CBA08C9D291FA7A33DE529A34C4
                                                                                                                                                                                                          SHA-512:8AB60041E2287C80512E0E6EBECABB54A1895B1EF8C231A51312DBECF3E993AFBC2A57DE2CF97D76C4011EDD3CA9DE1081B457E058934AD77C5434B86C14B23E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile"],{238225:(e,l,n)=>{n.d(l,{ac:()=>F,kI:()=>f,vF:()=>p,m1:()=>y});var a,s,i,r,t={fragment:{argumentDefinitions:a=[{defaultValue:null,kind:"LocalArgument",name:"screenName"}],kind:"Fragment",metadata:null,name:"useFetchProfileBlocks_profileExistsQuery",selections:[{alias:null,args:s=[{kind:"Literal",name:"s",value:"f3d8"},{kind:"Variable",name:"screen_name",variableName:"screenName"}],concreteType:"UserResults",kind:"LinkedField",name:"user_result_by_screen_name",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections:[i={alias:null,args:null,kind:"ScalarField",name:"has_profile_blocks",storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Query"
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1200 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):348708
                                                                                                                                                                                                          Entropy (8bit):7.995049306295126
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:6144:BmqrhGGjhp/PJh7avtDpbJsMX25te2nw6JxPgYfttRhRi6MitWHsumWK:8+hxn/RYvtD0Pt9ngePRi6MMW/mv
                                                                                                                                                                                                          MD5:C141D087A8E6BD74B532F1C0DC906D39
                                                                                                                                                                                                          SHA1:EF18B14EB3A1DE1E0D77D8DA452F1CBCA915F112
                                                                                                                                                                                                          SHA-256:497BF7CAC9365D1B51AED007371F1E35AF73B03138E4F4C04699C7735E050E04
                                                                                                                                                                                                          SHA-512:9FA989E28BC2BA7F822515EC016A38437E25408A8D37260966301E77A84E0FCDEBA6CC98DCDCFAB8D18F7ECC857F9148A3874AFAC698058A698F4FD2401E531F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0x59b39a2092cda9C590B1576EE5AA204a487e46e6/banner-sm.png
                                                                                                                                                                                                          Preview:.PNG........IHDR................^....pHYs..........+.....3tEXtComment.xr:d:DAFJDLmQ-Bs:2,j:33981583521,t:22082915......Q.IDATx..W..G.....GDf..ES4..........gg...Z...ij..Df.p.yp.....)...>.BU.......m2.....-c........KFI.?.. [A...8..DO.x. .. .. ..'..!..W@.;......c'....O...bb.z..1.]o@...T...q..=V..h.Q=Ct.....".w..A..A..A...'.9[D@...@w.h..A.p..A...+..HU...W..Y....4..... .. .. ...U...b.{.6Av.y.p..U.N..+..hQ..u...lh..n.. .:......A..A..A....S..NR0.....tXv.TU,..+x.....J.@]P.|..NI...Lg...qU\....A..A..A..".......1.\!.#.m`p.8`..9 x.....JD...0..<..%8..i.X..Z.. .. .. .. 8...s..,..;.zd..R......-.g]p...U.......2T......Y.|....t.. .. .. x.....k....:#..~.^0.4..P...z-...7C..[..../..j.....IH...5......I..... .. .. ....a..>..Z...t..:8.M,.X....7/.o.$..7D~.......q....(2...n:..S..YN.y..g..... .. .. x.^.X..../..f..-..4/..*b.u.V.%...7G8..[E....e..i.!C.'p-..z..._..5.[i..A..A.....r....'.-..h..w..[.T..e..+x.....N. ..}..p..:D2.B....3+.. .. .. 8...s....B..D..=tJ....r..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1131), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1131
                                                                                                                                                                                                          Entropy (8bit):5.470133385431133
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:cgqHHVvCaRuS1sbON3bjmt+IMKIHi7qRt8Kx5rzxyo2VgVcEYCyo2VgVrN/p:hWkEKON3bo+xK0+CyHgVcElyHgVrN/p
                                                                                                                                                                                                          MD5:DED0F0FD3F0123B3FDC91DCE54ABE43F
                                                                                                                                                                                                          SHA1:689583E47DE7F106303FFA43DBD1A3A7FFA5678F
                                                                                                                                                                                                          SHA-256:B0D106462478F36A67FAF38350471D73EC7C73613476CB92752939EF1A8FA5FB
                                                                                                                                                                                                          SHA-512:78336E082E0FFDEF0D2D396CDD31034896100A963A2B4D620FB06D38FF3363561C4996ABE89A50636D6E85782988F7C3E1D705FC91A588A8964C73988806FB74
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9a24f7c6-0499-493a-adf2-39fdc3209b92",e._sentryDebugIdIdentifier="sentry-dbid-9a24f7c6-0499-493a-adf2-39fdc3209b92")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5786],{85786:function(e,n,t){t.r(n),t.d(n,{FlagDefinitions:function(){return f},FlagValues:function(){return s}});new TextEncoder,new TextDecoder;Error;Symbol.asyncIterator;var r=crypto;r.getRandomValues.bind(r);Symbol();let a;if("undefined"===typeof navigator||!navigator.userAgent?.startsWith?.("Mozilla/5.0 ")){a=`${"jose"}/${"v5.2.1"}`}t(73656);function i(e,n,t){return JSON.stringify(e,n,t).replace(/</g,"\\u003c")}var o=t(52983);function f({definitions:e}){return o.createElement("script",{type:"application/json","data-flag-definitions":!0,dangerouslySetInnerHTML:{__html:i(e)}})}function s({valu
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):412150
                                                                                                                                                                                                          Entropy (8bit):5.424296187332351
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:htWhdYcl6xLSNqoUb5Gi+9vC25qZJu3GqLHQtf/77WksqIAFoVC:ahdYclUXvufkT
                                                                                                                                                                                                          MD5:C23EC7625AA29816588175BD70C07595
                                                                                                                                                                                                          SHA1:06DA7759AB7C26760E2CB9374EDBAE327AD09909
                                                                                                                                                                                                          SHA-256:236146BF091BAE3650D99FDB963F81F952D48BC86826543A3335E4894136DE4F
                                                                                                                                                                                                          SHA-512:25313FDEF6B1D351E6F8C17E00CA6C184F5CC4038D99B8970D128B6D82C41FD31A69E00AAE124D2F99475088E219D9C5CD1B5C7A7F65624AE120EB1B55B8CA1B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.SideNavRedesign~loader.AppModules~loader.DMDrawer~bundle.Grok~bu.f39a405a.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.SideNavRedesign~loader.AppModules~loader.DMDrawer~bundle.Grok~bu"],{995943:e=>{e.exports={queryId:"QjN8ZdavFDqxUjNn3r9cig",operationName:"AuthenticatedUserTFLists",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},638697:e=>{e.exports={queryId:"quACB4IZ0J6xcvVWSAMnJg",operationName:"CommunitiesExploreTimeline",operationType:"query",metadata:{featureSwitches:["profile_label_improvements_pcf_label_in_post_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","premium_content_api_read_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","r
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):877
                                                                                                                                                                                                          Entropy (8bit):4.480910186225629
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:trvmhAuXM65Ow5689Q9XLQXjdU7oqcSsaTf+ZlWsB8zAAjmdWbqFnDLNRU/P+:tjmyuXMMOw5/KMBURR/TGWadWo83+
                                                                                                                                                                                                          MD5:573EEC089839D65EBBFE8C8F66090EA4
                                                                                                                                                                                                          SHA1:A195BE6868BE14E3025258102BA426EA5B99CDCD
                                                                                                                                                                                                          SHA-256:34624DBC83BD656DA1AD23AFCA1AEEBBF62302961DE5F113D3072AC3A945D94E
                                                                                                                                                                                                          SHA-512:434A2AEF0F99C6ABFF9D96AB1F0B63BD7429577FDB93B5EB871D3FB2DB11CD8BBAA558C1526093DF081226C6A276389F7D6E049839D6DE954A9773258DAB27AC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cms-static.bnbchain.org/dcms/static/1c5c49ec-d446-4863-aaff-9d74ca7245dd.svg
                                                                                                                                                                                                          Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.3333 17.5H4.66667C3.74619 17.5 3 16.7538 3 15.8333V4.16667C3 3.24619 3.74619 2.5 4.66667 2.5H16.3333C17.2538 2.5 18 3.24619 18 4.16667V15.8333C18 16.7538 17.2538 17.5 16.3333 17.5ZM13.6908 15.4167H15.9167V10.844C15.9167 8.90927 14.8199 7.9738 13.288 7.9738C11.7554 7.9738 11.1104 9.16728 11.1104 9.16728V8.19445H8.96528V15.4167H11.1104V11.6254C11.1104 10.6096 11.578 10.0051 12.4731 10.0051C13.2958 10.0051 13.6908 10.586 13.6908 11.6254V15.4167ZM5.08333 5.91604C5.08333 6.65201 5.67543 7.24875 6.40611 7.24875C7.1368 7.24875 7.72854 6.65201 7.72854 5.91604C7.72854 5.18007 7.1368 4.58333 6.40611 4.58333C5.67543 4.58333 5.08333 5.18007 5.08333 5.91604ZM7.53529 15.4167H5.29845V8.19445H7.53529V15.4167Z" fill="#8C8F9B"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1200 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1054764
                                                                                                                                                                                                          Entropy (8bit):7.983161060165285
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:8T2b0Si5qyqF6nC/y6s4UOXGzEWME5ddLXe+wdIOCTw4Zg28T7+:8T2bhAJ27y6DUOXGzEWMEdxydtic28TS
                                                                                                                                                                                                          MD5:87C10621C7CC2AE0DF544ACA1E487903
                                                                                                                                                                                                          SHA1:F5FD2520CA54C6C0FD841AED604915A587508307
                                                                                                                                                                                                          SHA-256:CA5E1AEFAB6C3C893DC7FE93AD1306E1B7181C0B67857C9BF018BC82D0BD0855
                                                                                                                                                                                                          SHA-512:E63E2AB5B30C8086CB727A00FAE952072E421218C5CAA9EF67CAFAA0E6268A587DDA5C85B70495CF926721170A4C685AF283440AB5695B494AD7D032F21311A3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR................^....IDATx^....$.u...0...]...Wuu...wf..`......G..H.|.........!..!E(....s.Y.5.......p#mef..~...7......n.B..G\.CD.......&.U.Q..}g..`;4...y)4..`..A..Pv.6....K...7)..c...G..k..~;J..c.}X.7.{(..U8..R..)...PVI.2YY..Abn.L.y..4.U8......7..i.^-.y.....Q.`.J.......oX....0..q..w..A...<..x6/..X..x.,..h...n.....%.....7|<s.5.{4s.........a.2.....7.]..<..<.).....9.{4...^....w8..n.5./.".[...T:@.,.....Y...e...y.q...J........!.M....m.9M..lX.g..6o.^..Q..a!.0.B......<..(.......>..x.u....R...C....<VQvk...0(!.K.....`.......Z....L..O.>~.<._...w".....y..O.....O3.*Y........Q).\....<..2.j..O.....&.....Op~r........k4z#..#....L1....R.T!.^...\..|..B.....s1..1R.*.U..............(D.r...a>. S."]..H...^h.*z..!].#S..7..k}....1.Q.P....1..#.{'(u.(6.Qh,hK./9.&6B.5.....].._;....i..T..">z.P...(....Y..@.1.........P......m.>....sy...x....9(..?.*...&....x.3.T...s.....2Q.....\7.9]c.Za.Z.;....x./..k....1.}...a..i#..e...<..J....2.....*.s..!.E..Z...RXG.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):231161
                                                                                                                                                                                                          Entropy (8bit):5.384451898366307
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:FSwEiaWFl8G2QmFa4FXdHR+0aNkxSQNuN/s2zyuuWp+QV+4wXQ884Qk3uko:FSwbc6iq0aNCoFs69M4wXQ88bH
                                                                                                                                                                                                          MD5:DC244568186D7BE2FD7BE0CAD8479B6D
                                                                                                                                                                                                          SHA1:3EB1F14FEF8192736F18F9C84E9310885D1355C5
                                                                                                                                                                                                          SHA-256:F945E1BBE0F2960B5F4C8A18E8DBB89384423526580E284DC6821C91DA04992D
                                                                                                                                                                                                          SHA-512:C659565CF5CFB51390114690B0281CD26A4326A5F8FB1C079ABA4DF8F8C85F34C344468F772E5CB280FA7689AE08361D9E271D70A96B607B43D6EFC08FA7B534
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.audio"],{564824:e=>{e.exports={queryId:"Bis2qIXErxi6LLturCTF5A",operationName:"AudioSpaceAddSharing",operationType:"mutation",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","premium_content_api_read_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","responsive_web_grok_analyze_button_fetch_trends_enabled","responsive_web_grok_analyze_post_followups_enabled","responsive_web_grok_share_attachment_enabled","articles_preview_enabled","profile_label_improvements_pcf_label_in_post_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2492)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2715
                                                                                                                                                                                                          Entropy (8bit):5.385858864290898
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIKNHN0IsKlySPeMNgNwlcwNlPvLOT1bFHd6bkXlksP0FkEWaqWmcNHN0IsyO:6t0IsKl0M6ClNNlPvL01hEi2Xkhbmt05
                                                                                                                                                                                                          MD5:7A5E6592051ACD757109FFE1A85AC076
                                                                                                                                                                                                          SHA1:4EC0D5BCD5360738EAD2C3DA13A4CC1FF26356B6
                                                                                                                                                                                                          SHA-256:7502035760708767D96CF52BBF4714A2DA5DF3CE9C5FAB424999A36648199A28
                                                                                                                                                                                                          SHA-512:B3F2CD6128FCF12DD0A8D143028CAB353D94FE462B669EB8E6BDE55F65B527E79B4F6B92C809264AE575D6F9CF3B9F455D482AA4A9EBC257BF3C18DAC2C35FB9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DashModal~loader.Typeahead~loader.DMDrawer~bundle.Grok~ondeman.cb776d9a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DashModal~loader.Typeahead~loader.DMDrawer~bundle.Grok~ondeman"],{420412:(e,t,r)=>{r.d(t,{Z:()=>i});var o=r(202784),l=r(325686),a=r(235902),n=r(885015),s=r(392237);function i({borderColor:e="borderColor",isSlim:t=!1,label:r}){const{isWebRedesign:s}=a.ZP.useProps();return r?o.createElement(n.Z,{style:!t&&c.root,withGutter:!0},o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]})),o.createElement(l.Z,{style:c.gapText},r),o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]}))):o.createElement(l.Z,{style:[!t&&c.root,s()&&c.rootRedesign,c.gap,c[e]]})}const c=s.default.create((e=>({borderColor:{backgroundColor:s.default.theme.colors.borderColor},nestedBorderColor:{backgroundColor:s.default.theme.colors.nestedBorderColor},gap:{height:e.borderWidths.small},gapColumn:{flex:1,justifyCont
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1397)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1620
                                                                                                                                                                                                          Entropy (8bit):5.267544786942363
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iITghrgWfwWPfHXWvgfFSfHNXF7jRxR7HLMRWmtgN:HgtLTfQgsfNV7jRxVgjgN
                                                                                                                                                                                                          MD5:C32C123F720BEF452D83F72FE0CBC8B0
                                                                                                                                                                                                          SHA1:1732DC52BE43A861D6DE5470039B9A0AA14646FD
                                                                                                                                                                                                          SHA-256:36F6C0449AD4EB366FBF08F8CE08A0F133C8080F2BBFFAC2E9BEA086BAAD7430
                                                                                                                                                                                                          SHA-512:A0449752FE44AF4584AE39B93062AF7EA867C2461B861A15B6C015BB11847B7EE0F7BBFC66890EE54AA28E2B14EDF0E9C5284759477C64B3ACF07BB447CFADB7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.Payments~bundle.Pa.1ff119da.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.Payments~bundle.Pa"],{774013:(e,a,l)=>{l.d(a,{Y:()=>o,Z:()=>g});var n=l(807896),i={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserAvatar_user",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",storageKey:null},action:"THROW",path:"legacy.screen_name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{alias:null,args:null,kind:"ScalarField",name:"verified_type",storageKey:null}],storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"profile_image_shape",storageKey:null}],type:"User",abstractKey:null
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):22919
                                                                                                                                                                                                          Entropy (8bit):7.971421734501927
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:DA+/PP/29fXRoJCGTjlUv2MoWFBQMDZY5eQKBEHihvIVRAGNrlZzrKWQpJOojJ9E:Jf/mfQT5lMoGQM25epEHCwVRAsr/K7pS
                                                                                                                                                                                                          MD5:64B883944B59C73896EC40AF9F94AAB3
                                                                                                                                                                                                          SHA1:E0DFEEA62F1BA1942C99D1E6CF14C2DECB023D08
                                                                                                                                                                                                          SHA-256:39C08D280E7F4636908C7648D8C779FA7B01A90BA04D869A94E461D4637DE199
                                                                                                                                                                                                          SHA-512:8D2250A7EB994AF0D96CE05741C25AF411AB6B1F8C345A28EC9AEC1A3FF9E325342821E5B32247F3A63FDD1A13E3166A853E87D2E0A641123B39FF9BA7F6487E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/logo.png
                                                                                                                                                                                                          Preview:.PNG........IHDR..............$.....PLTE...7..J..%..&..K..-..8..-..L..3..$..Q.. ..L..F.. ..O..#..Q..P..,..!..'..8.. ..Q..N..8.."..B..)..N..N..C..H.."..9..-..9..8..0..#..R..J..8..P.."..>..9..J...Oc0.>..7..;..2..#..%..A..I..E..(..*....N.....!..O..D..K..M..G..-.....P..R.....r;.}Eq;.\C.`:..J~F..g2j5..\(.Q._E.R.q.W#.qWnUM...L.wE..W..~1..K....YY8OkRw@.Mu`Q.....b-.fTW7]O+.Z\Z9..@...w.^.[%H..@..G~m.w@m;.E....Vyd.p7Q...l..H>../...S..QUbE.l77...a-.{@5..E..N..9..K.}YM*K...u.kB.z<..D..J...f.;...cC.........3tRNS.. ..@_/.....@.oo._.`.p....O0.O..................W,IDATx....0.E..,"EH....e$.a$....=C|S......_3.M.].Gs......v...M.........!..Ms8.No...E..y.l...n..f..m7U?ToW......p9.w.M....};t......w.....!..p....o..._1..mdTn-hh.5.|+mw.P.{.(.r.h0"1.i...M. ~.m.....s..h....n......Vm..]. .R..\..K....@..?..]5..D.Ky....|T..'..z).....K...}C.9.r. ..kB.......Ha_...$.~o.k.r...8..Ns.,.Q.sY.`R.....=..PR......P..$...\fQ.L..]..W....>.....B.>N........b.r3....5.>J..(.hy #.d.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 2560 x 731, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3168498
                                                                                                                                                                                                          Entropy (8bit):7.990996455373575
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:49152:CPAd7Owb5+OxsAgzIrl87ogjwGbQklh0aQb0fvaQrlFUaZbEvY44qS5pP3CVRM:XhRsWrm7ogjwqQklmaQk9CaZbB5pKV2
                                                                                                                                                                                                          MD5:CC70CAF032650524567B0F2A8AC477DA
                                                                                                                                                                                                          SHA1:01279D0D338135ED4F39DE076BE850593EEB2180
                                                                                                                                                                                                          SHA-256:433B42B689B948A8F7D3ED6F3FDE9B5AA40B4E9A58D76221A7693561617DF2AC
                                                                                                                                                                                                          SHA-512:E6DA8C3B8B7CA2A33DFA0058032A9E59F3BFAE89708B584DD9C18FB61871A271E80E76FAB8006CF8C8742408703A78F093F475B4A3E340160611ED8FACC090EF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0x611747CC4576aAb44f602a65dF3557150C214493/banner-sm.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.............. N.....IDATx^............3Cb'i.r.6).i..IlY..d....mY2[..I...$..y..w`w4.Y...._.{r2;s.....h.<...........o$21.......F..3H....$..o&!.n.l.X....#.y2gD..B...,.O..%..#S .$.....$....tfb.;1C.L..d.oeQ..%...biq.2..8g.?c.;%....M.&f.......aT.76....J.1..4vD..............0.".M.p...LnR.5=........../.....l.-,`..sp....'[....y<.<-...\ij...jB.0......N&......jS..i....vj...._N.d.d.rj.03.L.Ao.68;_.W$./...r.0.Rs........B~A.7g.0#G..-O.g.Y...l~v.3'.^T..*. ......yE.."fn.......Ffo....b..M...LNg..2..-..e|.M...).(.$..$ScS.1I..z.F.0".....'C...$...:[..o.a...*o....x=..yc.....Nk_FA....o....]^...7:.j.7.B*Q..m>.~..=..pc.U.?.~uZ...l....=?..A^..W!.s...Q..z.......Z.[.......sB."..T;G...G_s....o.......+.._.#..B...*o|...W.7..@.\.._........q.....W.......gx\/...&..u....*.6.3z..c..K4B&$t#.;!..0....;.$tMI..5-..2=..2#......hz+.iNZ#dnz......3..d6.._..8.nIv...e.......]..du.c...A..6?X...........\..'[............/..@~U|......Ko...........m.......
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):741376
                                                                                                                                                                                                          Entropy (8bit):5.116447335966885
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:CiY8/1Xg4jgjB1Qarr0WPzN7D/mPCLAUfhn:u8/Khj9cW92aAi
                                                                                                                                                                                                          MD5:6D39DD1F587CFC84EC1F85938CF76E36
                                                                                                                                                                                                          SHA1:A14FCC9D2BC4607817F9E6C852B5A84CE8A44804
                                                                                                                                                                                                          SHA-256:23550A0E7AEB355EA1FE3524FBC4B7703B1E7BDC3532A028B7B14C6248FF8554
                                                                                                                                                                                                          SHA-512:8B3CA647BF1AC5B71430D8EA0BD889C152DDA65CFAF65DBBE20D176F2D1F4FF9C2883A086F0A28DEBC4317E612288E1BE6DD6A0BBD0A5EFA4C0EC5FF72C66616
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tokens.pancakeswap.finance/coingecko.json
                                                                                                                                                                                                          Preview:{. "name": "CoinGecko",. "timestamp": "2024-09-16T23:19:09.343Z",. "version": {. "major": 1,. "minor": 0,. "patch": 68. },. "logoURI": "https://tokens.pancakeswap.finance/images/projects/coingecko.png",. "keywords": [. "defi". ],. "tokens": [. {. "name": "AADex Finance",. "symbol": "$ADE",. "address": "0x15C5bE2f72d2f8211CA1CF3D29F058f2b844FfC6",. "chainId": 56,. "decimals": 18,. "logoURI": "https://assets.coingecko.com/coins/images/39874/thumb/ADE_%282%29.png?1724617141". },. {. "name": "AEONODEX",. "symbol": "$AEONODEX",. "address": "0xa25896B34C9ea0A3dA53Ca0640BF6b5772e0bF2D",. "chainId": 56,. "decimals": 9,. "logoURI": "https://assets.coingecko.com/coins/images/34786/thumb/aenodex_200x200.png?1706028151". },. {. "name": "Baby Doge Inu",. "symbol": "$BABYDOGEINU",. "address": "0x5E5C9001Aa81332D405D993FFd1468751D659d1e",. "chainId": 56,. "decimals": 9,. "logoU
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):691
                                                                                                                                                                                                          Entropy (8bit):7.427147760717439
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7ElLaTAi6dRVNpI4JUyv8kR7hy+bGXpTNhC7goMb5vnuFocFKvcP:VaWVfR7R7hy+iXzFz5vnuFocwvM
                                                                                                                                                                                                          MD5:9DCA6B098B009FC0567216E4CCE26C08
                                                                                                                                                                                                          SHA1:3F7773949B058DF278E4EF042336CF48ECEDB4E6
                                                                                                                                                                                                          SHA-256:C97CECA50CDC71C9CF9E9113844AB97526C2CF743F935A86E2EC10950B49F177
                                                                                                                                                                                                          SHA-512:3EAD68B8B1358D5753C164264E33DA78E3FEBDD1E4D13E58F94FBA42B33E7738A0E04D0BC7EF5641D99A122FFC26CD828F4F9FBDCEE7DB4129B4A4D587A989CC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://assets.pancakeswap.finance/web/wallets/okx-wallet.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...................cPLTE........."""......!!!...%%%........................666...```...RRR....ZZZ......yyyuuu<<<....hhh.f.+....IDATx.....0.....,'v.6......B.t.EB...=._A.............@....3=..7...J.U$.)I.W.......c........n~.!..M.N?.........].f........L-......I>3.SZ...d.,yuG&3.)[..{.,[/k....#..,.,d!.Y.B.....W.|V..,/.....P.4.d.-k\{.wd(GO.....$.k%.....k:..c../!.....Lt..#g'.{.D...<.....z.....u.n..Fo8mO).K.R#?j..TK.......^-d!k....,d...,d!..,d}.,[-+QoV^..fX.e..S.5..*...h..).]... )p.n..o...o$.....;v3..Q.3..#..H..d9e.m.r[..B....,d!.Y.B.w....:os........K.Z;.f...<..}........H..]>.5...*9D.t%G.:...GU..A.D.]F.T%..x......B.z}O............*=i;..!....IEND.B`.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1158
                                                                                                                                                                                                          Entropy (8bit):7.373041470186702
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:T9+7b9LOPpZtsEsmqPjWRDIvNfpxuw0yzz2EMzP7:Bib949LwPj0DyNRNhuEg
                                                                                                                                                                                                          MD5:241DDCD7FF9541B1839703882D91D404
                                                                                                                                                                                                          SHA1:5B6ADA17F54077B5E020D91AF0C8EBE99B06BB88
                                                                                                                                                                                                          SHA-256:8B7F54E9045D2BECA6B4D124B97C84B9C2E84D14C709B6F3B160FAE209FF08E0
                                                                                                                                                                                                          SHA-512:5B0DF5F5F28385C149C56218E5988DE36E043AA1C3E5A2F115E9F6622770288AA3CDABA7DB818A6E81273966FC1B4BA4762A2CD9C058B269FCD25368DEB8C0BB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://assets.pancakeswap.finance/web/chains/56.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....`.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE......................................................................................... ..................t\...fR.K>...../*.....{." ..q....YH....{....g."..XI.XH.=4..g....=3..{..r./)....q........0)........|...fS..{.t].t\....$.....#tRNS..`...._ .....P_..`.`....`. .`P.G.......bKGDM.h e....pHYs...%...%.IR$.....tIME..............UIDATH.VY[.@.........$ .&s.F.$.H..p.......fI......m..q.Zj.Y..,..W....:+...P.....v......F....b...j.......3..(......./.l."..o.tc.l}~..".<I8v.=O{...:N.DDd.>....7. ....H.1.X.<.<..,.S .(Jd.@Y.+ ...{..A..2..R.*..._+.G$yv...I.(.hE.3J.....v.....@...}yo..*.''..{S...%k.A.JP...$..{..Q>.G3I.'.)..'1[I........%....0.y.dUnp,.....).\..k....,..$..&@..Y..4y..~.!Ir....l...x........+.V. ...}r+.kC.t*.#G..S...@.I.z|..o..4."...[.........|..tQ..'.5g.5.bE..o!CM..u$..@..c..HzC.yQZ.B.3..K...9.....`..A6.R. ..WI.....x:[#....=....>y....P.<?.WP.J...K%...ht<.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (910)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1047
                                                                                                                                                                                                          Entropy (8bit):5.252846985553213
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE2vn97BdFIdiF6no04TITrIajwXhj1Y9WOT:iIRv97zGm6iTlajAj1yWOT
                                                                                                                                                                                                          MD5:2D76A8B2F051E3F6C5F5B4256CD9AAD3
                                                                                                                                                                                                          SHA1:F9E6A085D8765405B2ACACF4E5750FEC23C1EC7D
                                                                                                                                                                                                          SHA-256:11FB836DD242FB64A39010ABFBE2CDC1B483ED0712ACBADB4FC26959A02EB2F9
                                                                                                                                                                                                          SHA-512:9E140EFAC436E0176D906918F98E11EE0D9C5482E00465DC20CF16722ADE91A326C4B6C0DA85938E1ECFC8D6D77C09B0E2069300350DD2FEE594B8FA35BFF506
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.richScribeAction.ec56a9ca.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.richScribeAction"],{481242:(e,i,t)=>{t.r(i),t.d(i,{richScribeAction:()=>p,richScribeFlushImmediate:()=>u});var r=t(450681),s=t(479506),c=t(942893),d=t(836255),n=t(919022);const o=[],m=Object.freeze({}),p=(e,i=m)=>(t,s,{scribe:c})=>{const d=s(),n=Array.isArray(i.items)?(0,r.Z)(i.items.map((e=>_(e,d)))):o,m={...i,items:n};c.log(e,m)},u=()=>(e,i,{scribe:t})=>{t.flushImmediate()},a=e=>{if(e.disclosure_type&&e.impression_id)return{disclosure_type:e.disclosure_type,impression_id:e.impression_id}},_=(e,i)=>{if(!e.id)return e;switch(e.item_type){case s.Z.ItemType.USER:{const t=n.ZP.select(i,e.id),r=a(e);return t?{...e,...c.Z.getUserItem(t,r)}:e}case s.Z.ItemType.TWEET:{const t=d.Z.selectHydrated(i,e.id),r=a(e);return t?{...e,...c.Z.getTweetItem(t,r,void 0,void 0,e)}:e}default:return e}}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/cli
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1200 x 400, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):557080
                                                                                                                                                                                                          Entropy (8bit):7.997287251789236
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:12288:MaZIk89ZoKTYGaLMISMqE9CVNBIk+wrGixirO9ATri2WsYbtkQ:ByoFtLM/NEi+kxy5SsYBkQ
                                                                                                                                                                                                          MD5:47F255913F44E09632F18619778F5ED1
                                                                                                                                                                                                          SHA1:385ED21C4F58FF0CCB83A2C98CB7C7F6FB9724BF
                                                                                                                                                                                                          SHA-256:62BCDD5B5F2D7C75F66EE8E465F28F16B15202A8E040232CEF69E1E68BED9E07
                                                                                                                                                                                                          SHA-512:7D8ADD2CEBEE3F7A0A20C22663B38A5773CAAAC43AA6525719DD8EDE949F2E4373BC446A24B3CDC7C4388F93233EAD3FF7C6AF10D2B2CA2679BBC992234656EC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.............1.......IDATx^...].q-......&`.q...3.R`&... .&e..e..(*P.,.m}........Z.....).Z.8<.X]]].].i.a..A....p..(R....I..c....a .....#.B..U.]M].y.*.8..d$..5.?..v.2{....I0...a@...} .e.e.Z?MS8P..i.v..!.Q.^..".. .B.......XU...|s..7.Z...@.T........p.*..._.$....#..#Q...\.....O..Bx..E...KBC..@.....t...p8.'...,,,.....=.o.g...+./_~..GE...r4.....t`..\J.....K]..V.K)>(J.j..F....;w..p.J.F!.....).,.3...........I...4..l.b....s..e3..!..b#T....N....".X.H.-2T.....%1...,B+.."EQ......|...j*.......`0.W......A...U.I. ..<...Q.......A^...y.l..I.J.m..'N.>}..s...=z.<.g.....kuuu~~.......De.e..;v..I@v...."`.d.^0gll.5..(.u....MQ..."R.............A......ueL9Vf?.=...._6?{#y........U'1.m...n.g7...0?...t!.t...UMY5=...v....+++.K.c..)....y.......3....G7...j........ 4..g...z..g.b..=..'y...'.3.....r..SQ..j 1..B.u.._..d.o`)..b.p.5B..p..F..P...$....U+..b).!.DK..k.....De..!.pK..".O.6....!.C..#...E#D...Q.!...(W....+<..<.O.0..-...(...S'.w....nK_9[=}4J.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):743708
                                                                                                                                                                                                          Entropy (8bit):5.440415967882992
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:aeNL8HjFWDbdHYlYJSgmMoWtztF1pPygATBYMqyf:L58HjFWDbdHY28MoK71sBYHo
                                                                                                                                                                                                          MD5:39B8F3A506698026576D94A7ADAE2C2D
                                                                                                                                                                                                          SHA1:ED3FBC596986899749FF10CD68626D4846BB15ED
                                                                                                                                                                                                          SHA-256:AD255B1DCFAACB7140290C7B0DC24A202C9CB87A1DBEC26D1F86911D0DBEE90B
                                                                                                                                                                                                          SHA-512:BBE0CC8463D3BA711C736AFFE5B2EB037AFC306486A3313BF5EFB7D942E3606DF644BE19273725CE29A08B2C8FC0FF7F42338F5237B622E65CDFCFA45E1131E2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DashModal~loader.DMDrawer~bundle.Grok~ondemand.CommandCenter~b.b4430d7a.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DashModal~loader.DMDrawer~bundle.Grok~ondemand.CommandCenter~b","loader.directMessagesData","ondemand.Dropdown","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js","icons/IconPlus-js","icons/IconSearchNoMargin-js","icons/IconSortUp-js"],{593588:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},443127:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},587541:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},929446:(e,t,n)=>{"use strict";n.d(t,{Z:()=>i});var r={argumentDefinitions:[],kind:"Fragment",metadata:null,n
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):22919
                                                                                                                                                                                                          Entropy (8bit):7.971421734501927
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:DA+/PP/29fXRoJCGTjlUv2MoWFBQMDZY5eQKBEHihvIVRAGNrlZzrKWQpJOojJ9E:Jf/mfQT5lMoGQM25epEHCwVRAsr/K7pS
                                                                                                                                                                                                          MD5:64B883944B59C73896EC40AF9F94AAB3
                                                                                                                                                                                                          SHA1:E0DFEEA62F1BA1942C99D1E6CF14C2DECB023D08
                                                                                                                                                                                                          SHA-256:39C08D280E7F4636908C7648D8C779FA7B01A90BA04D869A94E461D4637DE199
                                                                                                                                                                                                          SHA-512:8D2250A7EB994AF0D96CE05741C25AF411AB6B1F8C345A28EC9AEC1A3FF9E325342821E5B32247F3A63FDD1A13E3166A853E87D2E0A641123B39FF9BA7F6487E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR..............$.....PLTE...7..J..%..&..K..-..8..-..L..3..$..Q.. ..L..F.. ..O..#..Q..P..,..!..'..8.. ..Q..N..8.."..B..)..N..N..C..H.."..9..-..9..8..0..#..R..J..8..P.."..>..9..J...Oc0.>..7..;..2..#..%..A..I..E..(..*....N.....!..O..D..K..M..G..-.....P..R.....r;.}Eq;.\C.`:..J~F..g2j5..\(.Q._E.R.q.W#.qWnUM...L.wE..W..~1..K....YY8OkRw@.Mu`Q.....b-.fTW7]O+.Z\Z9..@...w.^.[%H..@..G~m.w@m;.E....Vyd.p7Q...l..H>../...S..QUbE.l77...a-.{@5..E..N..9..K.}YM*K...u.kB.z<..D..J...f.;...cC.........3tRNS.. ..@_/.....@.oo._.`.p....O0.O..................W,IDATx....0.E..,"EH....e$.a$....=C|S......_3.M.].Gs......v...M.........!..Ms8.No...E..y.l...n..f..m7U?ToW......p9.w.M....};t......w.....!..p....o..._1..mdTn-hh.5.|+mw.P.{.(.r.h0"1.i...M. ~.m.....s..h....n......Vm..]. .R..\..K....@..?..]5..D.Ky....|T..'..z).....K...}C.9.r. ..kB.......Ha_...$.~o.k.r...8..Ns.,.Q.sY.`R.....=..PR......P..$...\fQ.L..]..W....>.....B.>N........b.r3....5.>J..(.hy #.d.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1147), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1147
                                                                                                                                                                                                          Entropy (8bit):5.489245318398579
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:cgqHHVvC0vsfN3bj1bIIuFtL2vwZHFBVemr4wOSeSg2:hWkdN3bJbIPtLpFr/
                                                                                                                                                                                                          MD5:DC2C4B59C92365F39469DF194F7DF3AF
                                                                                                                                                                                                          SHA1:F23720D1B27976CEFE102857026D3FCD7EFAF06F
                                                                                                                                                                                                          SHA-256:1572C96E6EB6C6286E0FA968CE26967392D0C246934B0A395885EB04D046AF9B
                                                                                                                                                                                                          SHA-512:9FC6BAFE0D2915639B93179976687CAA6A3C5D5CD2E717A35AAA63FBA530BBAE8B6E7CB7BD9B94B92EA3B52E21225A8BF547DFCF20C5447BFA949131CF87D2A4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},i=(new Error).stack;i&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[i]="ffff6aa4-dc89-4b08-9014-44154f3130ce",e._sentryDebugIdIdentifier="sentry-dbid-ffff6aa4-dc89-4b08-9014-44154f3130ce")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2177],{72177:function(e,i,n){n.d(i,{ifos:function(){return t}});var a=n(63178);const t=[{id:"eigenpie",version:8,address:"0xa6f907493269BEF3383fF0CBFd25e1Cc35167c3B",plannedStartTime:1727172900,plannedEndTime:1727259300,isActive:!0,name:"Eigenpie IFO",description:"Eigenpie is a Liquid Restaking Platform built on top of EigenLayer that allows users to restake their ETH or LSTs to validate new services while earning rewards and maintaining liquidity through LRTs",currency:a.SG.cake,token:a.SG.egp,articleUrl:"https://forum.pancakeswap.finance/t/eigenpie-ifo-discussion-thread/778/1",campaignId:"",poo
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 44744, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):44744
                                                                                                                                                                                                          Entropy (8bit):7.995787087315447
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:dxszm2WHLjjPNDTCw4nY1ljkbpYNdt2gN8BHcVegXUPaMaU+GRquWGvJvaivBHFE:nc+5DTCi1Fkb8dQgN81chXUPaMUGRbv0
                                                                                                                                                                                                          MD5:22898C3B88EF29DA6A41C302510F28B4
                                                                                                                                                                                                          SHA1:F9CC37A5977F1163068A0A73D289AE2431A7FB82
                                                                                                                                                                                                          SHA-256:29BF369DC4C1B989F933E482F76B961ACC5478BF48800547B18D6CC6B9B9DD91
                                                                                                                                                                                                          SHA-512:F270ED67A28469B36694A7600187A07AB8FA82877D3A52BBB442C6344091E3ED815FFEC90238605FADBA4685DAD0F5EF0FC9145EAD8FF38ED21969A4F6A5EF72
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Medium.f8e2739a.woff2
                                                                                                                                                                                                          Preview:wOF2...............l...`..............................p..x.`..v.D..*........b.6.$..t..<.. ..r. .. .$..T[=|q.fc.:..U..."L..S.._..9.#...[.%...sS.~.m..iM..g.....d.Cw..]>................e"..f".......{$s.,3......1.^.)&.b..%]...g%..&.;.I.n.C....A.4...36.On...1h.Y..K....i7...9..c.\....i..qF..V...By`:.S.o~toRxU.....].......?..Og[P...9..O.....F.E9T....&.bi.F_....'.`...|...W.0U.W/Ghk..;.K:...\h.9...|....H...A.......Nv.'&....5.....f.1....'.r.v...Yj....cB~B=._.G.y....+A.X...._[.....f.h1H.^)q...0.#W.v..t.M..X+pYv....!^...$......_.T..H....b.TE.....K....D.]C.u,v.Y].Z...z.$g..H...0...l5q.O%..v.h{2...bU.........@!.j.|$ ...dX.T4.....7w...3...{.F";m...K!..1.......[..l.W..W.[..^..ii.i..A....<!F./...|...z..%...0...g.D.............8...4...>...{.&....(....A...G.CR.@n.y....j.6+..N........4...@...R.........m..y....6-.{...y.......L...'R.P,...."...f...r..m.Z.n...8.....0.N.L.,..i. Bb.y=.....)8..%........9.....d.Ywd....lL._t.nQjCi..9.!.c0.y4....RD.t..A.8......_.N.B<.1
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3703
                                                                                                                                                                                                          Entropy (8bit):5.4174323415262196
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:fIZQw/R5up00YZxXIlD0oePwP79/93OP2xSjIiImITI1znd8vBPwhj7ZWmu:C/eGlzXIlD0o75/lVsIiImITI1aShjNc
                                                                                                                                                                                                          MD5:C8B442D679B0319C5733CF309D602E6F
                                                                                                                                                                                                          SHA1:CB43A8FDD2F1C65F26FDD2AAE071CE82FD722948
                                                                                                                                                                                                          SHA-256:F4AEB1F842CD58F2C8B548D3B20B44EA697975C8DB6282B6B91C11B2A68E984A
                                                                                                                                                                                                          SHA-512:10C3215A47DB8AD2A5092D99CFD510CEBBC467A00725F57CD292E8646A4B16988C4AA864C908E4A0A183D51A73E13514276997A5FD077998B71DF1E5C871CB7E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.WideLayout~loader.ProfileClusterFollow.c5d6e54a.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~loader.ProfileClusterFollow"],{544118:e=>{e.exports={queryId:"NrJKto7TWOe5AAljs7OvIw",operationName:"SidebarUserRecommendations",operationType:"query",metadata:{featureSwitches:["profile_label_improvements_pcf_label_in_post_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["withAuxiliaryUserLabels"]}}},967977:(e,t,s)=>{"use strict";s.d(t,{C:()=>i});var r=s(516951);const i={[s(615656).ZP.ResourceNotFound]:{customAction:r.Z}}},994305:(e,t,s)=>{"use strict";s.d(t,{yY:()=>Z,UD:()=>R,Ic:()=>g});var r=s(360917),i=s.n(r),o=s(506899),a=s(414742),n=s(125199);const d=new o.fK.Entity("recommendations",{user:n.Z},{idAttribute:e=>e.user?.rest_id});var c=s(544118),l=s.n(c),
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6012)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6143
                                                                                                                                                                                                          Entropy (8bit):5.298432138089247
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:Tr+ADjim8BExtuyKXBAS0p5e/nHN+uFv1LeenS/PiV191NA9nK3K58c5f9:TrnDjim8BExPgBA4/9X8XU1F3K58c5F
                                                                                                                                                                                                          MD5:D0618299DD8ED1844E3BF385348FDAA4
                                                                                                                                                                                                          SHA1:A40F6E62DEFC8DAD6835C8EDC2822451D9DC890A
                                                                                                                                                                                                          SHA-256:62CE7067AFB91066D7696FB5DC87B7E717D3ED195541BAC6B7DF6E100A513225
                                                                                                                                                                                                          SHA-512:675FDEE067BB81C4B0C1DE7E1F6DA1F688EDA04675DBD235DEF9A568E73C133C67527EA475A21DE615CE85AE5AA851832514C4413F5D568F6E76CACA2093880C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/ondemand.Dropdown.9b352baa.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.Dropdown"],{797553:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>R});var i=n(807896),o=n(202784),r=n(878052),s=n(325686),a=n(666536),l=n(815858),c=n(67877),d=n(743618),h=n(745153),p=n(666305),u=n(667115),m=n(175993),_=n(365023),f=n(292627),v=n(224162),b=n(386802),w=n(537392),g=n(392237);const y=g.default.create((e=>({rootNarrow:{maxWidth:"75%"},rootWide:{maxWidth:`calc(${e.spaces.space64} * 6)`},anchor:g.default.absoluteFillObject,mask:{...g.default.absoluteFillObject,position:"fixed"},bodyRectHelper:{...g.default.absoluteFillObject,bottom:void 0},content:{borderRadius:e.borderRadii.large,position:"absolute",overflow:"hidden",backgroundColor:e.colors.navigationBackground,boxShadow:e.boxShadows.medium},contentInitialRender:{position:"fixed",opacity:0},contentFixed:{position:"fixed",overflowY:"auto",overscrollBehavior:"contain"}})));class R extends o.Component{constructor(e,t){supe
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 128 x 128, 16-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):91846
                                                                                                                                                                                                          Entropy (8bit):7.996198767258168
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:BsjjyxjIwsXLOs+xPphrx0GAU1DTxuoHrzyms1gqWj6egPt8id5lttPThgS6TrbV:Eex+6TPzrx3JDtuoLems1gTefPt7btPo
                                                                                                                                                                                                          MD5:74B57F18018D1AA61AB069DDD2E23C29
                                                                                                                                                                                                          SHA1:1F3D9D67FA1549E1A1FFFE5548C39651865986B2
                                                                                                                                                                                                          SHA-256:EA9387152B9AC991D958C97B0716E232B6D32029461335B0416855990D39C4E2
                                                                                                                                                                                                          SHA-512:35383438D526849FEFAA796042FC33AFA167F127B13A9BD56F1038E22AA5D7751BCC9FD556A94B6D08AD9BF183C7257EE4927BACCA7E07383FB7125B6B6D5406
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...............*.....IDATx^..wP...-..3....=C...d$.9...9...9H..,....$)9..D$.*...(9gQ....[..u.[u.........k....cu.M...'.V.d/.~..,....yj.4..+....e.gMB..{k...g*....\._6..],....(P".....(..._2.....|..j&.....$._9.VV...2.l...Y. .....u..`.."...`._.........(1.V.$...b......g.v...........?>...'o.1g.Q.}.9.)..1y..~..g.O...i.U.T.;..LJ..?0i....}.D........B-....GA.."s=...r`.b.....G&.^$Q.NG.._.y..jE..oR.v..hV..5...m.5.."e..r.6..1...a.,....J.+.....%$. .D1X0.v..Mn.O....."..<./t.d...}.q.[y...3zi...7j?.Mp.3..6[./`.H.,.M.eAgd..... ..]....:bkR\..(.B.....!.6.F....1......._B%V..Qg.~!.Q.Y."..4..w....<....3P.......&@.w......z....=..C.(W...C.....s#...N.~........Mt...gg..<.fS.6yH.r.........5..6....n../....{`.Y..;wV...K.O.yF...1.p.x8.....p...$.Z.,R.0..t....z.F.....(u..9..vq.u\WM\.....=<.....=c{)..j..j.>.....?.r=....7.....c.....u;.xOu.uQ.yI..!RYP8...<...ha^.........M...A.pP_.ox...o?.>.<TQ.E.=dU.b.3X...c.:.`..-N..*{cr...0.m..J.;.>...p....2!......v././:.T.7.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3287
                                                                                                                                                                                                          Entropy (8bit):7.880926941713405
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:PIBEApzzfJ/cSORZSYeM7H8GLRxZgXp1fSUIPRW8AY6t:ABEApzzfJElrS6wph2W8L6t
                                                                                                                                                                                                          MD5:B8C2EE0A8B6673889F895E1C5FFED2C6
                                                                                                                                                                                                          SHA1:A2A4069ABABD5DB01F0B3D8FD4392964E1C334E1
                                                                                                                                                                                                          SHA-256:3A93E883601C13E72381165BD035155F531E30560ACD737401D4AC93053B9BE5
                                                                                                                                                                                                          SHA-512:FA65ACE3AF5FA95BD49F6F22E8A5FC1B9EA34E8666FEDFB5863B46DAB0F7DCB2BB6CFA2B6C5703423632007A3BBF2745E5C311A3DC92AAA4736DF410702ECD85
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR....................PLTE...................................................................................-.KK..,..-.....)..,.....+..*..&..%.....(..........IJ..".......GG.EE..$.....*..'.CC.. .,,..!....... .......99.66.00.##....))....==...................&&..!.............??................((.%%........#................AB.78..)..'..!.//.......@@.45.""....<<.;;.33.22................ 2.. .........................r|..........RR.2C.......||.nv.Vd..%...........XX.(9...............................R_.]].@D.#5.""........lp.OS.KQ.KP.*4.#0..'..%...................z}.tv.gs.ce._d.VX.GU.1@.0@..$......................................|..z..bo.^k.gj.>M.CC.9A..*.......qr.fn.im.gg.[[.=F.6E.AB.6<.)8.,6.11..*..".....`m.S`.AP.5E.4E.2A.0A.,8.#4....**..&."%..%....]].$$.s.?....tRNS..@..0...p .``_.......6Q....uIDATx...Ut.A....;..............1j..-..........M..wrg.4|.f...33....]..-q.q.f....J.<....k.I==...L./.+GT..I._I.......%u.'..J...r...\cnq!.....?...XU
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):7637
                                                                                                                                                                                                          Entropy (8bit):7.945939675462731
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:aEnynCegff/o8XW6d/MoHV8Naa7PML3SrqGOMR:aEynw7W6tRHVePMLC2GF
                                                                                                                                                                                                          MD5:59C9D4AA5F0A4A388E238CD99E3C162B
                                                                                                                                                                                                          SHA1:2AFB1792689762155B5CCA7D3FC8E131392DC9B3
                                                                                                                                                                                                          SHA-256:C53FBE2692E10D41D5C45C721A0CB7AFCBC39CC759C5850EB71BE56F599140B6
                                                                                                                                                                                                          SHA-512:D59EB223A1ACABB520F000AB1A70EB922ED4EAB2A521BFA5E61C09A4A02DBF5EF418E2F7CF7B8D477FC202504933FBECCDB6D720F4BD886B1118D3FD8E3ACBE0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0xE32aE22Ec60E21980247B4bDAA16E9AEa265F919/avatar.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.............L\......IDATx^.]w|TU...L&m..3.MK.$.......BW..v.E..........+.(.(.+.m...*.X.....E.}.{..wJ.0.?.|.'.d.{..sO......56.Ad....N...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d.K.j]..\......$.8..Inpw..=o...u..b........}.....5.'.'T.....K.C....EbM.X] V.'>)s4..&..D.v....Q.v....6.^W(V..U..*@.....#p..,~Bq.v..^..{.(u.....E...P.....ady...YY..k..X...OL....yb...Hh[...}<.=.,.(F......Y..BB.N.....'FV.j..)..`......0.=.U.=.`...)o2..i..@3g7.\...f.Ek..(U.J...O...'e.%..G'.GkR......y..._...i.;.........A....uB:.[......R...BM(.0.BI....@.B...Ez.....`..8...s.6U..aT.t}Yy.....-.........[.<.m......../].b...6..0..L.Q..~.\j=...........3..6C..X.=c.............:...8m....P..4.....c..eA..i......S.j...r..r...m.0aq0.....n..7....o...._....;.s-..L..c.7J6x...[.h..1........[...........z|..7qem.0L.L....../s.`p..... .\$.b.b.Ej....M..}......1...l.....yv.....9..X>-.h..{..OK..=...L....4FN...... ...p.|.<.kb.&zt.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10266), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10266
                                                                                                                                                                                                          Entropy (8bit):5.359085709238409
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:ksiEETaqwyG94kbc7Z64KOK56CzZ/bnYbaQJd6ZpwKSYtaC57OzT4A0s:ksiEETYr9BbDj56CzZ/bnYbam6fwf8Or
                                                                                                                                                                                                          MD5:0B66F4C77D513D9570521E91A663D7A1
                                                                                                                                                                                                          SHA1:6082F9A88F86A6EE36EFEE403B68742B7CA36867
                                                                                                                                                                                                          SHA-256:0E10C6AFFB8BF9892FBCA2C57D61FB75427B8C0CF7064D9BCDD1A10BC9FE1BD1
                                                                                                                                                                                                          SHA-512:7FDA46DAD0B75826DF723A699360FCF5BC32850CBE4368E26C88D91188A6CDFBC59F3A979A979CE071EE5B94025C02AD64EC2951C32392C2E5C1154E49380CDA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="972f9950-428e-4cd9-8edc-f9e7c071c85c",e._sentryDebugIdIdentifier="sentry-dbid-972f9950-428e-4cd9-8edc-f9e7c071c85c")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7030],{60674:function(e,t,s){s.d(t,{AV:function(){return a},ConfigCtrl:function(){return g},ExplorerCtrl:function(){return M},OptionsCtrl:function(){return p},ThemeCtrl:function(){return B},ToastCtrl:function(){return H},jb:function(){return N},uA:function(){return c},zv:function(){return r}});var n=s(30673),o=s(15313).Buffer;const i=(0,n.sj)({history:["ConnectWallet"],view:"ConnectWallet",data:void 0}),a={state:i,subscribe:e=>(0,n.Ld)(i,(()=>e(i))),push(e,t){e!==i.view&&(i.view=e,t&&(i.data=t),i.history.push(e))},reset(e){i.view=e,i.history=[e]},replace(e){i.history.length>1&&(i.history[i.histor
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4259
                                                                                                                                                                                                          Entropy (8bit):5.341475323874089
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:COLNNoOLkOLTHJc+u0OLqNTOgZNoOgGjOg2AJc+u0OgXNTOMvJNoOMvmOMvJJc+s:HPlJX6uLiY20d7vbevkvp5vu
                                                                                                                                                                                                          MD5:150B0275C238598BFEBD70A906019908
                                                                                                                                                                                                          SHA1:BED2B7F26748D7D5032F273B0498B0DFFEE66432
                                                                                                                                                                                                          SHA-256:6FE7AB0588FFE1C2C51468CB0BB2A41A1DF732D3D2F938AF3540F1BDFC9D489E
                                                                                                                                                                                                          SHA-512:50789ADED9801BFC9E1BB1FBB61E8C123DF39491371E8F723A33B4825D0AAEB0254BF23C5530E6115159B61164BD0ED14AB77D0949BED1D6E8E969EFF65F231D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Kanit:400,500,900"
                                                                                                                                                                                                          Preview:/* thai */.@font-face {. font-family: 'Kanit';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcraBGwCYdA.woff2) format('woff2');. unicode-range: U+02D7, U+0303, U+0331, U+0E01-0E5B, U+200C-200D, U+25CC;.}./* vietnamese */.@font-face {. font-family: 'Kanit';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcraaGwCYdA.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Kanit';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcrabGwCYdA.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1985
                                                                                                                                                                                                          Entropy (8bit):3.914952992673654
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:wZkW2dYlvI0FypDsfJpuCb8Wg9lxBDlXMeSP8FAkhA6i2NL+:U2UypDsfn0ZhSkX8
                                                                                                                                                                                                          MD5:E992A174D2874A1DE8E45886C7305A15
                                                                                                                                                                                                          SHA1:B01AE3DFC72A843BD47F3BBF3070EF2CDB7A621F
                                                                                                                                                                                                          SHA-256:1071651C46F1511ECCF999999E00A0783F0DC254FE7631C7E102061DADBB2518
                                                                                                                                                                                                          SHA-512:99F6817D328C97B12AB10F7235FAD442E02A16EB900F91134AE6504475173B326D7D933E275203DDD3B33F140942AC4790D0C9D3BAE116765CB9291F58C42B31
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M16.2751 4.43863C15.2128 3.92706 14.0736 3.55015 12.8826 3.33428C12.8609 3.33011 12.8393 3.34052 12.8281 3.36135C12.6816 3.63483 12.5193 3.99161 12.4057 4.27203C11.1246 4.07074 9.85017 4.07074 8.59541 4.27203C8.48174 3.98537 8.31357 3.63483 8.16642 3.36135C8.15524 3.34122 8.13357 3.33081 8.11188 3.33428C6.92151 3.54946 5.78238 3.92637 4.71944 4.43863C4.71024 4.4428 4.70235 4.44975 4.69712 4.45876C2.53643 7.84679 1.94452 11.1515 2.23489 14.4153C2.2362 14.4313 2.24474 14.4466 2.25657 14.4563C3.68213 15.5551 5.06303 16.2221 6.41829 16.6643C6.43998 16.6712 6.46296 16.6629 6.47677 16.6441C6.79735 16.1847 7.08313 15.7002 7.32815 15.1906C7.34261 15.1608 7.32881 15.1254 7.29926 15.1136C6.84597 14.9331 6.41435 14.7131 5.99916 14.4632C5.96632 14.4431 5.96369 14.3938 5.9939 14.3702C6.08127 14.3015 6.16867 14.23 6.2521 14.1578C6.26719 14.1446 6.28822 14.1418 6.30597 14.1501C9.03358 15.4572 11.9
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9898), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):9898
                                                                                                                                                                                                          Entropy (8bit):5.110418092349893
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:oFcVu27f3DwRbCg0Acg05c7YD08gm2zwhKhm/UCNfDCMWXgmmMDFsgelaQ05H1Ee:Qco27fsXWQ6tU1E8KcnvhnKk
                                                                                                                                                                                                          MD5:50FC8E0659F9EBCC3B2A5B542D96E2F7
                                                                                                                                                                                                          SHA1:5E16FCBC49CAA538877EBB90F2877E737FC1AE86
                                                                                                                                                                                                          SHA-256:A03D34DC07A2C9562A2826B54FBF1E23CEBA230C042C2251CDB06157B28132EF
                                                                                                                                                                                                          SHA-512:55127DACA971D001726E0A0C22E789422E0DC5DDA4A5229D1493BF82F3B35B8AA31EDB9EA4843F22119C55CE93A49E33212D37583F81780CD69F3AA7ADB3F19C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/1696-e73bd7e627b05ea0.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b0d92e5f-d6d9-4519-905f-58f546c9e93d",e._sentryDebugIdIdentifier="sentry-dbid-b0d92e5f-d6d9-4519-905f-58f546c9e93d")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1696],{66137:function(e,t,n){var a=n(97458),i=n(55868),s=n(32349),r=n(1128);const u=(0,i.zo)(r.Z).withConfig({componentId:"sc-c1354ddc-0"})(["display:flex;justify-content:center;align-items:center;"]);t.Z=()=>(0,a.jsx)(u,{children:(0,a.jsx)(s.Z,{})})},59788:function(e,t,n){var a=n(52983),i=n(73456),s=n(74245),r=n(15181);t.Z=e=>{const[t,n]=(0,a.useState)(null),u=(0,s.xP)(e)===(0,s.xP)(r.J);return(0,a.useEffect)((()=>{u&&!t&&(async()=>{const e=await(0,i.Rq)(r.J);if(!e)return;const{data:t}=e,a=Object.keys(t),[s,u]=await Promise.all([(0,i.LU)(a),(0,i.nP)(a)]),p=a.map((e=>({tokenId:t[e].name,name:t[e]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1746)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1904
                                                                                                                                                                                                          Entropy (8bit):5.310445706967931
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIn0BfQRRWRNgDeFbGzpYuaZvMNO0Xvy7vpL3WmG:L0BfER4gyhGzpYhym3g
                                                                                                                                                                                                          MD5:3DEC552BC131C8F447FDF8AE834A64C2
                                                                                                                                                                                                          SHA1:8A5B21BA8B9BA269244FC693FA41E7C3A777896E
                                                                                                                                                                                                          SHA-256:A24B3815477277351DD6AD2DBDD3EE3627AF466374BE328A83AEA393D38D98C1
                                                                                                                                                                                                          SHA-512:BE37E4C80B1A7CD4733EE5CF34B77F42ED77AE4E44964C2089FD97DF98765B72D8B8327096E10FE648D435BF60A949C84CB2C007A61206BA53F51063DCD8A4F2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.95841d6a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Conversation"],{833773:(e,r,t)=>{t.d(r,{zI:()=>a,ti:()=>f,bi:()=>c});t(396987),t(875640);var n=t(401388),l=t(2430),i=t(782826);const s=Object.freeze({Web:0,Email:1,Partner:2,Market:3,Access:4});function a(e){let r={};const{emptyIfServerRendered:t=!0}=e;const{httpReferer:a=document.referrer??"",query:f=window.location.search??{},requestUrl:c=window.location.href}=e,{cn:o,iid:u,nid:_,original_referer:p,partner:d,ref_src:w,ref_url:b,refsrc:h,s:g,uid:y,url:m}=function(e){const r={};return["cn","iid","original_referer","nid","refsrc","ref_src","ref_url","s","partner","uid","url"].forEach((t=>{r[t]=(0,l.BX)(e[t])})),r}(f);let k=Object.freeze({});if(null!=e.referralMapping?k=e.referralMapping:null!=e.featureSwitches&&(k=function(e){const r={},t=e.getArrayValue("shortened_tracking_parameters_mapping");for(const e of t){const t=e.split(":");if(2===t.length
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):979
                                                                                                                                                                                                          Entropy (8bit):5.146253897030964
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:Ygr0W1Iec89pK27bjpK260GCLepIKlsiEIiry4tjX+kIrcOgry4lP:YgAW6eZ9I6IG8pVls7IirPtjOkIrlgGe
                                                                                                                                                                                                          MD5:A40FAE511CC921C0FD567A4E0A1A323C
                                                                                                                                                                                                          SHA1:057A91B00EEF150FF5905D59D0C4FCE03D2ED947
                                                                                                                                                                                                          SHA-256:ADFD2A9ABCBF0C52764F16E04BA5F0568B5F2C70F0C7F101F36BA69F78C08A06
                                                                                                                                                                                                          SHA-512:35D34FAF9D0ED9F9C31767EBD2294D6810DDFCFD31D2DAD6AB6A33E6016CB8455441550FAECBF22932FD765EBD44E9B36FF1927F825F189C51A2A00BF1E4E7BA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://nft.pancakeswap.com/api/v1/collections/0x0a8901b0e25deb55a87524f0cc164e9644020eba/tokens/4923
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"4923","name":"Pancake Squad #4923","description":"10,000 unique, randomly-generated PancakeSwap NFTs from the mind of Chef Cecy Meade. Join the squad.","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0x0a8901b0E25DEb55A87524f0cC164E9644020EBA/pancake-squad-4923.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0x0a8901b0E25DEb55A87524f0cC164E9644020EBA/pancake-squad-4923-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2021-10-07T06:03:49.252Z","updatedAt":null,"attributes":[{"traitType":"background","value":"Purple 2","displayType":null},{"traitType":"bunny","value":"Aqua","displayType":null},{"traitType":"clothes","value":"Tux Black","displayType":null},{"traitType":"eyes","value":"XX","displayType":null},{"traitType":"mouth","value":"Tongue","displayType":null},{"traitType":"ear","value":"None","displayType":null},{"traitType":"hat","value":"Coin","displayType":null}],"collection":{"name":"Pancake Squad"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (880), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):880
                                                                                                                                                                                                          Entropy (8bit):4.835529289790638
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:BRuBU+oyEEyEL1+oyELIyE80EAMEAccw2DIyadyPt6q9qxJqhyPJKMeQq8cEXn:aC+roW+rYT98jcw2EjCRHQPb
                                                                                                                                                                                                          MD5:993BD5305C2D197972EA9522D0146854
                                                                                                                                                                                                          SHA1:156ED376C1894F39E5B8DC2F2ADF5B2754FB8072
                                                                                                                                                                                                          SHA-256:BB5E6829937DC7498E9095F58BE903DF232377417239418442C0A51E621E0D62
                                                                                                                                                                                                          SHA-512:A7A87D617B13B6BA445779D59CBE71743413425F43263DF4C4F19EFE38AF30A9903CF32691685369703177E4BAB6311FC965D92FB3B3EAEBDD699570C1AC9775
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:self.__SSG_MANIFEST=new Set(["\u002Fhome","\u002Fincrease\u002F[[...currency]]","\u002Finfo\u002F[chainName]\u002Ftokens\u002F[address]","\u002Finfo\u002Ftokens\u002F[address]","\u002Finfo\u002Fv3\u002F[chainName]\u002Ftokens\u002F[address]","\u002Finfo\u002Fv3\u002Ftokens\u002F[address]","\u002Fliquidity\u002F[tokenId]","\u002Fmev","\u002Fnfts\u002Fcollections\u002F[collectionAddress]","\u002Fnfts\u002Fcollections\u002F[collectionAddress]\u002F[tokenId]","\u002Fposition-managers\u002F[[...slug]]","\u002Fprofile\u002Fpancake-collectibles","\u002Fremove\u002F[tokenId]","\u002Fstable\u002Fadd\u002F[[...currency]]","\u002Fstable\u002Fremove\u002F[[...currency]]","\u002Fteams","\u002Fteams\u002F[id]","\u002Fv2\u002Fadd\u002F[[...currency]]","\u002Fv2\u002Fremove\u002F[[...currency]]","\u002Fvoting\u002Fproposal\u002F[id]"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4846)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5069
                                                                                                                                                                                                          Entropy (8bit):5.3192946993424925
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:m2ZMsO/SNg9BiT8kfchzXMvNyP7OOTnJ+r7JTd8C2Zp:9MsOKNgkfnv7mUthap
                                                                                                                                                                                                          MD5:F9A3A51916DC88C9214F33C3AA9BACC5
                                                                                                                                                                                                          SHA1:C6795EC1ACB23936241B2519A0263D96E5F08ED3
                                                                                                                                                                                                          SHA-256:7AEC4F5CC7903865AF32DFFF252C57BDB6795F9CB0E660AA4EA7D7A9B52E2DC2
                                                                                                                                                                                                          SHA-512:14D5E11CEF324B7171C85526BC892251163E4F8B278B108328C68316D26D30669E43D6472A9F12C119841DF7E34CE92E752860837170E3F723724F123FB392D1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu"],{317693:(e,t,s)=>{s.d(t,{Z:()=>E});var i=s(807896),o=s(202784),n=s(107267),a=s(194504),l=s(235902),r=s(67369),c=s(392237),d=s(325686),p=s(674132),m=s.n(p),u=s(912021),h=s(516951),g=s(731708),b=s(310088),f=s(175993),x=s(58881),y=s(530732);const C=m().d2414d31,k=m().fb9f6f39;class _ extends o.Component{constructor(...e){super(...e),this._getMemoizedLink=(0,u.Z)(((e,t)=>{const{pathname:s,query:i,state:o}="string"==typeof e?{pathname:e,state:{},query:{}}:e;return{pathname:s,query:i,method:"push",state:{...o,lockScroll:t}}})),this._unlisten=h.Z,this.state={location:this.context.location},this._getTextColor=(e,t,s)=>{const i=c.default.theme.colors.text,o=c.default.theme.colors.gray700;return s?e||t?i:o:e?i:o},this._setRef=e=>{this._ref=e},this._handleClick=e=>{const{onClick:
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (4112), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4112
                                                                                                                                                                                                          Entropy (8bit):5.366579348156184
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:zPUMtC65GT2IKC7RHFS7dt2BinxVMX6vjx:oAqR8hq6N
                                                                                                                                                                                                          MD5:EE7F3FBF8695943D68BDF332EA73043A
                                                                                                                                                                                                          SHA1:4A0A401A2C34816FA0F75C45FA1A10586EBC49F9
                                                                                                                                                                                                          SHA-256:712BE60FE25C8C0D468A022861E55F2C10C9E89DCA77D59EE18DC71271E7A533
                                                                                                                                                                                                          SHA-512:DCF6CB4E1EC00497C3B5D7F9F95EC16B87E6119925F3529377D530C0017B6D3A646B328787A83C5DD9E581C82344DFF18454327119FEF5A47BA3F8C51CF25D85
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://bnbswap.lakshmi.trading/locales/en-US.json
                                                                                                                                                                                                          Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="preconnect" href="https://fonts.gstatic.com"/><link href="https://fonts.googleapis.com/css2?family=Kanit:wght@400;600&display=swap" rel="stylesheet"/><link rel="shortcut icon" type="image/png" href="./favicon.png"/><link rel="apple-touch-icon" sizes="192x192" href="./images/192x192_App_Icon.png"/><link rel="apple-touch-icon" sizes="512x512" href="./images/512x512_App_Icon.png"/><link rel="manifest" href="./manifest.json"/><link href="https://fonts.googleapis.com/css?family=Kanit:400,500,900" rel="stylesheet"/><title>PancakeSwap||UXUY Wallet</title><meta name="description" content="PacnakeSwap with UXUY, UXUY Lightning Wallet is a semi-custodial Lightning wallet built on Telegram "/><meta name="theme-color" content="#000000"/><meta name="fortmatic-site-verification" content="j93LgcVZk79qcgyo"/><meta name="viewport" content="initial-scale=1,maximum-scale=3,minimum-scale=1,user-scalable=no"/><meta name="twitter:image"
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 19388, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):19388
                                                                                                                                                                                                          Entropy (8bit):7.989728083266218
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:ocS+t7zGUpBZr/5zvunIAI1W6dNFjiePSL4Weg3r0yGHlsDV7GiHjywgB:Q9EmnC1FXjieS4yr0yGFsZ7jGw2
                                                                                                                                                                                                          MD5:F816F16F297C801AAF01FF43C9FCD563
                                                                                                                                                                                                          SHA1:2E9E2C80BC5AA5F01F75CD486BAA1769F53DEA5E
                                                                                                                                                                                                          SHA-256:AE7B918EFE7CD287651E014ED269C923E1A925C8EEE1A474AD11184F04659D3E
                                                                                                                                                                                                          SHA-512:C5A77C8A204C81A3BE9AE0555D2889A345E3DC2B428B10EFAC85FD0BC97FE35177F90CDC0B3CA77498C4CD4FDB5AB831368D9A5DA04763D2B0C028C6F4AE1994
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcraVGwA.woff2
                                                                                                                                                                                                          Preview:wOF2......K...........KZ.........................F..P....`.....,........L..B..h..6.$..L. ..z.."..V....d^K.....B.U...........6....E.....R........M...J....f..6.b.bT...:V..9p..z.B.s..t...r.t_.V-w.|.V....e....j.s..G.P.=A5.'?vg4~.A{q@"..;....e.2...E`.2F.r..<....}....(..@.XGg.....)......;@...0...)...P@..J...Q1...h...E...m.......O{.>p.=I#.Mc@}....P.P...< .U..R.S4.R.U.+..g..O.?|{..w..-,..".X....L...f...[.@.<.o..dg*T.....`.c..2.~...PKA..JYg.z.Z]..s.0......DJ..v.%. ....%.._.C..r...e.11..8s&.t.x...oi......@.J...H.....9...d ......].wg.....t.X.TVs....3..w..k'.cH....2y.+?^g6#.yV..!.....:"...CZ.z...A.]..7 ..@.Y.:.......^..M..o...#.(.M..f.[.J.C.R....o......H..H..6ER2..f.|....@R>P<t8{..).L..0..Do........ve.B,.f.....\.U=.S.4M.'h.3...e..b.. A..O.Iq....4...}...{$....3_./I.$...3cA..z.$dm.Z_w.....^6e.*=.......`"..G.......AD....[.......E...@..h.....m@.iwk=.s..]......r.Hs=...u` .y..@....0....P. ...g.......oS.Q....NJN,..I.r3...........jC6..Er."xQ..&."..z.I.....3..H.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):17533
                                                                                                                                                                                                          Entropy (8bit):4.782587935792982
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:J27kEnXROFYmY1YdYh7YU3K4xWo1BY3M3N0PYrr31:87BnhOFVKu6kMsaJ
                                                                                                                                                                                                          MD5:5C8E7802F42B60A1714904EAAE086721
                                                                                                                                                                                                          SHA1:76E46CF18535709F2A4C27B2A9BC1B0C97502678
                                                                                                                                                                                                          SHA-256:0D848033D1C4A5EE2331D7C30CA65A338A2F2BA033441186A5A583B4889E517A
                                                                                                                                                                                                          SHA-512:35A591718243555AF55277B6AE985170EDDB9B60D7E8770F3A6BA8BF84E9EAA45B209D242F4C979CCDEF9A580FEF90D4332DBADCBD337F0F40883D59F1389E5F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/data/rRBE4luRgAbVxsz9DHZvo/nfts/collections/0x611747CC4576aAb44f602a65dF3557150C214493.json?collectionAddress=0x611747CC4576aAb44f602a65dF3557150C214493
                                                                                                                                                                                                          Preview:{"pageProps":{"dehydratedState":{"mutations":[],"queries":[{"state":{"data":{"0x611747CC4576aAb44f602a65dF3557150C214493":{"address":"0x611747CC4576aAb44f602a65dF3557150C214493","owner":"0xf54c9A0E44a5F5aFd27C7aC8a176A843b9114F1d","name":"Lil Pudgys BNB Chain","description":"Lil Pudgys is a collection of 22,222 NFTs originating from Pudgy Penguins. Don.t let their small stature fool you, Lil Pudgys are an integral piece of the Pudgy Penguins history. Their story began during the most frigid of winters. In the midst of adversity, the birth of the Lil Pudgys helped spark new-life into the Pudgy Penguins community. With their unique traits and personalities, there.s a Lil Pudgy for everyone. Lil Pudgy holders receive exclusive access to experiences, events, IP licensing opportunities and more. ","symbol":"LP","totalSupply":"22222","verified":true,"createdAt":"2023-02-15T17:42:05.260Z","updatedAt":"2023-02-15T17:42:05.260Z","avatar":"https://static-nft.pancakeswap.com/mainnet/0x611747C
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:WebM
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):472841
                                                                                                                                                                                                          Entropy (8bit):7.998519591909184
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:12288:Ezm/5J59Z12VUvSNDleGSX7At/Jsquo9baJQuPMROild:v/5Jfn2VUvSNBeH7s/JsM+JhPMsild
                                                                                                                                                                                                          MD5:53484318B4434BEB4E6C7B36D30FFB2E
                                                                                                                                                                                                          SHA1:C82D0FC2D8F1E2B5A5BB454C2EBB3EC09D83338B
                                                                                                                                                                                                          SHA-256:12A52705CC7DC5F248DDDD1B54881012813AD4F01AA423FF76826204D6435F6F
                                                                                                                                                                                                          SHA-512:FF6B683BBC7175DDEAD0907F5F1EE39A2198751D4A07D083BE38276E8862DB0AE3E5998F4E391790EFD6CB37EBF0B8DD4BAD3D80D086355E02A924062FC67CCD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/syrup-soak.webm:2f8a21653a3fd2:0
                                                                                                                                                                                                          Preview:.E..B...B...B..B..B..webmB...B....S.g.......g.M.t.M..S...I.fS...M..S...T.kS...M..S...T.gS....M..S...S.kS....Q........X.........................................................................................I.f.*...B@M..Lavf58.45.100WA.Lavf58.45.100D..@.d......T.k@.........F..s.Jl.c>~-:..."...eng..V_VP9...#....U................U..U...U...........Y..s..C........"...eng..A_OPUSV..c..V.............@.p.....bd. c..OpusHead..8.........T.gA.ss........c..g.........E..MAJOR_BRANDD..mp42g.........E..MINOR_VERSIOND..0g.........E..COMPATIBLE_BRANDSD..mp42mp41g.........E..ENCODERD..Lavf58.45.100ss........c..c.Jl.c>~-:g........2E..HANDLER_NAMED...Mainconcept Video Media Handlerg........%E..ENCODERD..Lavc58.91.100 libvpx-vp9g.E..DURATIOND..00:00:04.007000000..ss........c..c..C.....g........6E..HANDLER_NAMED..#Mainconcept MP4 Sound Media Handlerg........"E..ENCODERD..Lavc58.91.100 libopusg.E..DURATIOND..00:00:04.018000000...C.u9..............!*W.....I.B.|.|..8$..D.....o..._..g....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):792
                                                                                                                                                                                                          Entropy (8bit):5.2256295376761965
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YgRb4ZfKve2nlhwCl6i9pWzNl2UAjpWzNl2U0GCLd1eim+1eCxFlCkqE08y0FBg4:YgVkCvflnl6i9y6Uoy6U0pmyblCkHX7
                                                                                                                                                                                                          MD5:B1A7DC7AD7FC3104B4C639C1EA4AB99C
                                                                                                                                                                                                          SHA1:D20EE0AF485E62B51C9FB5968CB49466561B53B5
                                                                                                                                                                                                          SHA-256:14083830162212565EDDE1CFF328B9212818EA9FF00AB27D7573518BF016D1F0
                                                                                                                                                                                                          SHA-512:BB721466C9338F9C29FFB71833E5EDB67E32E081148670FF583CA3C05EABCEDF21F7FBB1FDEF6D5C4FE5CF1F177868FC76DB08CEBCAB674336C3350BBF390700
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://nft.pancakeswap.com/api/v1/collections/0x6f1dc8a50489c96b6c09bb2aec28c4043fb1a802/tokens/6318
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"6318","name":"3D Brave Tigers #6318","description":"3d Brave tigers include 10,000 unique nfts which each tiger has its own story,live like a king tiger","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-6318.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-6318-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2022-06-17T12:35:06.023Z","updatedAt":"2022-06-17T12:35:06.023Z","attributes":[{"traitType":"Backgrounds","value":"Blue Smoke"},{"traitType":"Cloths","value":"gray kimono"},{"traitType":"Hats","value":"Cowboy hat"},{"traitType":"Sunglasses","value":"Super star"}],"collection":{"name":"3D brave tigers"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):63353
                                                                                                                                                                                                          Entropy (8bit):5.403338302350647
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:Ese3JXhZSMYifvupKWzej38n6XrHoQ0hF:EJBgFzej38nMr0F
                                                                                                                                                                                                          MD5:151E9844CC153239A29BE6557A72AE35
                                                                                                                                                                                                          SHA1:CF9551AFD4911B00981FE7E956A7075777FDF8F2
                                                                                                                                                                                                          SHA-256:7DBC72C3F0511495FDF45D42283A246613DB44B0906199CEF195A773068D822F
                                                                                                                                                                                                          SHA-512:6A7CF00667E8FFD90FA4F095B4E1946486FBEA0DA05FBB9EB1AA524412E8D4EABC0948F67FD2B2E1754BDEC5E38B5A2BEFCD513A1D7BD270E43FDE7C605EBE59
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202409.1.0/assets/v2/otPcCenter.json
                                                                                                                                                                                                          Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22183)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):22307
                                                                                                                                                                                                          Entropy (8bit):5.61938871662543
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:j0QlfcRQ9sPeg7u1jyIpoAk3N7I3kSblczfc8YKCaqJvmq/QJ8CddHccJ0+eygj:j0OQQWP+jbk3N7I+f9twvm/Jhdd8cJXa
                                                                                                                                                                                                          MD5:F7ABFF84542835AF4A0B5AC69AB53E10
                                                                                                                                                                                                          SHA1:13882F4D51129B717F0218B7BBD117587CC9C1D1
                                                                                                                                                                                                          SHA-256:5B9B6EF116E4B7A46BBAB9BEDD94A9A7E026B0CA159E74D42309C7C6B1E05CD0
                                                                                                                                                                                                          SHA-512:D7C82EA4DE9750731E10558C99C23B07ABD2B91776711300FDAC3B7EAEAB239C71FB31E98B10248B658A07448D37833EE23D66AEBE13AC36AF9FCF5C3147A240
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.s"],{227900:(n,t,W)=>{W.r(t),W.d(t,{default:()=>c});W(136728),W(875640);function r(){const n=["WRpcLSohWO7cOCkNWQTEWRBcGHjPfW","WPfdoCkRCa","E8k+kSokWRS","W7/cLHnvFG","WOPpgCkCvq","mr/cNca5","nMFcKd/dQq","sMGmEha","jshdRSoZW78","w1iHW4ddQW","yhmzrmkx","W6hdICkJpvNdQSoVW70q","W7RcUGPmEW","WQVcK8oGgwS","mILyWOtcT8oekhWbW7H/W71G","WOyXW6hdKG","ksVdOCo2W7q","WRDUW4mJEG","r0PrBmo+","bCoBW5tdNmki","s28tBMe","DI/cTa","j8k8W6qNW5e","WQ58WRRdOr0","W6ldVY0JWQm","BYtcKCkMW68","W48nBxZcLG","e1JcIG","xmkZWOajAW","t8ktWQOsEq","Bxqz","EXVdJa","uh80vSkZ","W79swt4R","u8oIW5FcImkd","mmoAW4ldJmkT","CmoRWPKrqa","WRTTW7S7","jfBcVZpdQG","nmo8W7pdGSktWQfGjaW","DKHeD8o6","qu4UW4FdSa","xCkXWQJdR8kO","W4ZdPSoXWO/dRq","ACobCmkpWRm","bcGRWQK","W6hdLCkhW4xdTa","W4JcKsfpyG","tCkNgCotWQu","WR12WP3dLbS","lJNdJSo8W6m","W5hdHmokWPJdGG","WO4FEKBcIq","WRqfBudcGW","W6FdKmkNW7VdTW","aGldOmomW5i","qxmn","vLi
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):122101
                                                                                                                                                                                                          Entropy (8bit):5.337235552810717
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:4OBaXvUr8YaK0HmP8X6z3KqaXJ0RBmLcDBJJpPNaUNzdHzbvsdI4iy+JRTAAVh4a:ZgKbKt5kBmLsJJpVlddTH5TS5WoaoI
                                                                                                                                                                                                          MD5:F6466CF1AD9C7833A3F6077994F64570
                                                                                                                                                                                                          SHA1:0E1BFEE763E718437F0599A3279E24975F987785
                                                                                                                                                                                                          SHA-256:221E15C1C5BF815DA2F9AF251B48305263030104CA39EF64D632AABDDBE65713
                                                                                                                                                                                                          SHA-512:DD79E0CC1C4B738C102A0F9C2ABFFA192DD5493A9DB7BEB875738498C687933BAF2EC07322B091AA083E37A72CAE69DA36373CF88BDA26905992352C518045B0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim","icons/IconAward-js","icons/IconBadgeStroke-js","icons/IconNewsStroke-js"],{504396:(e,t,a)=>{a.r(t),a.d(t,{HWCard:()=>ln,default:()=>dn});var r=a(807896),i=a(202784),n=a(276563),o=a(966582),s=a(542908),l=a(379869),d=a(284702),c=a(235902),u=a(803810),p=a(85375),m=a(503229),h=a(538619);const b=i.createContext(Object.freeze({})),g=({buttonData:e,card:t,componentType:a,destinationData:r,destinationKey:i,isInteractive:n=!0,media:o,onCardLinkClick:d,onEventReminderClick:c,onPollVote:u,onPromotedLogEvent:b,promotedContent:g,scribeCardAction:_,transformUrl:y,updateCardState:v})=>{if(!t||!n)return{};const f=(e,t)=>[t&&void 0!==t.data.index?t.data.index:void 0,e.type===p._g.ACTION&&e.data.auth_required],E=(e,t,a,r)=>{const[i,n]=f(e,a);_&&_({action:e.data.scribe,componentType:t,ct
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1555535
                                                                                                                                                                                                          Entropy (8bit):5.508144697252701
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:pIZATl66p8hhrffwcK+MajQjLU+zCIVdqz7mWx9tbp9iWjYgWdZ/:pVM6p8hhr3wcK+MajQjI+zCbz7mWx9tC
                                                                                                                                                                                                          MD5:51783B06CE68637A93911CD8971F1C5B
                                                                                                                                                                                                          SHA1:F85488D74A2C523EDCB06E01E4144BB97DEE9D27
                                                                                                                                                                                                          SHA-256:178077A210018B137598C30AC743113C8DB869FF04E9358FBC6BFE67F1DD81EA
                                                                                                                                                                                                          SHA-512:4A039D37E309C219EA7D1CE1F2E1E84FC3C66826E865E27E90A84CCA7691096C8DC5CDB83675EB84FFADE3F13E1F70BEF2AC1D9641C9751C23B2CE57F28C9F66
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/worker-chunks-e94c99855ae1dd6f.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="281c6056-4713-4f95-883b-bdaf2e967e32",e._sentryDebugIdIdentifier="sentry-dbid-281c6056-4713-4f95-883b-bdaf2e967e32")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6723],{49035:function(e,t,n){"use strict";t.SafeAppProvider=void 0;var r=n(86249);Object.defineProperty(t,"SafeAppProvider",{enumerable:!0,get:function(){return r.SafeAppProvider}})},86249:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.SafeAppProvider=void 0;const r=n(47324),a=n(22146);class i extends r.EventEmitter{constructor(e,t){super(),this.submittedTxs=new Map,this.safe=e,this.sdk=t}async connect(){this.emit("connect",{chainId:this.chainId})}async disconnect(){}get chainId(){return this.safe.chainId}async request(e){const{method:t,params:n=[]}=e;switch(t){ca
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):548
                                                                                                                                                                                                          Entropy (8bit):4.491449079242087
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:t41Wff2P/wZ9LEEtF2NOtlx77G5TwWidgStLkBtYheF8:t414f2nUpEEtFIOtWTniy+ESht
                                                                                                                                                                                                          MD5:289673858E06DFA2E0E3A7EE610C3A30
                                                                                                                                                                                                          SHA1:8D54D46B87AB85A62CBB6CCC0E1A992D99A891D5
                                                                                                                                                                                                          SHA-256:03382AC2FD7FE0D58AE2F81964B332BD34DFC9CC5145A10E61CB5E776AEF5E2B
                                                                                                                                                                                                          SHA-512:E692D82EA26D706FF3C078D1FBBC8BE9B4045BD62A1DFC76B4FA92FD4FA37FC47309BD60E784D4B9DE82653B1F62EA8AF4196CFB2E94BF3F8654C5D33B08F63D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs-0.twimg.com/emoji/v2/svg/26a0.svg
                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583 28.953c0-1.333 1.085-2.418 2.419-2.418 1.333 0 2.418 1.085 2.418 2.418 0 1.334-1.086 2.419-2.418 2.419-1.334 0-2.419-1.085-2.419-2.419zm.186-18.293c0-1.302.961-2.108 2.232-2.108 1.241 0 2.233.837 2.233 2.108v11.938c0 1.271-.992 2.108-2.233 2.108-1.271 0-2.232-.807-2.232-2.108V10.66z"/></svg>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):322808
                                                                                                                                                                                                          Entropy (8bit):5.588775458611803
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:0zR9yIJDtxa90GIUsshNsx2wE3OPoKNUu72jAYqmj1:E1JZ49AaNsAe77vmR
                                                                                                                                                                                                          MD5:B236E6BB8E4D48708FC4B89ECFEE61AF
                                                                                                                                                                                                          SHA1:F1DDCBECA4EA09F88D2179A9D865F0CD0A1F8C04
                                                                                                                                                                                                          SHA-256:7A5C37373AA20DA47241DC25B1D1B98B5CDD37D258F22E0B2F941C61C65E5F62
                                                                                                                                                                                                          SHA-512:9498A7D98C78A5508FFDC6C80683A640B64D8B2FA3AAE7E72C66BD8E02BB0E0711FCF06E2C8A94ACA3E49B66498EA843A795442789F0E10D5E469C908721CFD2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":24,"tag_id":105},{"function":"__ogt_dma","priority":14,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":107},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":109},{"function":"__ccd_ga_first","priority":13,"vtp_instanceDestinationId":"G-3
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5042)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5265
                                                                                                                                                                                                          Entropy (8bit):5.3183315165201765
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:OJlaXTBhAAsQ9Fpn38YREUSuXQNLNo7M4k4EsS/IiVZAFgt8aJJ:pXVVjRgXuABWEs0BDAUX
                                                                                                                                                                                                          MD5:D891A5C26E191D2FC04750AA1A9AB5DC
                                                                                                                                                                                                          SHA1:53240D7C74368C8CCBB81E9965887FA591C7DB01
                                                                                                                                                                                                          SHA-256:69862DB4D971B3EBE78E3CB2CB8BE79B7CB677BF18D5E97EBED85ECEF49DF2BB
                                                                                                                                                                                                          SHA-512:278CEEB080A16C400B75B7E985DC46A0D8509EB41DD24CE5353CBEAFFDEB464998B73D7445B031FD1858A69E59D9AE22B7554A24449CF0D53AC9D29F647B0BC5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceAnalytics~bundle.Communities~bundle.ProfessionalHome~bundle.C"],{738545:(e,t,a)=>{a.d(t,{ZP:()=>x});var r=a(202784),l=a(325686),n=a(674132),o=a.n(n),i=a(212145),s=a(568320),c=a(123588),d=a(731708),p=a(280278),m=a(392237),u=a(635998);const g=o().i2785009,h=o().c778d80b,b=o().d9687d23,y=o().ac73eb5a,E=o().c5a9f921,v=e=>{const{label:t,popover:a}=e;return t?r.createElement(l.Z,{style:w.labelBar},r.createElement(d.ZP,{color:"gray700",size:"subtext2",weight:"medium"},t),a?r.createElement(u.Z,{label:t,popover:a}):null):null},Z=e=>{const{style:t,unit:a}=e;return a?r.createElement(d.ZP,{color:"gray700",style:[w.unitText,t],weight:"medium"},a):null},f=e=>{let t,a,{trendValue:n}=e;return void 0===n?null:(Math.abs(n)<.1?(n=Math.round(1e3*n)/1e3,t=h(n)):(n=Math.round(100*n)/100,t=g(n)),a=((e,t)=>e<0?b({trendValueNegativePercent:t}):0===e?y:E({t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2072
                                                                                                                                                                                                          Entropy (8bit):7.850055757674135
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:ihXz9YnPoAvO2aI0jFULvMO75PssbqpvJwMMCaKhN:ihXiAAvOwAFKvMOtP/mvJPN
                                                                                                                                                                                                          MD5:7046D0FF22D8B5319D9CE8DDA5155D22
                                                                                                                                                                                                          SHA1:494CF2FD98634F0E0FED49A4B94E5BF0D33CA728
                                                                                                                                                                                                          SHA-256:84D8CC7FFAFB484B32D1CFBF8EB7DB81CBBE5FF2957335BBAD919DFD4E96749E
                                                                                                                                                                                                          SHA-512:0D51EF7FFB61EDD4A2EA99EA6DE9D79CA29978D37EF4A9F04BA3B2F06CE02121767C5100E033F4B35E37ABE7DBF54C66EA9AB56853FDDFD60AE33670B5501DCF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.............PLTEGpL...........................................................................................................###......www................................. ......333....gggOOO^^^......TTT......VVV.......%%%rrr.........JJJyyy...---......xxx.........\\\WWW.........444...,,,......))).....888............BBB...lllmmmqqq...QQQ.....ddd222RRR...$$$+++...vvv......sss:::YYYXXX...MMM...............LLLEEE111...999...NNN......&&&777uuu...........~~~...555.......ppp...ZZZ...fff.......zzzCCC..."""...AAA===aaa}}}ttt......nnnFFFjjj...___|||.........>>>000.........ooo....KKK]]]...!!!GGGDDD@@@............III......PPP..........666***...............'''...kkk...SSS```......ccc......hhheee....m.i....tRNS..A<.......{B.....IDATx...._.Y......O.R")%! ..b..-X.b.............g.........2/....<gx...s...h....~.tx...zk.....q...4........c{."::.......]..^.9.....h.......5_+\.W....<?_.0.4K.1..".m.m.m.m.m...s..w2.j......Esg..l.y..pA..E.u.D..BO.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9608), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):9608
                                                                                                                                                                                                          Entropy (8bit):5.628914406731471
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:1ABkj2Mn92x3Yxu1i0jL/wnsBzhuIEIGLwCvoK/zrIpLJ4X+yHyjj:1gkrn9C3YxudL9zcIEIGMCQKPIpt4X+H
                                                                                                                                                                                                          MD5:596267F4E161779D1B0138E43C394996
                                                                                                                                                                                                          SHA1:B230C2ABF2C70FF925885E3BA635EEAA2708C768
                                                                                                                                                                                                          SHA-256:351AA338E9887B110219EF420A66D41207E74D994D7A8270403AE8EE7C8ED019
                                                                                                                                                                                                          SHA-512:57C03C63F206E053310F6836A81C5BE58C4AD4D12417D3B442165913D2F750CB63F846DA850C45D7165B724BB0D600943EAE0550CC3B96D861037BEE3228C066
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/pages/nfts/collections-f08f7a5e8ec73222.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="0f8e88e6-e05f-4020-9fe1-63535e9931d7",e._sentryDebugIdIdentifier="sentry-dbid-0f8e88e6-e05f-4020-9fe1-63535e9931d7")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8545,1430],{95321:function(e,t,l){(window.__NEXT_P=window.__NEXT_P||[]).push(["/nfts/collections",function(){return l(77983)}])},66137:function(e,t,l){"use strict";var n=l(97458),s=l(55868),i=l(32349),r=l(1128);const o=(0,s.zo)(r.Z).withConfig({componentId:"sc-c1354ddc-0"})(["display:flex;justify-content:center;align-items:center;"]);t.Z=()=>(0,n.jsx)(o,{children:(0,n.jsx)(i.Z,{})})},77983:function(e,t,l){"use strict";l.r(t),l.d(t,{default:function(){return X}});var n=l(97458),s=l(52983),i=l(10960),r=l(77016),o=l(54853),c=l(62005),a=l(82863),d=l(87784),u=l(71088),x=l(60508),h=l(83034),p=l(9176),m
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):370524
                                                                                                                                                                                                          Entropy (8bit):5.442202889847653
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:bQayHR70oC7sXOg/jGyDJHEeNHkWO1tCNvmsN1:bQBR8Q/jGyD9kXtamsN1
                                                                                                                                                                                                          MD5:865F5128A7A0DEE9C14AE52BF4A7F860
                                                                                                                                                                                                          SHA1:76D36F620F30BED8792374FA17A9831F03721A1B
                                                                                                                                                                                                          SHA-256:FCF8C0E44CDA0DAA4B0305B25F3E0FBCAF147110160BD4EC870D1CF50A9B7AEF
                                                                                                                                                                                                          SHA-512:EEF08BEFB5555B92DB185D43C35E9BD7D0ABAB8B1EBE6E3E00FC0846BC7147472DEAE8F4F99389FBDC969F0C4574E379B237F946F5F308547444A18F94CB77AB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/2441.9d4dbbba125ae25e.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="41b2fb87-7dee-4f15-90b1-4bc96d33edbf",e._sentryDebugIdIdentifier="sentry-dbid-41b2fb87-7dee-4f15-90b1-4bc96d33edbf")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2441],{92526:function(e,t,i){"use strict";i.d(t,{EthereumProvider:function(){return Xs}});var r=i(47324),n=i.n(r),s=i(50409),a=i(89727),o=i(92449);class c extends o.q{constructor(e){super()}}const h=a.FIVE_SECONDS,d="heartbeat_pulse";class u extends c{constructor(e){super(e),this.events=new r.EventEmitter,this.interval=h,this.interval=e?.interval||h}static async init(e){const t=new u(e);return await t.init(),t}async init(){await this.initialize()}stop(){clearInterval(this.intervalRef)}on(e,t){this.events.on(e,t)}once(e,t){this.events.once(e,t)}off(e,t){this.events.off(e,t)}removeListener(e,t){thi
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):38
                                                                                                                                                                                                          Entropy (8bit):4.240962710641208
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YWGHX+zMXgMXWHs4:YWG3+2gWV4
                                                                                                                                                                                                          MD5:6DCE0387CE86C14B28BF6B134EADE8F4
                                                                                                                                                                                                          SHA1:EE6C18B8B5CBC75D80E48C361911D427A717C659
                                                                                                                                                                                                          SHA-256:3ED91FC5D32DDE18DE933F252927EDABD035D03668A2FD13A17C6C17C2C58E0D
                                                                                                                                                                                                          SHA-512:9F4FA1A19F3F01B3B6ACB0C3B6D82C8961F2F25FEE1DC4B87FFF5A16391450421C5423637501575B7B125A1D589BAFCA03702073C42EB463ACFE1ACD7CF834D4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://api.dexscreener.com/latest/dex/tokens/$CAKE_ADDRESS
                                                                                                                                                                                                          Preview:{"schemaVersion":"1.0.0","pairs":null}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13145)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):257469
                                                                                                                                                                                                          Entropy (8bit):5.541595172649877
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:a+3a4IwyIJ/r3aAI0HXGQlwvOfyk3pBSnOgCxxc+E3OPoKCxTBaoUn2i:x9yIJD3aAGKUs2N0xc+E3OPoKCls3
                                                                                                                                                                                                          MD5:C9A36F3BB185531022029B567F689A84
                                                                                                                                                                                                          SHA1:5C7271BE871D6EE76197B9A291E54AAE9DBA8C07
                                                                                                                                                                                                          SHA-256:20487779F43A98A643C96D606B593D45BCDEA37E572E3485C7B1740DE61498A1
                                                                                                                                                                                                          SHA-512:F926C3C842AC2BA0911AC3C5A5121EEDCD4D439956CF1982F5EC57892AA988C5170C6E2AEEF198F3CC0F7DAA9B3080E45179D30072635F205CEFAFF11A56946E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"24",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"action"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"category"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__gas","vtp_cookieDomain":["template","auto",["macro",3]],"vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-172345269-4","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"label"},{"function":"__u","
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1200 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):772153
                                                                                                                                                                                                          Entropy (8bit):7.9938414039738905
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:12288:Gys2Uzight8By4jDqp1MGxXzn8cu5ZDHxjqcgbGakCipQiiH1gnY8Ru1wg116Y4p:c2/iCBRDw+YDnDUZDtUSaGpQ0Y8bgb6v
                                                                                                                                                                                                          MD5:C217178F18328FB2690C7B3545B9F739
                                                                                                                                                                                                          SHA1:F0A420E6B35DC0BC4924B90CCB90900C39BC08D4
                                                                                                                                                                                                          SHA-256:22B8D85FACA516A033E040DC10D41CBC0A141A88BEA1908D860D16D4C18DCFD7
                                                                                                                                                                                                          SHA-512:3D1888708876B28C2F7C11B8B38AF5CA29A8F9AFE959F89E0D4F3C1583DF89B6A76F2D98330D541995F28BC1B21D14800F31790D5A0B114E801F5B251ABEF7E5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0x5F41842CFF838120271d772C6994F051d418a4aD/banner-sm.png
                                                                                                                                                                                                          Preview:.PNG........IHDR................^....sBIT....|.d... .IDATx^.....U'x^.zU.r..s..Z-Y-..-[......66...v..Xv....Y..0.0......`..<6....,K...V..9..._.P.?.....}.UK8..*...w.w....n..;..C..N...,.?...I.R.[..}..W..=../..O.kw..W}..g?.:.W..M....CT...l;9.[.Z....?..S...g~.+,^..xm..X{.e....=...OG..>...{.....-k.R.u.mVS........Z?.~E......_i.......T.F.M......i|.m)..=..k...-..y..2Y.>.....".gy._...e..D.....].~.<../...M....O.J..>K..:.54P.1G......|K.e.D............h.\.....x..2...47;Os.4=5G.3.43.Hs.K..X.....Ke:sa..}.8?)*c..+t..6z..Az..0.t7Q.2...i.f*b....0.6..\...#M..-.'g(....KT(..\Ac.C]M....@S3.TIghnq....j.......5%..O..@..._..:~.X.LZ...|...9E...w....0z......G...=Yj..P...6_{#mz..tft.........B....F..../|.m...o.:.......`uk.>.#7._...tej..N/.B.HE.+.g........^..z6......*.-.dn<....u9F.LK..y.no.~..t?...=.m..a.x'..}U@....?KXw.'.u...R..}..|.SQ...!....]..$.I3.'~j.twM..O.n.....}..O....b.q...~..I..>p.L.:yj.@.....l..(.P_%%......C2.........}...[..4.%.'\..n..k.AD.a{n...Z4...Dr...~.DG
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2135
                                                                                                                                                                                                          Entropy (8bit):7.720156853781068
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:ZIMl4+70FJM9jZ4gAAWNW8qPhfp72/3RCYn5Q9suo6Ez7eq:ZDu+70DM9d4XAx5t2/3RFi9suoB
                                                                                                                                                                                                          MD5:851EC2FFEB2F50E208BC1FF7C32C87D9
                                                                                                                                                                                                          SHA1:2AC03D14CA3E43B8A650ADB46E386BE7F6FF177A
                                                                                                                                                                                                          SHA-256:29846F0225D4CAA8399BC44926889B023B6F5FD7E92666BD31170273716768DA
                                                                                                                                                                                                          SHA-512:078CDCCCCB3DADD16AB2475F65DEFB3EE99990DAFCCE97C2B3B2783F210D5BF850EABDDE2986913FCB419A2B9D916031CD17B32D86FB69CA9BD0A00C42DF1116
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://assets.pancakeswap.finance/web/wallets/coinbase.png
                                                                                                                                                                                                          Preview:.PNG........IHDR....................PLTE....R..Q..R..Q..R..P..T..W..R..R..T..Q..R.....Q..U..W.[..............n...U.Z...U.B~.$j..Q.................\....@}........q.#j.O..E.....F...........{..p...........3u.p....................j..R........S.....{.....0p..P..R.....Q.|..A}....X.....x.........T..Z..S."h.._..V.......(l..].....X..c..\....................e....l..Z..B~.>{.1r.,o..a.......F..;x................e..7v...................v..r..h.._..K..........................{..P..M....................3u.H..^..}..o..:y.U...wT...HtRNS..`@..0 .p......`0...........o`_@@@0.......................``__@ ..{,......IDATx....w.A.....H.....;.U.......H.6M.M.].k......[.....f....`.sr..i./....(....w.9|z=..7{...%.X.S...\B...J Gx..V.5.c ..UEe@.E.:Qsg....u...[5..G......3.....4...,.j...*....:.......o....X....l.Q..F.......G...N..).Uv.Vy\..V~.k.'....:T.w.?M.~...s8..n..z...=.G;3.....o..&..pax.=..1.......D..1v...po.Is0...N.=.P.e.S..F.h....(-..QCe.....:.............@.3...Vd ......g..."p....d{..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 2560 x 731, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3168498
                                                                                                                                                                                                          Entropy (8bit):7.990996455373575
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:49152:CPAd7Owb5+OxsAgzIrl87ogjwGbQklh0aQb0fvaQrlFUaZbEvY44qS5pP3CVRM:XhRsWrm7ogjwqQklmaQk9CaZbB5pKV2
                                                                                                                                                                                                          MD5:CC70CAF032650524567B0F2A8AC477DA
                                                                                                                                                                                                          SHA1:01279D0D338135ED4F39DE076BE850593EEB2180
                                                                                                                                                                                                          SHA-256:433B42B689B948A8F7D3ED6F3FDE9B5AA40B4E9A58D76221A7693561617DF2AC
                                                                                                                                                                                                          SHA-512:E6DA8C3B8B7CA2A33DFA0058032A9E59F3BFAE89708B584DD9C18FB61871A271E80E76FAB8006CF8C8742408703A78F093F475B4A3E340160611ED8FACC090EF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.............. N.....IDATx^............3Cb'i.r.6).i..IlY..d....mY2[..I...$..y..w`w4.Y...._.{r2;s.....h.<...........o$21.......F..3H....$..o&!.n.l.X....#.y2gD..B...,.O..%..#S .$.....$....tfb.;1C.L..d.oeQ..%...biq.2..8g.?c.;%....M.&f.......aT.76....J.1..4vD..............0.".M.p...LnR.5=........../.....l.-,`..sp....'[....y<.<-...\ij...jB.0......N&......jS..i....vj...._N.d.d.rj.03.L.Ao.68;_.W$./...r.0.Rs........B~A.7g.0#G..-O.g.Y...l~v.3'.^T..*. ......yE.."fn.......Ffo....b..M...LNg..2..-..e|.M...).(.$..$ScS.1I..z.F.0".....'C...$...:[..o.a...*o....x=..yc.....Nk_FA....o....]^...7:.j.7.B*Q..m>.~..=..pc.U.?.~uZ...l....=?..A^..W!.s...Q..z.......Z.[.......sB."..T;G...G_s....o.......+.._.#..B...*o|...W.7..@.\.._........q.....W.......gx\/...&..u....*.6.3z..c..K4B&$t#.;!..0....;.$tMI..5-..2=..2#......hz+.iNZ#dnz......3..d6.._..8.nIv...e.......]..du.c...A..6?X...........\..'[............/..@~U|......Ko...........m.......
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):412150
                                                                                                                                                                                                          Entropy (8bit):5.424296187332351
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:htWhdYcl6xLSNqoUb5Gi+9vC25qZJu3GqLHQtf/77WksqIAFoVC:ahdYclUXvufkT
                                                                                                                                                                                                          MD5:C23EC7625AA29816588175BD70C07595
                                                                                                                                                                                                          SHA1:06DA7759AB7C26760E2CB9374EDBAE327AD09909
                                                                                                                                                                                                          SHA-256:236146BF091BAE3650D99FDB963F81F952D48BC86826543A3335E4894136DE4F
                                                                                                                                                                                                          SHA-512:25313FDEF6B1D351E6F8C17E00CA6C184F5CC4038D99B8970D128B6D82C41FD31A69E00AAE124D2F99475088E219D9C5CD1B5C7A7F65624AE120EB1B55B8CA1B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.SideNavRedesign~loader.AppModules~loader.DMDrawer~bundle.Grok~bu"],{995943:e=>{e.exports={queryId:"QjN8ZdavFDqxUjNn3r9cig",operationName:"AuthenticatedUserTFLists",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},638697:e=>{e.exports={queryId:"quACB4IZ0J6xcvVWSAMnJg",operationName:"CommunitiesExploreTimeline",operationType:"query",metadata:{featureSwitches:["profile_label_improvements_pcf_label_in_post_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","premium_content_api_read_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","r
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3327)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3523
                                                                                                                                                                                                          Entropy (8bit):5.299413034047461
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:OiPjJ3v8URbmWBssr67CZD3vbb97tDWanaj:hPjJ0kmLsr6mpzbria4
                                                                                                                                                                                                          MD5:03977A76C3ADF106039317CE0531DEC8
                                                                                                                                                                                                          SHA1:83B16046833A09E53E1E11E6A77748E671C30795
                                                                                                                                                                                                          SHA-256:56C18D351B50604A1F83F5456AF9556611651BF46D1CC8A28535404534FD254A
                                                                                                                                                                                                          SHA-512:9CF4DBC3281DC4EF26267AD3A79684D1F5B9A13EE8192B2EECFF140149C7169015F8396612C18DD1CDFF081CA9094B4BA07A2A95565DE608B974F5151D1357A5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule"],{3196:(e,t,s)=>{s.d(t,{Z:()=>P});s(136728);var i=s(202784),n=s(99107),a=s(688715),o=s(154003),r=s(674132),l=s.n(r),p=s(261214),c=s(462775),_=s(182495),d=s(601798),u=s(500002),h=s(443781),b=s(406837),m=s(950570),w=s(911318);const g=l().ib65b1c6,f=l().f55cebb8,S=l().dcc304d6,y=l().g61ed8a4,I={clientId:w.fp,scope:"name email",usePopup:!0};class v extends i.PureComponent{constructor(...e){super(...e),this.state={isScriptLoaded:!1},this._is3rdPartyIntegrationDisabled=(0,c.L)("responsive_web_3rd_party_category_sign_in_with_apple",this.context.featureSwitches),this._isSSORedirectEnabled=this.context.featureSwitches.isTrue("responsive_web_sso_redirect_enabled")||this.context.featureSwitches.isTrue("responsive_web_repeat_profile_visits_notifications_device_follow_only_version_enabled")||this.context.feat
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5194
                                                                                                                                                                                                          Entropy (8bit):3.976628767895142
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                          MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                          SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                          SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                          SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1200 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):426504
                                                                                                                                                                                                          Entropy (8bit):7.9885369523228995
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:yKHVJhzNOClEqWPwBlPmKJqKV2AqTc5ZrcygygX23KF:yK1JpH3nqskocyOGaF
                                                                                                                                                                                                          MD5:81A3003282CC2B557F72AA8209F27C51
                                                                                                                                                                                                          SHA1:A3ABAAAD45AB430605F9C167A23F5B927D364BE9
                                                                                                                                                                                                          SHA-256:FE7BB631BF37212CA948C48997128E8545598ABE29F8CC0BA01A95E772836C0C
                                                                                                                                                                                                          SHA-512:2C57D924DB428897F3F103E9D4DCC7E88AD98AFE077B2736679AB11F37A2A9ACAE848A4DA977AF019D37F1B2C4C249DC650249EE8430F6AD7DFC27E68FB8B9E7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0xE32aE22Ec60E21980247B4bDAA16E9AEa265F919/banner-sm.png
                                                                                                                                                                                                          Preview:.PNG........IHDR................^....IDATx^..{....?.1..zo...B...^....HHH..q.I..\$...sNN..9.....>.Y{.H3{.d5.....%<..dK.Yk.!ey^...s*.E..Qi.....o$8..(1.......M..P.Z...jl......$..$.X......|;.Q......v.`.i....[.&..&..(.......T{4c.&$...`.qj.j....._S.<T..5;5.. *.\...D.Q..l..e.........'..4.....O.A^.F2'W#'..9...}..YINd..d.7...H.^.4"....).*.|.\....h\.C..R...%.q.....q.|!.k\<S...p..l|.Y.N|...>.....`.Sx{..,]........1..5t..............w..=Q(.:.wB.x~Q.... e...U.!..>.).1..._...#J...}eA..G.p.F....}.Q:.N3.CQ$S..4..!0b.8L.~q..M.Q`./.[[.....P.X%......._b?.u..........$]ByJ[...+....7.~Z...h..(&...=..s.X:Lb.D..DVN....P..2"...:~...........X....M..+...jd%U..V._d..r ...I...J.j.\.Z...*C.q.(.K.H.X....p...X.N....l|.I...M...W..Zs.K.m..k0i.".y...L.......B.P(...b.!....,.....4*.1...}.G0.8R..f.....q.PU.!.'..qD....@2Q<0.}F._.x...._..........A.X .e#......5a........2".(...+m.pIU_.....e...H/....Y..X.D.E..\.....{Q.O.K#.$V..4V.....z.i.j.S.V.G....E.n&...J!ty....... .f....D.F..Y<..$..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13419)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13467
                                                                                                                                                                                                          Entropy (8bit):5.230278860921228
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:zo9mFhtrpGTIJnArUyTZSDy8uJvdxLsV/MwYnf1REe1/5DA+bw/Yh:zN1DnAYylJDxJbZ5M9S
                                                                                                                                                                                                          MD5:3B13BDB84A2397AEB0C7DCBB673283DC
                                                                                                                                                                                                          SHA1:C30BC8D29A7A0B5F7B3BE15ADCBE1EB6E065C86D
                                                                                                                                                                                                          SHA-256:51ED95467EF472B1B63AEDC9190E6DDA411548D4D63EF356587415385DCC6844
                                                                                                                                                                                                          SHA-512:7075193F33065E93ADCCF8A186A5E07B75D0B9959CACA86B2390FEE95447DC18B3F754029CF469ACF1BBB325FBE88F8D8D8414B161B40E84752134BA42247CFB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static.bnbchain.org/bnb-chain-bridge/static/_next/static/css/264f8bfc7523c9e1.css
                                                                                                                                                                                                          Preview:.wk_t59jcv0{-webkit-tap-highlight-color:rgba(0,0,0,0);transition-property:background,color,opacity;transition-duration:.2s;text-decoration:none}.wk_t59jcv0,.wk_t59jcv0:after,.wk_t59jcv0:before{margin:0;padding:0;box-sizing:border-box}.wk_14j9dar0{display:inline-flex;align-items:center;justify-content:center;-webkit-user-select:none;-moz-user-select:none;user-select:none;outline:none;border:none;cursor:pointer;height:56px;padding:0 16px;font-size:16px;font-weight:500;line-height:19px}.wk_vno40y0{flex-direction:column;align-items:center;text-align:center;overflow:auto}.wk_1rmpmq20,.wk_vno40y0{display:flex;margin-top:32px}.wk_1rmpmq20,.wk_qhb85j0{justify-content:center}.wk_qhb85j0{font-weight:600;display:flex;font-size:24px;line-height:29px;text-align:center}@media screen and (max-width:767px){.wk_qhb85j0{font-size:18px;line-height:22px}}@keyframes wk_107z37f3{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}.wk_107z37f0{position:relative;width:100px;height:100px}.wk_107z37f0,.wk_107
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2346)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2569
                                                                                                                                                                                                          Entropy (8bit):5.2456138154114695
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iI+Nbs2pzmt/Gcz5vDGnYgl7VjB/F74fOAoWmvCufiJyv1pkaWmkNbs2d:mbs2pzmlGctGnYgl7BVlPcITBeaCbs2d
                                                                                                                                                                                                          MD5:3AB1BCDE7165414925AE5C56B5B45F2D
                                                                                                                                                                                                          SHA1:7BB17C00F6686EC69651BE8FDB48892674EB20E6
                                                                                                                                                                                                          SHA-256:D58C8CE8FB3C2194D009AE241BEEC78741B2AE1F345F28783B4A464949E01A48
                                                                                                                                                                                                          SHA-512:4A6C0477459D892C6FF76044C372599DBACD1E52C3BAF26D93C59257074D696A424A120D565EA835543ABAE3DB115DBA0529F2502F1984A52415722C5012442F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~.0814de1a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~"],{280278:(n,t,e)=>{e.d(t,{ZP:()=>g});var o=e(202784),i=e(325686),r=e(827515),a=e(461756),u=e(731708),l=e(392237);const d="up",s="down",c=(n,t,e)=>{e((e=>{const o=(0,r.Z)(n)?n>(e.count||0)?d:s:d;return{...e,count:n,oldText:e.text,pendingCount:null,pendingText:null,text:t,transitionDirection:o}}))},p={};[d,s].forEach((n=>{const t="0.3s";p[n]={active:{transitionProperty:"transform",transitionDuration:t,transform:"translate3d(0, 0, 0)"},pre:{transform:`translate3d(0, ${n===d?"100%":"-100%"}, 0)`},post:{transform:`translate3d(0, ${n===d?"-100%":"100%"}, 0)`,transitionProperty:"transform",transitionDuration:t}}}));const x={position:"absolute"},m=l.default.create({root:{overflow:"hidden"}}),g=n=>{const{children:t,containerStyle:e,count:l,...s}=n,[g,f]=o.useState({animating:!1,
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):329308
                                                                                                                                                                                                          Entropy (8bit):5.575488872326675
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:HEw9yIJDtaa9HGpUs6hNsx2wE3OPoK/U0O72jAYqmjY:HEaJZT9SANsAePO7vm0
                                                                                                                                                                                                          MD5:0960A77EC189CD4845089B79B0344E6E
                                                                                                                                                                                                          SHA1:D8661032CD00F2D522E8D2A35EA635004B1452B6
                                                                                                                                                                                                          SHA-256:AC31C2FD79BAF6C0DEFFD6DA9C472F291DABFF7D5E9A291BEEAC2949CCED304A
                                                                                                                                                                                                          SHA-512:C2FB6C5E41E96DB2B640287BE247B3027CF24863DFB961F3D29F16C6B68FA2773C7CD6753AD0EC0B450C6597DB9B18179EB665529836ACAD831B6909405974AA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):63353
                                                                                                                                                                                                          Entropy (8bit):5.403338302350647
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:Ese3JXhZSMYifvupKWzej38n6XrHoQ0hF:EJBgFzej38nMr0F
                                                                                                                                                                                                          MD5:151E9844CC153239A29BE6557A72AE35
                                                                                                                                                                                                          SHA1:CF9551AFD4911B00981FE7E956A7075777FDF8F2
                                                                                                                                                                                                          SHA-256:7DBC72C3F0511495FDF45D42283A246613DB44B0906199CEF195A773068D822F
                                                                                                                                                                                                          SHA-512:6A7CF00667E8FFD90FA4F095B4E1946486FBEA0DA05FBB9EB1AA524412E8D4EABC0948F67FD2B2E1754BDEC5E38B5A2BEFCD513A1D7BD270E43FDE7C605EBE59
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (55964)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):651187
                                                                                                                                                                                                          Entropy (8bit):5.458799826368833
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:NX/7tewE8if1p5FiT1mQriWeTYN0zaJaRoOX/RpDxBqJAWcyzif2wMT:NX/7Ewf8n81sWx2AaRoE/i2Py9T
                                                                                                                                                                                                          MD5:6C402448D26ED65E11A870918E0D94D6
                                                                                                                                                                                                          SHA1:CC58B40935E6CCA991F0081FAFCD87F1D8662747
                                                                                                                                                                                                          SHA-256:6FE78F136F950D4B2C2B5430B9FC436F9D640B17C699EEFC6094A86A9B1A32B5
                                                                                                                                                                                                          SHA-512:DFE18900BEF9FDE4530FE72248B611AA78BCD18BCFA6C1619D68DDC1116A3F6D6D33A0680A9D14E44A8CC1A19E1F2797F09B6540BC5BE923C15F011AB6779E1E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/vendor.ea639b6a.js
                                                                                                                                                                                                          Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{186706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>Z,$j:()=>V,I0:()=>Y,v9:()=>b,oR:()=>W});var n=r(743100),a=r(341110),i=r(928316);let o=function(e){e()};const u=()=>o;var s=r(202784);const l=Symbol.for("react-redux-context"),c="undefined"!=typeof globalThis?globalThis:{};function d(){var e;if(!s.createContext)return{};const t=null!=(e=c[l])?e:c[l]=new Map;let r=t.get(s.createContext);return r||(r=s.createContext(null),t.set(s.createContext,r)),r}const f=d();function p(e=f){return function(){return(0,s.useContext)(e)}}const h=p(),v=()=>{throw new Error("uSES not initialized!")};let g=v;const m=(e,t)=>e===t;function y(e=f){const t=e===f?h:p(e);return function(e,r={}){const{equalityFn:n=m,stabilityCheck:a,noopCheck:i}="function"==typeof r?{equalityFn:r}:r;const{store:o,subscription:u,getServerState:l,stabilityCheck:c,noopCheck:d}=t(),f=((0,s.useRef)(!0),(
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4286
                                                                                                                                                                                                          Entropy (8bit):3.4254776457710596
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:qaKFB6L4r/O/V6/Z/JF/qg/AL/J/kKy/cFn9H/6/h/kgFyEFBCWOGP1:AFoL4j+8BJN5ADxucFnFKJkgFVF0WOGN
                                                                                                                                                                                                          MD5:186A251F5A1EA5D85B168441E570A7AC
                                                                                                                                                                                                          SHA1:0D8AB76B33C4531CA70CAAE41A396A9A90CC8613
                                                                                                                                                                                                          SHA-256:C76FF75DD4D2B58C7FFEC302B26E65900BC84BAE4B1197611743BDC186CF2B52
                                                                                                                                                                                                          SHA-512:988E65316DA4F60B5A43D0E2D9E99728A2DF94DA7BEB296D688EF1CE99978F49D4B35D56D69AEF025EEC7D280A9681FAFBD77BBB16E273B3330A7034CD41831B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:...... .... .........(... ...@..... .................................................................................... ..........0.....................................................................................................................................................................................................................................................................2...........................................................................................|...................................2.......h...B.........................................................................................................p.......2.................".......................................................n..........................$.........................................................................................H..........................................r.............................................`...........................&..........................t..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3092
                                                                                                                                                                                                          Entropy (8bit):3.925853587130423
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:n+htRBeABJlaFSQyKFhZbs+F9IvudOB3cF+B51GtF:n+FB1BbQyKFLIWdw3k3
                                                                                                                                                                                                          MD5:F45CE9BA7E0CA8779636421ABBD1B269
                                                                                                                                                                                                          SHA1:F86AA7DBCE6A9FDF782AED477829B4E37869C176
                                                                                                                                                                                                          SHA-256:D1DF6271C0813C9CF8C1268E80068521E237B3BF29EA67CA23DB08B8C6007FB8
                                                                                                                                                                                                          SHA-512:2CA314AA1C9210E9268D8DA1CEFDCEC41E43592DEB45617A03E29E3ACFB485471BA916DDA9B691A96946EF7CB53147045ECF6A0E6036EAE5940382D15CE2718F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="group">.<path id="group_2" d="M1.79688 17.0846C1.79688 16.5693 1.92989 16.1093 2.19592 15.7049C2.46194 15.3004 2.81721 14.9857 3.26172 14.7608C4.21207 14.2959 5.16769 13.9375 6.12857 13.6856C7.08947 13.4337 8.14557 13.3078 9.29685 13.3078C10.4481 13.3078 11.5042 13.4337 12.4651 13.6856C13.426 13.9375 14.3816 14.2959 15.332 14.7608C15.7765 14.9857 16.1318 15.3004 16.3978 15.7049C16.6638 16.1093 16.7968 16.5693 16.7968 17.0846V17.7885C16.7968 18.191 16.6491 18.5449 16.3536 18.85C16.0581 19.1551 15.6994 19.3077 15.2776 19.3077H3.31607C2.89429 19.3077 2.53565 19.1599 2.24015 18.8644C1.94465 18.5689 1.7969 18.2103 1.7969 17.7885L1.79688 17.0846ZM20.6814 19.3077H18.4103C18.5359 19.0782 18.6318 18.834 18.6978 18.575C18.7638 18.316 18.7968 18.0538 18.7968 17.7885V16.9616C18.7968 16.3052 18.6361 15.6796 18.3146 15.0848C17.9932 14.4901 17.5373 13.9798 16.9469 13.5539C17.6174 13.6539 18.2539 13.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4699
                                                                                                                                                                                                          Entropy (8bit):5.677077865541019
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:jb+9cRBftWErJehL8mS0790bnC43JIEJ5G:QcRBfYE9eh4mJInC43JIEJ5G
                                                                                                                                                                                                          MD5:2A769325E5B1E66C323D09440632E5F8
                                                                                                                                                                                                          SHA1:D854CC916A0DDC0388D770E236CAE31B5873A73B
                                                                                                                                                                                                          SHA-256:5FB7C176325267082E94A7131FED5E157516E6805CEE3AC6F6A93340A947D640
                                                                                                                                                                                                          SHA-512:F03FF893972CB92751A015251849B54033C6EE4EE0D3D940018C7665ED709647B830B4A91AC8F12CB98BD2092BD12AA2F58221F35E077ABA01EB2B505B64415E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:. {. "name": "otCookieSettingsButton",. "html": "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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):10879
                                                                                                                                                                                                          Entropy (8bit):7.966085729725891
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:WSXyyy/HX3SdX8YGCsukag5yclqKmI5++P6iESJogZVucuqRS4igwbNJEY:5i9H8NkamyfM++PvESezeLiLX
                                                                                                                                                                                                          MD5:2431AAC774C7CB277905FF822D245C5B
                                                                                                                                                                                                          SHA1:FD84FADDD4716E9A8EA61A3AF00BC97DEA23810C
                                                                                                                                                                                                          SHA-256:5B72A5FA6BF32CD039C810DBAC3EBD4984411CD92202FD815DD96D45666F2FEE
                                                                                                                                                                                                          SHA-512:7E877F81B2827F87F89B5C42FC1F3F7E3E48D2FB3FF695F248B1529386CDF9EDF76C3F33772EE6997029680992DF182AE8F7D50BEB676A4E975C3151948F7071
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://bnbswap.lakshmi.trading/favicon.png
                                                                                                                                                                                                          Preview:.PNG........IHDR..............>a.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...............).IDATx..}klT.....C*5.z..^.......`..0..~.q..Hp...@ iRRA.=iR.C.O..S...GMh.4$i....''..x...3...=..V.z...#...U.......^c.$.....{=..~..z.m...3...}.|d..........>......}.w..A_.H...z-B_..m...}.7...^.s...]..].\x..U.-..do....Na`.[L....>...8..>[.m.G.\......8=..z...p./..Dlo."...w[.....m......m.Gp.Hw.....f...[$....KG.s.\....B.o...\..6.x...,...|}....GzK..._.%..5.....7.}....E.|d... =.Un.z'z....".ed.@p.d...A.I/"..)6]..:(.)..R..D...-B$[$.Y..q.....Y.v/....{.@U.". <.8..9"H..H.;..t..m.4..OIw....8EL...#>.(A...$..f=z.-....Y.c.....~..A.3.8..Z./.....E...E...{.).r.8..T.d."....H.3Ngd#.U..N.D..T.".AM..."....}....IO.X\....K{..`.S....=.`.........i.%.".F.......*...vq]J^.a.>..4...e...>..}.....w[w.;...@7.n.Hzl..."....'.R.....-6.d.j|..U$z~..m..j9..m{'"..m..y...x.N.h....Ri4.....gNJ.]..l.tgi.....6....=...wXY.... ;"..bS..t{.F..N..P.$.....6........:....[.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4177)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4402
                                                                                                                                                                                                          Entropy (8bit):5.3389960480668135
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:Psrh816xU9Rx9ss4FRxJUBZ1liEFkgNnKe/0GedTs/:Urh81Tx9WFR21lienjPeO/
                                                                                                                                                                                                          MD5:24A1E77390FCDA8ECE1590065239A9AB
                                                                                                                                                                                                          SHA1:231E44299DC0510A5FAEF993A0ACFEEEEEDE242D
                                                                                                                                                                                                          SHA-256:328F7F8A5B24A65B9A5C69AD63CA194FCB9E3CEF874088952B026CB4D99C5227
                                                                                                                                                                                                          SHA-512:969AF81DD79A7A13EC5EEC7AABBF97F1A39374605B77A659824E6D48F7EC5DDEAE1CEAD2742A7B05A4EDE6907D1E41DB83C796398CA8D864C17F251F4C3FC86B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.Grok~bundle.ReaderMode~bundle.Articles~bundl"],{163390:(e,s,i)=>{i.d(s,{OX:()=>p,Od:()=>l,PN:()=>k,uq:()=>d,wR:()=>y});var o=i(251067),r=i(522171),n=i(674132),t=i.n(n),a=i(912021),c=i(323265);const d=Object.freeze({toggleCommandCenter:"mod+k",openKeyboardShortcuts:"?",swipeLeft:"left",swipeRight:"right",nextItem:"j",previousItem:"k",refresh:".",nightMode:"z",bookmark:"b",block:"x",mute:"u",newTweet:"n",newMessage:"m",toggleDMDrawer:"i",goHome:"g h",goExplore:"g e",goNotifications:"g n",goMentions:"g r",goProfile:"g p",goLikes:"g l",goLists:"g i",goMessages:"g m",goGrok:"g g",goToDrafts:"g f",goToScheduled:"g t",goSettings:"g s",goToUser:"g u",goBookmarks:"g b",goTopArticles:"g a",goDisplay:"g d",search:"/",audio:{dock:"a d",play:"a space",mute:"a m"},video:{play1:"k",play2:"space",mute:"m"},columns:{createNewColumn
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7934)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):8154
                                                                                                                                                                                                          Entropy (8bit):4.948280848370879
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:SNqNxdNmUGNreit18l4UC8l9e5sobUlFo6NN:SNqNxdNmUGNreit18l4UC8l9e5JUlFoG
                                                                                                                                                                                                          MD5:F94364FF2733DBCAA0385F710AD937D5
                                                                                                                                                                                                          SHA1:7D72ECC76DA4F83E4BE46EB6AFCCF28C8977481B
                                                                                                                                                                                                          SHA-256:6BDD8F2A254853686DBEA90E9E49133C57438CBA08C9D291FA7A33DE529A34C4
                                                                                                                                                                                                          SHA-512:8AB60041E2287C80512E0E6EBECABB54A1895B1EF8C231A51312DBECF3E993AFBC2A57DE2CF97D76C4011EDD3CA9DE1081B457E058934AD77C5434B86C14B23E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile.25d4246a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile"],{238225:(e,l,n)=>{n.d(l,{ac:()=>F,kI:()=>f,vF:()=>p,m1:()=>y});var a,s,i,r,t={fragment:{argumentDefinitions:a=[{defaultValue:null,kind:"LocalArgument",name:"screenName"}],kind:"Fragment",metadata:null,name:"useFetchProfileBlocks_profileExistsQuery",selections:[{alias:null,args:s=[{kind:"Literal",name:"s",value:"f3d8"},{kind:"Variable",name:"screen_name",variableName:"screenName"}],concreteType:"UserResults",kind:"LinkedField",name:"user_result_by_screen_name",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections:[i={alias:null,args:null,kind:"ScalarField",name:"has_profile_blocks",storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Query"
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (49298), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):209234
                                                                                                                                                                                                          Entropy (8bit):5.546061642908779
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:WShBB9AX3tRxrHoXXt/w2oolGna2d2bhr7+gkKHT56sloT0wN:WShBB9AX3tRxLoXX1ZGa2d2xBzjoT3N
                                                                                                                                                                                                          MD5:7039806C1A25E0C7C42A1DF200599C1B
                                                                                                                                                                                                          SHA1:12F69B0D8B1C40B27A0CA04192BE5F2848BB9FE4
                                                                                                                                                                                                          SHA-256:982D3FB57D01F77F5D4CB42E88C864FB2125E82A8BB35F190988C5D01A5C21B2
                                                                                                                                                                                                          SHA-512:0BC11F78C6603CC19482C3ADDD00E49995F797C7D5CF18DCAD227CF37D994AFADC6637BA950D893562630AC238860500D1AAE8CA4411D51FFECB9BA42C01DD0B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.4cd2327a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker"],{822946:(f,k,e)=>{e.r(k),e.d(k,{default:()=>c});var a=e(674132),d=e.n(a);const c={compressed:!0,spriteSheetColumns:50,spriteSheetRows:72,categories:[{id:"people",name:d().i506b710,emojis:".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):89089
                                                                                                                                                                                                          Entropy (8bit):4.653590253602042
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:EJlnRBm2JfCd3x1/FJ8vP45+v+1+Pv5gipD:cnRTJfCd3x1/qQ5+v+1U5gipD
                                                                                                                                                                                                          MD5:C1C638B2A89391C692AD94BF4740E2C3
                                                                                                                                                                                                          SHA1:3A304F46FF8E44672F7575CBFADB41B1CF58FA95
                                                                                                                                                                                                          SHA-256:12721298DCD4C5EC2E60B84C4FC1D5914389997309B46C77DC2066B4016F70D4
                                                                                                                                                                                                          SHA-512:6E6CAD96789E58C4872D4AB220B11794B1C9D9EBC3E160D1E789C7A7E33E6CC445C3FBC97187FB8D88A04634B01C8FF6C6CDCC2079987DC09403F5988B4B4392
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"pageProps":{"dehydratedState":{"mutations":[],"queries":[{"state":{"data":{"0xE32aE22Ec60E21980247B4bDAA16E9AEa265F919":{"address":"0xE32aE22Ec60E21980247B4bDAA16E9AEa265F919","owner":"0x3202CC2451CC07F80Ce9BAbD77E23a0916d837b7","name":"MoonPets","description":".. Due to the dynamic nature of the collection, MoonPets may be different than what the listing shows. Always verify the listing by going to https://moonpets.com/collection and 'Search By ID' ..\n\\nMake sure to join our community on Telegram for any questions and follow us on Twitter for latest updates!","symbol":"MPNFT","totalSupply":"5565","verified":true,"createdAt":"2022-11-07T19:28:54.565Z","updatedAt":"2022-11-07T19:28:54.565Z","avatar":"https://static-nft.pancakeswap.com/mainnet/0xE32aE22Ec60E21980247B4bDAA16E9AEa265F919/avatar.png","banner":{"large":"https://static-nft.pancakeswap.com/mainnet/0xE32aE22Ec60E21980247B4bDAA16E9AEa265F919/banner-lg.png","small":"https://static-nft.pancakeswap.com/mainnet/0xE32aE22
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1280)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1503
                                                                                                                                                                                                          Entropy (8bit):5.3401867031044015
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE5F2byF5a5p9MlRx+VaF7o7gstxjwKa6jIm+6ooZVxMlNxe1u7vaLjMl2:iIy2k5a5nqREI7h4zooZDq3vaq9maFZa
                                                                                                                                                                                                          MD5:BBBE1E66568A21BE1EF09E792CE7598D
                                                                                                                                                                                                          SHA1:CB0E2EB6367C90409585BDEB7C4F9F1A20883B30
                                                                                                                                                                                                          SHA-256:8FA1CAF5985D0EAA2EC5D731AA206830814F4B0CD0E14288DE9B77BFCD0F24F6
                                                                                                                                                                                                          SHA-512:DA9AD52E17783A64D2B146ED771B4056B894A0F3C3D5FD092E11700184C4C9985DD87682D6FF61E5E120BACC55A06947E044D3356D11BA3C553F78718FA3FD81
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Bookmarks~bundl.496b0e0a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Bookmarks~bundl"],{229333:(e,t,l)=>{l.d(t,{Z:()=>u});var r=l(202784),n=l(466999),s=l(325686),o=l(392237),a=l(674132);const i=l.n(a)().e5b0063d;let d=0;class c extends r.Component{constructor(){super(),this._listDomId=`accessible-list-${d}`,d+=1}render(){const{children:e,title:t}=this.props,l=i({title:t});return r.createElement(s.Z,{"aria-labelledby":this._listDomId,role:"region"},r.createElement(n.Z,{"aria-level":1,id:this._listDomId,role:"heading",style:o.default.visuallyHidden},t),r.createElement(s.Z,{"aria-label":l},e))}}const u=c},414939:(e,t,l)=>{l.d(t,{Z:()=>i});var r=l(202784),n=l(325686),s=l(392237);class o extends r.Component{shouldComponentUpdate(){return!1}render(){return r.createElement(n.Z,{style:a.root})}}const a=s.default.create((e=>({root:{height:10*e.lineHeightsPx.body}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):828
                                                                                                                                                                                                          Entropy (8bit):5.265822606293384
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YgyvrvhMe9p2Cjp26Gbjp2oRhqp2ujDp2zXmab+3pykFl1t4lB:Ygyz9cmc64c6qcuvc7ma6pDl1tc
                                                                                                                                                                                                          MD5:27F49C80C38420695DB843B85F8E0F5F
                                                                                                                                                                                                          SHA1:E278BF33DC6A2EA7A05B0F5CD1D254245C911B0F
                                                                                                                                                                                                          SHA-256:494A01FB84325B079F6BF2FCB94B5DB72E8A08DF727B63C2E9BCEA24B35DE658
                                                                                                                                                                                                          SHA-512:8E2406C8702C35DB4B788D276F5D5923DD12CBFE9982CD9DB2FF750655DE0EF2172A0BA8FAF95161D0E08DE11BA0943D27384F1B63600BF6F98E4817677F7F52
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"380371","name":"Lucky","description":"Lucky's got the golden ticket!","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/lucky.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/lucky-1000.png","mp4":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/lucky.mp4","webm":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/lucky.webm","gif":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/lucky.gif"},"createdAt":"2021-02-20T02:52:30.609Z","updatedAt":"2021-04-20T08:00:37.964Z","attributes":[{"traitType":"bunnyId","value":"19","displayType":null}],"collection":{"name":"Pancake Bunnies"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23133), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):23133
                                                                                                                                                                                                          Entropy (8bit):5.239519386026679
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:aJXRfAK0CfvSkwm33g8bi5hQRZbRi50L92P1v1VWG7Dgmktgt9p6Clh9/I/kUUVU:ahtAKjfrwm33gKi/QRZb/L9Kv1VLvgm2
                                                                                                                                                                                                          MD5:E8952074BB3EFD220FF3DB0B18D4BAB0
                                                                                                                                                                                                          SHA1:F266B5FD27BF380910A953023B28DE8BE9AE092F
                                                                                                                                                                                                          SHA-256:BA3EABFD89833B301D2DBF3416C4884025DA64F3681AE97C543EA4583C3478BD
                                                                                                                                                                                                          SHA-512:364EB4FF953D56C2860C9F36D0D405664F583F9F714F5F3677A84630E9A99AED9620B93DB6BBF859E07712E3FF1FCC197E19F4A7A3D7A59C30B9B9A550D0D78E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/5416-9161c4c6df9a30a9.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4103ddbc-970e-4c3b-a7c8-76d773361002",e._sentryDebugIdIdentifier="sentry-dbid-4103ddbc-970e-4c3b-a7c8-76d773361002")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5416],{86476:function(e,t,n){n.d(t,{_:function(){return u}});var i=n(32711),o=n(93423),r=n(44007),l=n(97269),c=n(82214),C=n(72036),s=n(48225),d=n(32798),a=n(61580);const u=function(){let{enabled:e=!0}=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};const{data:t}=(0,a.a)({queryKey:["bnbPrice"],queryFn:async()=>new l.Z(await f()),staleTime:d.sR,refetchInterval:d.sR,enabled:e});return null!==t&&void 0!==t?t:o.HW},f=async()=>{const e=await(0,C.z2)({chainId:i.a_.BSC}).readContract({abi:c.S,address:r.m9[i.a_.BSC],functionName:"latestAnswer"});return(0,s.b)(e,8)}},95469:function(e,t,n){n.d(t,{
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 275 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3960
                                                                                                                                                                                                          Entropy (8bit):7.937221627029645
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:Jr69w7HigUrAYnE0y7uD2nXK6Ye2AmICUDa5z8DndhE+Y7:g9jgUMYn4bxYX+g5zeK
                                                                                                                                                                                                          MD5:8245E81487146A3EBF3190E6E8AE442D
                                                                                                                                                                                                          SHA1:E0B3A88928215BBECF752C2D0FFDD11A55062B7D
                                                                                                                                                                                                          SHA-256:EF20E3D2FDF2869AE7DEA419177F41830FC904B15DFFFB2815823160918D7B6D
                                                                                                                                                                                                          SHA-512:35E8A188D150136A6A278E30A7F918AE61A870105F57A669CF4F9FE908D779BCEBD506F9FD05969B6F63B759D075254581697001DF0BB8B1FD55EB8F67367B4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/logos/ae41c6b2-058d-429f-b670-c89bbe34ec85/01929498-e3f2-7c33-8f18-30b94b2f61d7/34d7dbec-3074-48fb-8646-d5e1839922ed/Frame_480972175.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.......0.....2.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..]kV.H..%...".{...`.....d.G.+.V.......0+...C s.d..^A.+.3.tN.U}oIv,.J..L.;.@d..G.}|.!...2.....O.W.@CC.........8?...S.m...r............2j...a[..?........444.$2...Y.i.~...5.L2.1...*......I........iAzh.GC..".0Q.".#...N..@...y..o...9hhh,=.....8..`/.`.......`@\.@}...`....hh,=...K..;n...n..]..7..$T.Zg..a.MB.444.......V...aMm..KBd6.!.Y.K.._..ACCc...&.P...._.v.u."^.......g.q......F.~.....x..."I.....r...T4..........I..e..)..Y.x...hZP.. -8...a....k....Y...... .,.....<....#...h..=..Na.I4..{../..........&s...18....@..........kC.L.!S....R..k38t..9<...}..A...{].?>]=...tP...E(....:....z.w.T.?._.>}qw..O7.uNp.%....;q.ca.o3.gK._q`pi.0..6.V}_........s..an.g.....F6......ph..p.......|I!..GW......[x.x>.tn....}.m..wa..@.|..D~o}z....9@.....,...3.V$.j0u....\.5TZ.R+..,.g=.....8V&.1...HJ..A`.......xcb@.R...6..5\.'(.....`.8.l9,.....F....H....\W.V.t.!Cn..j{..W..)..<.........gm.}.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):102842
                                                                                                                                                                                                          Entropy (8bit):5.523829620671185
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:GBZMDqfq2SmX/c0W1r/WtFiGulcLl9H6SZk0JCgg3w+Iv3t3IO/Qwa31bg:Fd0W1gFiGulcjxJCggIIOn41E
                                                                                                                                                                                                          MD5:36DEFF23569C36801B3C624044C14B10
                                                                                                                                                                                                          SHA1:9236812F112434C068D827DB393607E62344ED1D
                                                                                                                                                                                                          SHA-256:38188265870AE3CBE0AC11C707082A952E8EB06D81F4CCFA6FFAE4F99FEF2A13
                                                                                                                                                                                                          SHA-512:53D04860D304930C402983FA41DEC9FAF93C72DE2C7873CF00213524B0A0BE033298A06B50FDC2DEA932AD68F3ABF72698F7524DEE4820F63C1CE4200BD75FDF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/6850.bc1fbeaf9390ef62.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4a51f5c6-64ad-4e31-b7ee-2491e2236cb4",e._sentryDebugIdIdentifier="sentry-dbid-4a51f5c6-64ad-4e31-b7ee-2491e2236cb4")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6850],{49268:function(e,t,s){"use strict";var r=this&&this.__rest||function(e,t){var s={};for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&t.indexOf(r)<0&&(s[r]=e[r]);if(null!=e&&"function"===typeof Object.getOwnPropertySymbols){var n=0;for(r=Object.getOwnPropertySymbols(e);n<r.length;n++)t.indexOf(r[n])<0&&Object.prototype.propertyIsEnumerable.call(e,r[n])&&(s[r[n]]=e[r[n]])}return s},n=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0}),t.CoinbaseWalletProvider=void 0;const i=n(s(60413)),a=s(86668),o=s(29814),c=
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):808
                                                                                                                                                                                                          Entropy (8bit):7.4630440613432265
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7kaBQEUDZeFaBngszxymy7m7T3KOH90ij8k+8IAI/tfSHJmYtwwNieMGEE7D:Fa4ZeFKPNh6E3KOHl+JAc5A5rzD
                                                                                                                                                                                                          MD5:74168D688D61E90D33AA8C00DBC38D76
                                                                                                                                                                                                          SHA1:9DBA71D2BD1AE649F81A36A966FAAD7049CF705A
                                                                                                                                                                                                          SHA-256:260092DADBEEABBF5BC49E2CEC9342DCDC2E0A561D9DC24CB290EAB6021EC7B4
                                                                                                                                                                                                          SHA-512:382BDDFFDDF87847F9FA6C581F9D92E0A372DAC309C717FB188579668ABBC98DB2B0EFE8637BA66EB9160E17B91A6EC26E07C4F129F033C41B8CD4F07FAE7739
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://aptos.pancakeswap.finance/images/apt.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....b3Cu...cPLTE...................................................nnn...444......%%%.........}}}QQQBBB......```&&&..-.....tRNS...p.. @`P.0..C....eIDATX.... .@..m.xE[..........vg..v.$..1r......`.H..o..,.O.K.lA.....)8`y...U......>...O...).x.JGZ)....%.Hb...LN.s>..,..^T.9W.~H.P..JMK;q...........C..~*..Ik.L.....(.X&.....~.dr9 Z...eI/G... -.4....=#..5.....H....R.!.`........i.u......i.\.yf.V}9...3...0.n.....S{&.qG.....".hS..o....B....\..q...1.'...f.`..:.C.u?H..l...vDp.."...S....' .Us{.v..F7...L...h....O.H.Z$.G.&.Q....j.8...v...4.H.p.>.....I...O.V.A........//Q._....I>g.....^[.......Ro.v.|..!... .-.h.7..?@P.D..\......|.vO....$.$`....QVMO...P.....5h.L.....Y[.........$_.E....u.^.....?i`j..N......<.|(s.......BCQZ\)..P%Ev].d.V$w.......e.......IEND.B`.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (26118)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26308
                                                                                                                                                                                                          Entropy (8bit):5.229552256722413
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:X8TG3b7z9PjTMAd5f8+gYPYpLeKheUS77W/AQU3/RwgKNuBVnHyLLky/JAyJ7dt3:parhdiat5SIsC
                                                                                                                                                                                                          MD5:1EF34B7AAE98DD2FC2A2F14D03634DA4
                                                                                                                                                                                                          SHA1:B21D6215E24409CCB42610991D6899EE901EB60E
                                                                                                                                                                                                          SHA-256:912CF2649379882D3EA87C6C670006C9E818250BB3D54C6A0DD5148AFA2693A8
                                                                                                                                                                                                          SHA-512:50092A0BD99756BB619615855558AEB5320C73020B8501204DAD8623BD989787B34E179B6188FD3D71A77B001531D18EC0AA9A194B3905D0C47333B3B8897645
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{257466:(e,l,a)=>{a.d(l,{Z:()=>je});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"ProfileSpotlight_profileSpotlight",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"LocationSpotlight_aboutModule"}],type:"AboutModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"ShopSpotlight_shopModule"}],type:"ShopModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"CommunitiesSpotlight_communitiesModule"}],type:"CommunitiesModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"JobSpotlight_jobsModule"}],type:"JobsModule",abstractKey:null}],type:"Pr
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):176181
                                                                                                                                                                                                          Entropy (8bit):5.736789350375534
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:FjiZy0KIRe+gV8Ve69u77OcieNkEJkVAt6:ViZP+NkEv6
                                                                                                                                                                                                          MD5:E4D964EB6A395845D3DBBB5F6BAD0570
                                                                                                                                                                                                          SHA1:5F391779CFF06A9B4F74B76935EC84949AA05204
                                                                                                                                                                                                          SHA-256:EDCFF8969C7818C9BD71DFD6C7E7511876A2C44FD322D80E30D34D1F0B39FCA8
                                                                                                                                                                                                          SHA-512:80AC75D34D04A78E6C343FCCE95120621932E43B32DB0DADF74D129939C30CF1163EBBBE5B879F55C224965D2A16F6507B175050E03331363B06039EFF259958
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/8f19b60b.99150873e318e55a.js
                                                                                                                                                                                                          Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="a982dcb7-502b-4a19-b72d-03d7d2a2cb73",t._sentryDebugIdIdentifier="sentry-dbid-a982dcb7-502b-4a19-b72d-03d7d2a2cb73")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2569],{50409:function(t,e,r){r.d(e,{$0m:function(){return L},$dT:function(){return $i},AWt:function(){return Zi},Au2:function(){return ho},B95:function(){return Ns},Bvr:function(){return Ho},BwD:function(){return W},D6H:function(){return Zo},DJo:function(){return Di},DQe:function(){return b},DaH:function(){return T},DdM:function(){return hs},E0T:function(){return X},E12:function(){return Yo},EJd:function(){return ys},ENt:function(){return So},FpL:function(){return io},Ggh:function(){return _s},GqV:function(){return G},H1S:function(){return H},H4H:function(){return bs},HIp:function(){return vo},Hh
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2025
                                                                                                                                                                                                          Entropy (8bit):5.355476443467906
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:YNP4QdsBZO5esYN56AsnW0xslJcYskJcWsEms56as5y:qP4qsBAEsYNYAsnfs1sYs1s56asA
                                                                                                                                                                                                          MD5:027A3483D22344B406B22A9C7C91EECF
                                                                                                                                                                                                          SHA1:5411D6743736368DF10FBE25A7CE5405C4F4E9D8
                                                                                                                                                                                                          SHA-256:AD64070BA40361313B7A9119BBE064F2FFEB817D0AFF57B9F8193A72C3C0E196
                                                                                                                                                                                                          SHA-512:52500084B62FF114910A6FF91F243400095689226F4BAEFA320879ABEFCED12C5CA8C0057654B2ADA5B754C54F859478929A2B5DDB3232377971D4F5D79E9648
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tokens.pancakeswap.finance/pancakeswap-bnb-mm.json
                                                                                                                                                                                                          Preview:{"timestamp":"2024-09-23T09:03:36.002Z","name":"PancakeSwap BNB Chain MM","version":{"major":0,"minor":0,"patch":6},"logoURI":"https://pancakeswap.finance/logo.png","keywords":["pancakeswap","mm","bnb"],"tokens":[{"name":"WBNB Token","symbol":"WBNB","address":"0xbb4CdB9CBd36B01bD1cBaEBF2De08d9173bc095c","chainId":56,"decimals":18,"logoURI":"https://tokens.pancakeswap.finance/images/0xbb4CdB9CBd36B01bD1cBaEBF2De08d9173bc095c.png"},{"name":"Binance Pegged ETH","symbol":"ETH","address":"0x2170Ed0880ac9A755fd29B2688956BD959F933F8","chainId":56,"decimals":18,"logoURI":"https://tokens.pancakeswap.finance/images/0x2170Ed0880ac9A755fd29B2688956BD959F933F8.png"},{"name":"Binance Pegged Bitcoin","symbol":"BTCB","address":"0x7130d2A12B9BCbFAe4f2634d864A1Ee1Ce3Ead9c","chainId":56,"decimals":18,"logoURI":"https://tokens.pancakeswap.finance/images/0x7130d2A12B9BCbFAe4f2634d864A1Ee1Ce3Ead9c.png"},{"name":"Binance Pegged BUSD","symbol":"BUSD","address":"0xe9e7CEA3DedcA5984780Bafc599bD69ADd087D56","cha
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1094), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1094
                                                                                                                                                                                                          Entropy (8bit):5.670007275237633
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:cgqHHVvCaRuSLqszN3bjHGOIeR/F/kQThY/3ItoiRA/ExKkDS/ga0ZSZFnXz:hWkEnfN3bqO7vlThq3Y32OaN
                                                                                                                                                                                                          MD5:79AD1F37781E25BF96DB824C2577F48D
                                                                                                                                                                                                          SHA1:F9C89F24700BA1D1E00586C413C904913BB408BA
                                                                                                                                                                                                          SHA-256:C23A79680A275722609D35497F238CC08E3668145656355D92A0FF2E606B0140
                                                                                                                                                                                                          SHA-512:69003CC51EEA525F25C7963EB2B5531431F8BBDE5F75C7F198379AB4D158AAAE3B2EF4E81D3C4078BE4A39B7AF541123F2E5DB09DCB28C01880CC72890642BAE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/299.2977d6a5640c33e8.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="53b1673d-8c19-46cb-ac5a-d32680d94b42",e._sentryDebugIdIdentifier="sentry-dbid-53b1673d-8c19-46cb-ac5a-d32680d94b42")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[299],{40299:function(e,n,t){t.d(n,{ifos:function(){return d}});var a=t(69689),i=t(32711),s=t(63178);const c=new a.Z$(i.a_.GOERLI,"0x985d5915A01b83ad5eF42AB4FD16C3fe27F6A1C6",18,"MOC","MOCK OC Token","https://pancakeswap.finance/"),d=[{id:"1101-test-3",address:"0x6A70E184cb070df1F68c15934fC3C8B2EbDBAc29",isActive:!1,name:"USDT",plannedStartTime:1699531200,poolBasic:{raiseAmount:"$0.4"},poolUnlimited:{raiseAmount:"$1.6"},currency:s.On.cake,token:c,campaignId:"512200000",articleUrl:"https://pancakeswap.finance/voting/",tokenOfferingPrice:.5782,version:7,twitterUrl:"https://twitter.com/pancakeswap",d
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):882
                                                                                                                                                                                                          Entropy (8bit):5.3294898726907105
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:Yg/e88egV0/a9pdpCjpdUGbjpdp6qpdpujDpdpzXmab+3pykFl9t4lB:YgLfgOa9vIvU4vAqvkvv5ma6pDl9tc
                                                                                                                                                                                                          MD5:F275464AF56E3BA24DC5974A33C80984
                                                                                                                                                                                                          SHA1:438BA859D471C86E95D20BD5D6C47CDED97469FC
                                                                                                                                                                                                          SHA-256:3EF45CDE49609F7B97A6730C454CFF25D33A2E18F7FE78C6E1EEFE6E5B66E40E
                                                                                                                                                                                                          SHA-512:2FA11D149B7E2416EEC5689ED5EFFA9A69164B7685EB06037A5E2C1587E34B43401316E506DD55C38C0D93B98DFF206E72488FFE3D3DC211F01638304C46D903
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://nft.pancakeswap.com/api/v1/collections/0xdf7952b35f24acf7fc0487d01c8d5690a60dba07/tokens/14892
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"14892","name":"Bullish","description":"Happy Niu Year! This bunny.s excited for the year of the bull (market!)","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/bullish.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/bullish-1000.png","mp4":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/bullish.mp4","webm":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/bullish.webm","gif":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/bullish.gif"},"createdAt":"2021-02-20T02:52:30.609Z","updatedAt":"2021-04-20T08:00:37.964Z","attributes":[{"traitType":"bunnyId","value":"11","displayType":null}],"collection":{"name":"Pancake Bunnies"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2625978
                                                                                                                                                                                                          Entropy (8bit):5.293628641050621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:1R5s9yimiaaZrblLS0OX/xp3NIdmhsOwAgnd6sT:1QoimiawblW0OXX3NI0hsOwn6sT
                                                                                                                                                                                                          MD5:B05DE11312B7F98B2AD8B28C3D2B4C5E
                                                                                                                                                                                                          SHA1:BB9C7D33CD0801F13C7B028E9DADF1D6D129AEE2
                                                                                                                                                                                                          SHA-256:F93B2EB3C586E802CFD453EA9D2F200113E6E8FA8F6EB22007B966A78D7956FC
                                                                                                                                                                                                          SHA-512:1C311D51590BF33999DFFF56E7E0559CE942B719354A56E02B22E46063F082BBB28D59E6E9B6EF3A133B644E7847E8452E96B41F0DF62DE17A1BE070F9E17BD4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,n,d)=>{var t=d(292426);t.loadLanguage.registerChunkLoader((function(e){return d(831893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=t},831893:(e,n,d)=>{var t={"./ar":[240421,"vendor","i18n/ar"],"./ar-x-fm":[397180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[397180,"vendor","i18n/ar-x-fm"],"./ar.js":[240421,"vendor","i18n/ar"],"./bg":[216664,"vendor","i18n/bg"],"./bg.js":[216664,"vendor","i18n/bg"],"./bn":[793458,"vendor","i18n/bn"],"./bn.js":[793458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[690186,"vendor","i18n/cs"],"./cs.js
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4657)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4839
                                                                                                                                                                                                          Entropy (8bit):5.593829315178658
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iILq05m11Yjl5IWdcO6GkeAzxS0VM4lL1wzSmRczPuUgZBAweIqMBFSAczPB+v4J:0TUlKBmUkuoc3gZ/qwSAcgvuQsSiQER
                                                                                                                                                                                                          MD5:5859FF9DCC4C7671E14A4CC52751C200
                                                                                                                                                                                                          SHA1:A533B69DD7C9EFFC28233551F0EB4E00A54CBC4B
                                                                                                                                                                                                          SHA-256:985B77EEFEFFE388E33E81304D6A38B44C6D6D7ED78EAE9450E22EDEE6A35FC8
                                                                                                                                                                                                          SHA-512:A38A0653F64ED556D8384DF39254D632951A4204DCFE84F8750440F101A4D0C35E60539C6AC8FF9407E03FE34B7782D129AFBB01AE6FCFF5741BAC272159D3D5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.30a0d23a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery","loader.AudioDock","bundle.AudioSpaceAnalytics","loader.AudioContextVoiceMedia"],{80309:(e,t,o)=>{o.d(t,{ZP:()=>E,UJ:()=>M});var s=o(807896),r=(o(136728),o(202784)),i=o(251067),n=o(325686),a=o(392237),c=o(731708),l=o(674132),u=o.n(l),d=o(752624),h=o(516951),m=o(874627),p=o(994775),g=o(536387),b=o(163390),v=o(113840),w=o(500002),y=o(443781),q=o(668214),S=o(919022);const f=(0,q.Z)().propsFromState((()=>({viewerUser:S.ZP.selectViewerUser}))).adjustStateProps((({viewerUser:e})=>({viewerUserScreenName:e?e.screen_name:void 0})));const Z=[...o(122758).M],_=u().b47e760e,k=u().fd2c7b44,z=new d.Z,M=e=>z.subscribe(e).unsubscribe;class C extends r.Component{constructor(...e){super(...e),this._bindKeyboardShortcuts=()=>{const{history:e,jotaiStore:t,viewerUserScreenName:o}=this.props,s=(t,o={})=>e.push({pathname:t,state:{..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):434
                                                                                                                                                                                                          Entropy (8bit):4.701427268506647
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:trvmhAuC93jDwejwIFOcFbrkGshK3b/P+:tjmyu0TDwUt3RkUL3+
                                                                                                                                                                                                          MD5:68A6880BA2D43B045D2E0736CC3600B9
                                                                                                                                                                                                          SHA1:A7FDDA4296339BB3F0FD0E8A453E412003A75582
                                                                                                                                                                                                          SHA-256:60F0EA76AA55AEECAA8BA583A66EB9B747F2265DF639A9894B693262D7006167
                                                                                                                                                                                                          SHA-512:616F2B0A35D7F73E89CBDD2E3A3E3D15DA0DE39636E29D50631F96B4441B651AB8585910BD7CAEF033369D61538E70130E379BDC2B7A123E3FEB33474C8D98C9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M14.414 7.21748H11.5426V6.26583C11.5426 4.842 12.0979 4.29578 13.5389 4.29578C13.9852 4.29578 14.3472 4.30631 14.5546 4.32748V1.88513C14.1609 1.77583 13.2015 1.66663 12.6462 1.66663C9.7115 1.66663 8.3584 3.05518 8.3584 6.05438V7.2139H6.54492V9.90655H8.3584V18.3333H11.5461V9.91003H13.922L14.414 7.21748Z" fill="#8C8F9B"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22843), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):22843
                                                                                                                                                                                                          Entropy (8bit):6.156904872810137
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:hdY5jsxFwVNXK1BPjYOF3L/qCTHWBwDXCKzKVAWLTi5QT0s+yPd298COrkjYGAdy:hZFeM1ZMOFzfHWMDGVRLu5QT0jylGcrk
                                                                                                                                                                                                          MD5:F1DCF56745218DB6547C3A4DE1016285
                                                                                                                                                                                                          SHA1:AD40C4DF285ED7C8F5AA7315CC8D84FE158ACBC9
                                                                                                                                                                                                          SHA-256:69E19602DBFF3D9CD37E98D1867CAE36B9FBBE7542F6AC66113A4778F93208EE
                                                                                                                                                                                                          SHA-512:D8307CC065BD65D6889EDA1DB893DA806A89F06D9E1431E3A6436844105849B9DB5F8D1B322AA36A3255E8C378E2119D44A35E11456E522FE4BF413C801D3395
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var A="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(A._sentryDebugIds=A._sentryDebugIds||{},A._sentryDebugIds[n]="2e6e1583-e90e-4520-a3c7-b3db30e67b60",A._sentryDebugIdIdentifier="sentry-dbid-2e6e1583-e90e-4520-a3c7-b3db30e67b60")}catch(A){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4477],{14477:function(A,n,e){e.d(n,{VK:function(){return k},ts:function(){return T},zt:function(){return f}});var i=e(97458),o=e(41062),t=e(74245),r=e(15181),C=e(71813),g=e(26035),l=e(62005),c=e(87784),s=e(50413),p=e(86476),a=e(69863),Q=e(89651),B=e(90886),E=e(54415),I=e(15447),d=e(24480);var u=A=>{let{nftLocation:n}=A;const{t:e}=(0,C.Z)();return{[B.Fb.WALLET]:(0,i.jsxs)(l.Z,{justifyContent:"center",children:[(0,i.jsx)(E.Z,{height:"12px",color:"secondary"}),(0,i.jsx)(c.Z,{color:"secondary",fontSize:"14px",children:e("Wallet")})]}),[B.Fb.PROFILE]:(0,i.jsxs)(l.Z,{justifyContent:"center",children:[(
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:TrueType Font data, 16 tables, 1st "GDEF", 15 names, Microsoft, language 0x409, Copyright 2020 The Space Grotesk Project Authors (https://github.com/floriankarsten/space-grotes
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):86400
                                                                                                                                                                                                          Entropy (8bit):5.963508750106292
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:2d1vvu73DB9fSVF1CkQqzGJSvj+G5pSiX4mpmE5GSZIsA1EXV88FMH2NcPBx8zO0:q0DTQ67JU74vs2EFCH2Ex8z154T0vJ
                                                                                                                                                                                                          MD5:B6D08FB2F89A7B71DD0CA70CE941C922
                                                                                                                                                                                                          SHA1:AC9EA6011E289CA462A9BD12E725AFFAEFD15257
                                                                                                                                                                                                          SHA-256:F67349BD79C67E061D140DACCDA385DE0968DDB9F2FB2B9D09DE4C65C0C34C47
                                                                                                                                                                                                          SHA-512:7435C5DBCD1CA6E0590AA6940ACD4BC80E230C2CCB5658BC043D8E2608ADFFA94F45CBC70D7DFD7788FA499117F21E5A43487F7F54518EFC67766B6CDBFCB3F3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static.bnbchain.org/bnb-chain-bridge/static/fonts/SpaceGrotesk.bold.ttf
                                                                                                                                                                                                          Preview:............GDEF...f...@....GPOS..p.......[lGSUBW4....B.....OS/251_........`STATy.kI..QT...*cmapO.1O... ....gasp.......8....glyf .V.........head.......D...6hhea.].........$hmtx..i...|... loca.F..........maxp........... namebY.G........post........".preph.............._.~./.4.....+.O..E"&5.463!2.....#%!265.4&#!".....7"&54632....'546776654&#"...#546632..............!YiiY.LYiiY... ;77;..;77..%%..%%L. .. +#$0Z/O00L,.......fb.&bffb..bf`@<..<@@<..<@.#..##..#..".......!#"...B$#>*.'3..............h........s.3.#'#..3.#...&.&E.U....D.....U.......n.....#.-..s53.#5!2................#'326554&##5326554&##.\\.h@_5$1..4%6_?.|+54,|z)54*zt..t+O7.0=!...!>2.:S,x*'.'*x*%.&)...2...Z......E"&554632...#54&#".....326553....L.......EGFPPFGE.........{..>PVJ.IWQ=..{........n........s53.#5!2.....#'326554&##.\\. ....@BPJJPBt..t.....xTL.MS....B..........s.!.!.!.!.!.B....."...D..x.x.x...B..........s.!.!.!.!.B..........x.x.....2...Z...'..E"&&554632...#54&&#".....32655#5!.#5#...4HuE......>/FPPHHB..(z...>.A}Z....u.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (30144), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):30144
                                                                                                                                                                                                          Entropy (8bit):5.442412908928158
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:K/FGuVwYx2O40GMd8lmR8s5YUWy2TKN8JwNnm6ZTFvEpgdy6U2nSOycRn43SMaUu:GbRfIy2+N8JwBTFvEoy6HUa60L
                                                                                                                                                                                                          MD5:378AC312913401571972D7E67802B6F6
                                                                                                                                                                                                          SHA1:B1F87E634D748555DE67CF249295454323A0CBB9
                                                                                                                                                                                                          SHA-256:0007C38772C65CC33B7A0F3C14B7B6D8A547FF29AFE6CBF7918111AF87ED603D
                                                                                                                                                                                                          SHA-512:04671A62468E1311EAB4322B0F157B9F9FA3DA40CF00EF4A3672EF431ADA4D059145D25F0C0AA7F3EC1354E3A04FC956A66E715C9684D9239DE0EA710E75A73C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/pages/nfts/collections/%5BcollectionAddress%5D-d04ec1dcccb6c81b.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="7315eac3-8229-4bb0-be64-c9ad2c234ea0",e._sentryDebugIdIdentifier="sentry-dbid-7315eac3-8229-4bb0-be64-c9ad2c234ea0")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1455],{57281:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/nfts/collections/[collectionAddress]",function(){return r(44864)}])},50253:function(e,t,r){"use strict";var n,o=r(97458),i=r(52983),s=r(87784),l=r(50413),a=r(23461),c=r(55868),d=r(52533),u=r(71813),p=r(15658);!function(e){e[e.NOT_VALID=0]="NOT_VALID",e[e.FOUND=1]="FOUND",e[e.NOT_FOUND=2]="NOT_FOUND"}(n||(n={}));const h=c.zo.div.withConfig({componentId:"sc-e044a4c7-0"})(["align-items:center;background:",";border:1px solid ",";border-radius:0 0 "," ",";left:0;padding-bottom:8px;padding-top:16px;position:absolute;top:calc(100
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):596
                                                                                                                                                                                                          Entropy (8bit):5.209856189578077
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:Yg8Ro4okxOa49pjOjpjmGCLcXmab+3pykFl4F4lB:Yg8Ro4okx09ZaZmYma6pDlQc
                                                                                                                                                                                                          MD5:D9C0AB21C092562AC419C1194D61F545
                                                                                                                                                                                                          SHA1:B78806FE1C4A6FB2C28FFFF4C78CEF3776888634
                                                                                                                                                                                                          SHA-256:F76473487E53665F2557F6C9F7504AD42E7E3D4C4649457D14C5B3258681121D
                                                                                                                                                                                                          SHA-512:FAD11EB83918E82F3319C1F20E5895AA5023499358020092EB32FF08D53AB1A4B0397CF9112BD24722BE8C4854878514C5D30DABFD1DEF39ABB7D47001A4FF37
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://nft.pancakeswap.com/api/v1/collections/0xdf7952b35f24acf7fc0487d01c8d5690a60dba07/tokens/71164
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"71164","name":"Cakeston Easter '21","description":"Melting Easter eggs and melting hearts!","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/cakeston-easter-21.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/cakeston-easter-21-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2021-02-20T02:52:30.609Z","updatedAt":"2021-04-20T08:00:37.964Z","attributes":[{"traitType":"bunnyId","value":"14","displayType":null}],"collection":{"name":"Pancake Bunnies"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):497
                                                                                                                                                                                                          Entropy (8bit):4.684891921463926
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                          MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                          SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                          SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                          SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (612)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):674
                                                                                                                                                                                                          Entropy (8bit):5.554510106248597
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:fbjmiTTA1xAU78HfAkVTIeGVBuEXvtkcT1fmIbm41HqLZzkv:fbjmiTM1xAU78YklIztD40T1HqVkv
                                                                                                                                                                                                          MD5:84991559084A40F56D761BA7AAD37094
                                                                                                                                                                                                          SHA1:6D5AA9F5D32235AC24BA7C75DF3CC012E3913E7B
                                                                                                                                                                                                          SHA-256:334AB1C7759B66C9C817896B5987E2DADF740780F6CBCA460F565C12E031D6F2
                                                                                                                                                                                                          SHA-512:27C73B9C876B2A49B0EEAD2AEB23F6772B5D029C42E324182E511D75CEA10A0492EA74C74FD2B74222EFEA7A8EB4B6B06FDD0B867D83BBA413E84F59B78E87FC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[561],{31446:function(n,t,e){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[lang]/bnb-chain-bridge",function(){return e(5009)}])},5009:function(n,t,e){"use strict";e.r(t),e.d(t,{default:function(){return s}});var u=e(29541),i=e(22766),r=e(73127);function s(){return(0,u.jsxs)(r.kCb,{as:"main",flex:1,p:["24px 20px","24px 20px","40px"],w:["100%"],mb:["120px","120px","160px"],alignItems:"flex-start",justifyContent:"center",children:[(0,u.jsx)(i.Gv,{}),(0,u.jsx)(i.pZ,{})]})}}},function(n){n.O(0,[888,774,179],function(){return n(n.s=31446)}),_N_E=n.O()}]);.//# sourceMappingURL=bnb-chain-bridge-50dfb06131cc367a.js.map
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11159)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):11367
                                                                                                                                                                                                          Entropy (8bit):4.900020943645635
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:mBsEQUMsQYfT6M7raQyDAtun1OgAJp+EiISJhrTnQ/OJAfO+Bc1usbu:8sEQQQYf+a4DAun1OnJozIMhrk/IAfOe
                                                                                                                                                                                                          MD5:D3137AB1B95AA7D4C7E1DF972CCA5523
                                                                                                                                                                                                          SHA1:E984FD7BC7C0558B401C93CD0DBE4EAB033B5227
                                                                                                                                                                                                          SHA-256:83893C3D8323D862B49F6BF3A313BDB501D3E23B72F1A29E68DE4AFE5638C82F
                                                                                                                                                                                                          SHA-512:77C48AF58C88662CB9875F08AE20E5B1D95B00A1E3EDC8C84CB794602FB744FAC19AEB3EB5C0D229A81C7EC9B0D543EFFABF2FA9ED324560DA9B4F3EED02B86E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Grok~bundle.LiveEvent~bundle.Live~bundle.UserProfile~loader.TimelineFrameHandler.04ac14ea.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Grok~bundle.LiveEvent~bundle.Live~bundle.UserProfile~loader.TimelineFrameHandler"],{652255:(e,l,t)=>{t.r(l),t.d(l,{default:()=>d});var i=t(202784),c=t(208543),r=t(783427),a=t(347101);const n=(e={})=>{const{direction:l}=(0,r.Z)();return(0,c.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[a.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{clipRule:"evenodd",d:"M11.999 1C18.075 1 23 5.925 23 12s-4.925 11-11.001 11C5.999 23 1.12 18.198 1 12.228v-.456C1.121 5.802 6 1 11.999 1zm5.887 7.54H9.86l-3.75 6.92h8.027l3.748-6.92z",fillRule:"evenodd"}))},{writingDirection:l})};n.metadata={width:24,height:24};const d=n},376180:(e,l,t)=>{t.r(l),t.d(l,{default:()=>d});var i=t(202784),c=t(208543),r=t(783427),a=t(347101);const n=(e={})=>{const{direction:l}=(0,r.Z)();return(0,c.Z)("svg",
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 375 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):55006
                                                                                                                                                                                                          Entropy (8bit):7.991010202206858
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:YgjtApsrVI+pjbLTZ8tEsVqErkWEI2U8TpUb:YgtGsrC+T8aPm5+Ub
                                                                                                                                                                                                          MD5:E159BE2FD3D9178B6716CFC53DB6C3E3
                                                                                                                                                                                                          SHA1:07346ED695254D875F6B76CBAFB0734C9A307B2D
                                                                                                                                                                                                          SHA-256:D9B96A12F0684F2E9860280A6CF2629F491071C3479CEF43B828E5A56C744A58
                                                                                                                                                                                                          SHA-512:32DC43C9B5542A7E174BFF8359CB63526AAEF144BDCE88CBB3DC77FF571F85F5A8E65095221F79E3EFFDDDDC8065541D34A4A8BDE83AF36DB07D6288F2BC3246
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/banner-sm.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...w...}.....Y,#,....pHYs.................sRGB.........gAMA......a....sIDATx...w.,Y...}'".......]......x.9.!5Kr.."W..]H.(,..../-....!...a....-IaW$(R......t.t.....yw...3..;.....^U...73###N......q..o_..9.7..|M..._.............~...w..'.....}.w)O.=.....x..............\....G..|?"./...z'..Z........B.pH.=...h........(./.......9..^F...9=&y.....s./+.:..f../....N7.K..p.|......(C......0>:......v.`:.....,G6O..R....,C1/.?.....A.._c...?i..S.D.c...".........Y..?.1<]|...O.....|..^..Ul..a>N....F.^.sM.......W.....r_.+..q.C.u..b.......g...............>....?.....E.O.O....+.....s.7..#.H..0V.E>C...M?..w;....d?.F..._.."z.Q..y..A3....v.S.o.7...tH.).|n.Q.....%..@.q..X.O.{..,._....3~f..W...!w..#=o....F..4........s...Zhv:.cy...V..F.~.E.Y`>...2B.Z./.B..u....[{.'4.d9.Md..=}f...e......!$t.z.4..G4.....0s3lP...H.1....n.6.?....m.O...>..O...M@.F..{.F2z.5hs.eGdW.rx0..p.Ye..j.*.{a....{......4.x$....N6%...o.@.]....ht[...'.cz.{...K........E.."..,....vy8....#k....y
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):141316
                                                                                                                                                                                                          Entropy (8bit):5.26617420371482
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:YKveeZN4Z3jR4o2KQHhmKOnfyYInnO5yTUEnU/Q2A7YHQUm:YKHBm8YyJUEn5hUm
                                                                                                                                                                                                          MD5:A7352EE358CB1250043ADCE0553E8E73
                                                                                                                                                                                                          SHA1:2F20C42B6891BB248D7829AEEC39F7647F0F849D
                                                                                                                                                                                                          SHA-256:81E625EF4F0FDA08F5CA8771F9547B1A25797CD70193A235E49710D51D0B4226
                                                                                                                                                                                                          SHA-512:169E6611565891CB27830013F60EB02B77DCEF96CE57768B553352C74F4522290DB1FB18DE4234CDECA653EBE2811F527A986B5C78ECDF93ED5E33106B81C45B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/framework-313c0105ffbd0fd9.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a3140d98-a0ac-41a1-858e-e1937a7e278d",e._sentryDebugIdIdentifier="sentry-dbid-a3140d98-a0ac-41a1-858e-e1937a7e278d")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{35565:function(e,n,t){var r=t(52983),l=t(35655);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=new Set,u={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(u[e]=n,e=0;e<n.length;e++)o.add(n[e])}var c=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.cre
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1468)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1691
                                                                                                                                                                                                          Entropy (8bit):5.485214811771801
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIysyDvCl2QkKEDYQE895+zVMWnHzy/+QLvmUTWmEsyDx:msyulrkdDY3c+zCWc+e/Csyl
                                                                                                                                                                                                          MD5:C1A9EB9F692201026360D0DB3C145D78
                                                                                                                                                                                                          SHA1:DA3F91B5C590650E35FA2E76F65DF33FC9C6BAAA
                                                                                                                                                                                                          SHA-256:9886C0CDF08BCDEA292446ABDD70DAEDB9ED0009E4BD841431233BD529B0E324
                                                                                                                                                                                                          SHA-512:692AE511BA1CCEA65E5C428E5E6059271D2B845EC102984F83FDB0753BCCB4E1ADC0F64C4253DCD6539D08ABE76611B14C7E5B65BDBE87A810BA0ED81D715151
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Grok~bundle.Birdwatch~bundle.Communities~bundle.Compose~bundle.DirectMessages~b"],{301758:(e,t,r)=>{r.d(t,{Z:()=>p});var s=r(807896),o=r(202784),i=r(235902),d=r(992479),n=r(401388),c=r(988566),a=r(725516),l=r(443781),u=r(71620),w=r(668214),b=r(425182),h=r(836255);const m=(e,t)=>t.tweetId,_=(e,t)=>{const r=t.tweetId,s=r&&h.Z.select(e,r);return s?(0,b.z0)(e,s):void 0},p=(0,w.Z)().propsFromState((()=>({community:_,hydratedTweet:h.Z.createHydratedTweetSelector(m)}))).propsFromActions((()=>({createLocalApiErrorHandler:(0,u.zr)("QUOTE_TWEET_CONTAINER"),fetchCommunityIfNeeded:b.ZP.fetchOneIfNeeded})))((({community:e,createLocalApiErrorHandler:t,fetchCommunityIfNeeded:r,hydratedTweet:u,onPress:w,tweetId:b,withBirdwatchPivot:h=!0,...m})=>{const{featureSwitches:_,viewerUserId:p}=o.useContext(l.rC),f=(0,a.z)(),C=u?.community_id_str;o.useEffect((()=>{C&&(0,n.Z)
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):329308
                                                                                                                                                                                                          Entropy (8bit):5.575512845457946
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:HEw9yIJDtaa9vGpUs6hNsx2wE3OPoK/U0O72jAYqmjY:HEaJZT9aANsAePO7vm0
                                                                                                                                                                                                          MD5:1A28E4E21D7EED162E31B86653C2036D
                                                                                                                                                                                                          SHA1:929DA641929DDD8898E6B429F5F26599014D1D71
                                                                                                                                                                                                          SHA-256:ABDDA6523D10BD16115D470DCB8E495AB64517E14B0AC82D4A53BB5BE97DA135
                                                                                                                                                                                                          SHA-512:14E16D9DEE3CFC801CACAD358205700AA15EFA75F1DA59C5203AFD0CD22AF0D7B219B52C85065A1C556C770D10AB876AB93967939BC24E2A663A0985D934904E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-T2114CV11Z&l=dataLayer&cx=c&gtm=45He5190v895479019za200
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2415)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):232232
                                                                                                                                                                                                          Entropy (8bit):5.545359535908652
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:WBmACoxr5E2A415QyqVho8HMTm8XuCcKJOGV1x:WApvA5QyqccyhXuCcKcux
                                                                                                                                                                                                          MD5:F755B88FB8A46F568B2113D308F3104F
                                                                                                                                                                                                          SHA1:41E66A2B22EC9594180B13913E3585EBF019FF1F
                                                                                                                                                                                                          SHA-256:F429372A5857938B9759AFE34679251F5D0FC4D06ACA75E67CB90EE3AF058A16
                                                                                                                                                                                                          SHA-512:6F70FA82352578BF0166657BDC162918272F8B518FAD99F393A48556E9ECB8B67CDD167BF26D615EB55CA6060B6AA29E4A29BFA9441EA145DB82C4AA3FF8BA0D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x17122000, 0x632, ]);.var aa,ba,ca,da,t,ea,ha,oa,pa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65462)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3336156
                                                                                                                                                                                                          Entropy (8bit):5.593311134079408
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:X/EOnO+bkIeA33BtGFgzFdA93CKDalk4Br:DbWbx0k4t
                                                                                                                                                                                                          MD5:BFED374A640D1911CE7D109EBFA96EE7
                                                                                                                                                                                                          SHA1:FA8E2FFA2511B87F8196E62B560CC9EA395F5BF9
                                                                                                                                                                                                          SHA-256:D5F161090625C20998AF39A73B86D345B0216EB18BCA1A9A9F0D57D59BBC2870
                                                                                                                                                                                                          SHA-512:C9947FE0D4F140E9DDE58D2A50CFDC1789755EFA6EA39277C384E26222F63CCE9C6A31DFF067F28286805F02D14C9AD7828DC2E19B176A9EBCB4917CBB20A543
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:/*! For license information please see 2.8d979607.chunk.js.LICENSE.txt */.(this["webpackJsonp@pancakeswap/interface"]=this["webpackJsonp@pancakeswap/interface"]||[]).push([[2],[function(e,t,r){"use strict";e.exports=r(485)},function(e,t,r){"use strict";e.exports=r(484)},function(e,t,r){"use strict";r.d(t,"a",(function(){return ke})),r.d(t,"b",(function(){return Se})),r.d(t,"c",(function(){return Xe})),r.d(t,"d",(function(){return be})),r.d(t,"e",(function(){return vt})),r.d(t,"f",(function(){return bt})),r.d(t,"g",(function(){return kt})),r.d(t,"h",(function(){return _t})),r.d(t,"i",(function(){return xt})),r.d(t,"j",(function(){return Q})),r.d(t,"k",(function(){return Ee})),r.d(t,"l",(function(){return Oe})),r.d(t,"m",(function(){return Wi})),r.d(t,"n",(function(){return Y})),r.d(t,"o",(function(){return Fe})),r.d(t,"p",(function(){return We})),r.d(t,"q",(function(){return Gt})),r.d(t,"r",(function(){return je})),r.d(t,"s",(function(){return we})),r.d(t,"t",(function(){return nr})),r.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x200, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):16167
                                                                                                                                                                                                          Entropy (8bit):7.887979633300817
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:9wHXBOhWS/bNd2ATMC7dh7aq1mcvw3zUnYMu8a2EqFIPCMTnjBc:C3c/bNRTMCp5aGvEnT2EqSacK
                                                                                                                                                                                                          MD5:39FCDC732C0DA54CDD47AD475BEEB739
                                                                                                                                                                                                          SHA1:82A15F9D95B0FFA4E7AADFF3FB07F731F72501BF
                                                                                                                                                                                                          SHA-256:58F5E8D97119DA63C9AFF1EF4888959D95DD1F495E1BF85337D04E76DC0D6B63
                                                                                                                                                                                                          SHA-512:20AA0B18695650F9CB13C8107E77EE30A61EA511E2EDEE8E1CDA68EC0F8E220EC14F87D0B0B8D0CB79BF06086D5DC580DA2AE5ADD98A8768D6C275F68BD50911
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pbs.twimg.com/profile_banners/1305349277422477313/1735784266/600x200
                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C..............................................!........."$".$.......C.........................................................................X.."...................................................................................lq........................................d.Ch....$.Ci.@..@..D.LD-.4c.#$...1..1..1..1..1..1..1..1..1...I..QI.d.$..F@"L.2 .........+7+%D...'8.-......)j....@..@..@..@..@..@..@..@..@.BDe..!J*g$T..........5.*T.......i...5..1............r.3...3a=E.I........W.R..F.........
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2649)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2872
                                                                                                                                                                                                          Entropy (8bit):5.107256508567804
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:fIyOiDcrhunnlOJ+kUiwzKiNzd5b/s0TOYMdloFaxrYj9xRsq4ZpgAjs0l6RlELs:5nyulOAkPorXU0w7Ma5YRxGq4ZpgAjsl
                                                                                                                                                                                                          MD5:0EFC4FF1460011945F0D392945F48EDE
                                                                                                                                                                                                          SHA1:7AC645BC1F4343D55580116FC58D97446EEC17A4
                                                                                                                                                                                                          SHA-256:325997123F01D2EF3E903F2C5E36F1EA97D7017E00A6923C4410FE85B6065A65
                                                                                                                                                                                                          SHA-512:31F13EA121816AC340E661E102D223C56F47E453214C807157DE828493D7F7AF9D6F0BA8D1917381D529F4D10048FA506FE0C0B2C1EA949FE3CADDD3B6B9FD5A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..9aaaa4aa.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle."],{630246:e=>{e.exports={queryId:"YaG1VzpA3PhhtalTJCZGFA",operationName:"BroadcastQuery",operationType:"query",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","premium_content_api_read_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","responsive_web_grok_analyze_button_fetch_trends_enabled","responsive_web_grok_analyze_post_followups_enabled","responsive_web_grok_share_attachment_enabled","articles_preview_enabled","profile_label_improvements_pcf_label_in_post_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_ev
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6441)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6637
                                                                                                                                                                                                          Entropy (8bit):5.59274479383245
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:a4Z/TJatcVr/IH5iQTuHHY717r/sp/MW6/LWy/FlbLMMG/wx:DBXVr/IH5iQTuHHZSSox
                                                                                                                                                                                                          MD5:1DD9A75A2CD2C224ABCF21DBF8D8C3D0
                                                                                                                                                                                                          SHA1:4EFFEEBD80B8075C97C21DB4221DB71AEDFEDEAB
                                                                                                                                                                                                          SHA-256:A8E86A751236A0ED263338A260624F0C996FE5EBEF64B8D8933D4B1A322EE0B0
                                                                                                                                                                                                          SHA-512:ABCD02388FB8C476BC6FA30DC43F30B0FA4E9F00220E0C378945945A466F4B1EF3BA0D4779FFBFC924C79C6B1690EB2A7681A121EB292FB535D19C08516109BD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~ondemand.SettingsRevamp~bundle.NotABot~bundle.TwitterBlue.df6a34ea.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~ondemand.SettingsRevamp~bundle.NotABot~bundle.TwitterBlue"],{584550:t=>{t.exports={queryId:"I5Al47wpRsKQ2gp0W749Yw",operationName:"ListProductSubscriptions",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},322766:t=>{t.exports={queryId:"RM4x9h3tF8bCn69VV3-gRg",operationName:"NotABotCheckoutUrlWithEligibility",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},263378:t=>{t.exports={queryId:"-kH-xt82ZhKnAMTXv1Fuzg",operationName:"SubscriptionCheckoutUrlWithEligibility",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},322060:t=>{t.exports={queryId:"RxcPLZAkZ4nT26phAUJi5Q",operationName:"SubscriptionProductDetails",operationType:"query",metadata:{featureSwitches:["subscriptions_marketing_page_fetch_promotions"],fieldToggles:[]}}},601377:t=>{t.exports={queryId:"NEMw3cw4v0-Oo-nTMI8reQ",operationName:"Switch
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16270), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16270
                                                                                                                                                                                                          Entropy (8bit):5.464916267606351
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:nvJsuiso5/ieLecLjOtvKg1pGmm+eoONiYkIPZn7cgm0D7cn067cgc0l7cb0kD8e:nvJsui35a2CVDLGmm+Gb9PZlv+/kD8mH
                                                                                                                                                                                                          MD5:1F7141446691ECBB7616D0A50244840F
                                                                                                                                                                                                          SHA1:98947F45EB175727E92685F3C0931F931F1BD18F
                                                                                                                                                                                                          SHA-256:68606CB01B8F0794B481F9054616BE5C49F449A4457AD79AA7B177F51E0F7C3B
                                                                                                                                                                                                          SHA-512:1BED9FFE4324ED4F554EFCA0B784A09186F42C9AA7699390123405CDAC33F2DD17F30F60DE5335E53202C052943BA56162EBF57EAD9A6C711B5D0BDEF4D5694B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3c79d36e-f5fa-4423-970b-e6f08fced93b",e._sentryDebugIdIdentifier="sentry-dbid-3c79d36e-f5fa-4423-970b-e6f08fced93b")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2353],{94278:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/nfts",function(){return n(8592)}])},50253:function(e,t,n){"use strict";var i,o=n(97458),r=n(52983),s=n(87784),l=n(50413),c=n(23461),d=n(55868),a=n(52533),p=n(71813),h=n(15658);!function(e){e[e.NOT_VALID=0]="NOT_VALID",e[e.FOUND=1]="FOUND",e[e.NOT_FOUND=2]="NOT_FOUND"}(i||(i={}));const u=d.zo.div.withConfig({componentId:"sc-e044a4c7-0"})(["align-items:center;background:",";border:1px solid ",";border-radius:0 0 "," ",";left:0;padding-bottom:8px;padding-top:16px;position:absolute;top:calc(100% - 12px);transition:transform 0.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 189 x 135, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):7953
                                                                                                                                                                                                          Entropy (8bit):7.948290843076291
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:gFa6eFWfJDyFyBdnC9BR/gdu/81YmGAmR+sLBuJr:utdn2aWFLBYr
                                                                                                                                                                                                          MD5:E30EE557C10B247FD0EC16545CD88C90
                                                                                                                                                                                                          SHA1:A0180E31F178751BC8D84981CBA04D03898FD805
                                                                                                                                                                                                          SHA-256:09942B113B9483AD93D6DED1449961DF05E4ADDBE7D550154077E7B83A61D292
                                                                                                                                                                                                          SHA-512:AC9332367D1840DD40F4998D5BE44E570D2AB4331FCF6525F5711B19FA89AB4C38E05B0E5AD643AB57CD74ECBEC78409C8919A7FBA1CB64116580F5B01191855
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://assets.pancakeswap.finance/web/phishing-warning/phishing-warning-bunny-2.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.............t......PLTE....dmH+n.a~.c.Se>.U.]i...Zs.IR{.2E(Y.}k.FL`Gwk1V.b.l{A(^.\y......;.J.[y.`..Y|.Z.>"V.`='n:#`.;G.c~:.T}06...53.}^.xa.=A..]...Rm.DO.Z~._...l8...i|.DH.E>.GN.....GS............b@........][.XU.ZW..7..q>.V.P.Kd4...H.|F.S....d...A#j.e.Y._.h.M.i.m9.m?.xD.c.\.iQ.a4..|..v.i7.Z.t@.X0.e4.]1.Z.yT.p.K.sR.O*..`n.nO.G+.S-.k.^..ad.B).yC._A.e<..n<.a.Q.].c\.dT..~V.N.hA.V.kI..^.{._x..u.Z<}6).Z.>'.qF.7!j.......p.{N..........g.NC.........wI$c..\.Q.D...~.~.p.dO.G.>...b.vL.=.7..]q.....z.UL._...j.v\.PY..q.V.mU..x.P..{w.`I.o0.T.c.G:.T:.f-r=..jm.]W.wT.K.kh.\.X.sq.]c.N.y5.~.VO..T6p.t1.G.od`0b.<....a.T....fX.z3.9N.Q'..tJq.C_...G%.....k..[*.<"...}{.Wp..W%T...eV.m.3.../...BtRNS.......1....+.D....Gd4..wN.l>.w..r.cYS...........r......W.......IDATx...k.a..Ml................X5....R.)..eT.-.fv..j...c..A.-+LQ......$..G..C....<~....wt.z..y?...u.d..m.>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 188 x 188, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):21782
                                                                                                                                                                                                          Entropy (8bit):7.9849018802187075
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:ry8P41oHXF2ijYbgLUAjWTtxrHqsKOy4dr0wRfLJvfwpUEa42:27oHEiSUWTtUlOr0wDvfwm
                                                                                                                                                                                                          MD5:B0FA48E72DBBFAF0452F60D63470321C
                                                                                                                                                                                                          SHA1:4DFE1B10138B5F15429A8AE84EE8631BFFA24C97
                                                                                                                                                                                                          SHA-256:F75B99A5B4F72F20B956E896E26FFF8543CBC743B4A2B8FCF4610864BA8773FB
                                                                                                                                                                                                          SHA-512:3E1D7221379A0988EC62BAC20883D4462E7A56BA86CC046FDEAA0080ABED9FE1E5504A28307048FC8E48125209F3ED496FFC1858A78EA1FE83EB858383693920
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR..............I...T.IDATx..}..\Wu.....^..f........M1..B.?..H...B......H.I0$!....B.......{o.e..V..........fW.}$.Vs.....W.{.w....>N.!.oA}.._..Q.|}.G...Q.u..G}.._..Q.|}.G...Q.u..G}.._..Q.|}.G...Q.u..G...Q.u..G}.._..Q.|}.....>..}...^..n..O.. ..G..y..i6....4.....U.......4.i..9>...<....O=...w...:G........T.\C.J.....H!....y.w...#........y....:G.~N.|...w.|..H.6.4?@.4{..q.q..tYzI.$.CV..I.y!.!..h~../.".}/.....uc..Q.............v...._.o"4...s..G.L...-....P......`.J0.....UMk.7....!.?.9~.......e...f.%.7.c ...@.6!.P*.Q.s$.+...I..t..h.%..?..D3g.p\i%....S.v..I@!.#..hk...(dY%pK.......C6.@jl...)...t.t...po..~..i..@......"-m..."....s..O..E.K&....sL......z....=..}....lX...MS8...3d...........@d..w..w=..8aC.M.1.. 0)...$j.....z......](d...#..I|.u....kx.....G.K... ....'.9..M...9r....Z...@...M].ILbl.n.S)..P.".|.....Y..q42..?....l.~.}@..z..O@"........-.6.`..<-(.8I..I.l.....H....2...'......c(d.0".s.u_...5zk-..[...e3..i..zN?....H.G.... ..v..9E..v
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (537)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):686
                                                                                                                                                                                                          Entropy (8bit):5.309841974568944
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:+dWSfKDTWSfEtsVP052sVK4tUFcMVAg5qKhpGXKfBNheQWQxAWFbsFH1sw:iWGKfWGEWV42EUFc+nhwWqrQxpW+w
                                                                                                                                                                                                          MD5:D40A08BBFFD0FC478D7965C832843B00
                                                                                                                                                                                                          SHA1:47EB3CFC9736B85FDCA66F7D09C2BDBA0A7A51E6
                                                                                                                                                                                                          SHA-256:22A95C1851E486297226B89F297E2C2DDB3B84DBA57AC8B0460FF5FCBF013317
                                                                                                                                                                                                          SHA-512:6D5C90E3465588008A9A2D547668DFE4062C7AEDC055286B29D1872B2D4DDB0901DE7279139970AA8326907B0C010A0A3AAE89DBF1CAFD1C0777CC7EA81FBF39
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.ImpressionPlaceholderHandler.9bea974a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.ImpressionPlaceholderHandler"],{591548:(e,s,t)=>{t.r(s),t.d(s,{default:()=>c});var o=t(459643),n=t(680867),i=t(202784),r=t(725516);const a=({entry:e})=>{const s=(0,r.z)();return i.useEffect((()=>{s.scribe({action:"impression",data:{position:e.position}})}),[s,e.position]),null},p=i.memo(a),l=(0,o.Z)(!1),c=n.iH({component:p,shouldDisplayBorder:l,defaultScribeNamespace:{component:"module"},isEmpty:!0}).getHandler()}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.ImpressionPlaceholderHandler.9bea974a.js.map
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x400, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):53156
                                                                                                                                                                                                          Entropy (8bit):7.9721436432995585
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:ML34QQUZAHq/1okUJJGLiDBbvwvkWskfa5T3Ob:MDSUZgq/1okUJvhrEb
                                                                                                                                                                                                          MD5:CEAE71A775084B0B93CEAF9BB8BDDA6D
                                                                                                                                                                                                          SHA1:9A12EB6495679BF96DB7932612C30F9193D5B53F
                                                                                                                                                                                                          SHA-256:81176A52099C1EDEA4B2E3F1E13289BC908506817EF2F70CAFE7E61A75D4FE16
                                                                                                                                                                                                          SHA-512:DA11D7CDF4472E92B95D01742E1921CC35546409400249FA4F7D053B4B0F377DEE09455F5ABEF9BC61DDEFFEC73E38EEC8242ECA7F1B7E2D0326FE2210B8F428
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0x11304895f41C5A9b7fBFb0C4B011A92f1020EF96/banner-sm.png
                                                                                                                                                                                                          Preview:......JFIF.............C........................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...C...........7%.%77777777777777777777777777777777777777777777777777..........."...............................................................................e.{.0e...X.`e...X.`e...X.`e...L.0e...X.`e.......X.`e...X.`e...X.`e...X.`d..X.`e...X.`..F..`e...X.`e...X.`e...X.`e..&..`e...X.`e..2l.q..#..kl..z.d.20..#..5.y......d[.}.m.f<....p3..1.E....a....^..'..20..=.o^f....C...c[g..!....}..l2<..F.....I.#..21.C[.......E......c.@...g.8...X........C....<../@..c#.=.c.s..q.d...C8........}./C....<..........9.y.q.............C....<../@..c#.=.c.s..q.d...YC..@............n]...8.@.....*.Jf;.o..3.;.....$.c.x......}.....~<c.o....o|.p...........|%.Ey..............2O^>}V>.cM.q.D.}F.@e....y._....G.....A.:..[.W,|.g...5..[.4.....k.OL7~. ..........21...0 .........vy..n.[P....g....._8.}......I.._...}..;s...v....9..L_....9.+j.u....S..C../..9.@...5...c^.~.rgn.~-[.$:j....9....jG.{-..^....g>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:WebM
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):572354
                                                                                                                                                                                                          Entropy (8bit):7.9984401676212675
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:12288:hGleQ12h6S2W+HJOcoTGSOCvn9v4IEyyYE7lZ4bginM1X:gcQ10r2WkMqDCVv44NDLn0
                                                                                                                                                                                                          MD5:7446B61B1C9B5D846BFA291790AFDFCC
                                                                                                                                                                                                          SHA1:1C561F7DF84F883435E7C9FFCCE0073DC418CC3F
                                                                                                                                                                                                          SHA-256:92B23107B40DCE60FDB39543D6429E7A1D8232166E2CB421B05657F861A1FE98
                                                                                                                                                                                                          SHA-512:4AE34D1F26683013C92FA333ABCC50921D0E7CC15B97A35B0590FBD0DE189AAB5CB56B5B558186B10C5E12BDBD20D1521C214911FD6422A55E1588D4013F003B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/lucky.webm:2f8a216539bdaf:0
                                                                                                                                                                                                          Preview:.E..B...B...B..B..B..webmB...B....S.g.....#...M.t.M..S...I.fS...M..S...T.kS...M..S...T.gS....M..S...S.kS..#..........X.........................................................................................I.f.*...B@M..Lavf58.76.100WA.Lavf58.76.100D..@........T.k@.........I..s.YkeL^K.a..."...eng..V_VP9...#....U..................U..U...U...........Y..s.>.:....=..."...eng..A_OPUSV..c..V.............@.p.....bd. c..OpusHead..8.........T.gB4ss........c..g.........E..MAJOR_BRANDD..mp42g.........E..MINOR_VERSIOND..0g.........E..COMPATIBLE_BRANDSD..mp42mp41g.........E..ENCODERD..Lavf58.76.100ss........c..c.YkeL^K.ag........2E..HANDLER_NAMED...Mainconcept Video Media Handlerg.........E..VENDOR_IDD..[0][0][0][0]g........&E..ENCODERD..Lavc58.134.100 libvpx-vp9g.E..DURATIOND..00:00:06.340000000..ss........c..c.>.:....=g........6E..HANDLER_NAMED..#Mainconcept MP4 Sound Media Handlerg.........E..VENDOR_IDD..[0][0][0][0]g........#E..ENCODERD..Lavc58.134.100 libopusg.E..DURATIOND..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (466), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):466
                                                                                                                                                                                                          Entropy (8bit):5.467555908082851
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:cgDGH4LOaOvCaBfuSa+sfByJNwWbjQJdLY:cgqHHVvCaRuSnsQN3bjQJO
                                                                                                                                                                                                          MD5:DA33663CB2A246B8C909B3AC6E788A8F
                                                                                                                                                                                                          SHA1:495910B9B0D31FD569AE87E183CB580A8159781F
                                                                                                                                                                                                          SHA-256:A4C57A02D8E00E4A448E9A1AEF0E62DB7305F1F8687FA004080D5E221E6B65C3
                                                                                                                                                                                                          SHA-512:62382EC4789478147F8ABD3CFCB7ACCA07E24F10C4892B9EE28F2CA1AAFB00AE4D75BA297592FA50816E65AA454E148B7EA1C0A360F43770A1B62B48B14EE1D1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/6496.c5bdea70bbcb2a18.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7a2855f1-f0e6-4123-9ab3-922274f82627",e._sentryDebugIdIdentifier="sentry-dbid-7a2855f1-f0e6-4123-9ab3-922274f82627")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6496],{86496:function(e,n,f){f.r(n);var d=f(47487);n.default=d.H}}]);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3654
                                                                                                                                                                                                          Entropy (8bit):7.929794863313375
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                                                                                                                                                                                                          MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                                                                                                                                                                                                          SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                                                                                                                                                                                                          SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                                                                                                                                                                                                          SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2337)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2539
                                                                                                                                                                                                          Entropy (8bit):5.3599665311305005
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIy5Dxb1btYqfM2dYYx01t70CfNxqNimceV0oMEZY+j0X4qwolCSpWmE5DS:m5Vb1btYoYYx0H7bNxqNvc54qrCIC5u
                                                                                                                                                                                                          MD5:E9FD3445123DD50EC2FFAB88D28808FA
                                                                                                                                                                                                          SHA1:0F093BC197D6F05DC0F3897546E737702C65C3DA
                                                                                                                                                                                                          SHA-256:AFC7771ED92825E100749433C51B9A1ED2BD4F1BA0515B3934A244DC2A3913BB
                                                                                                                                                                                                          SHA-512:04DEC3B1F8BF5D450764F019F627519016CE3E13BA7465A5D7C692B4EF106DD59C9A9D427976F6533616965DB915B2C62E9365DD4E7FFCA923340C5D8E495690
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserProfile"],{170371:(e,r,n)=>{n.d(r,{Z:()=>g});var t=n(202784),o=n(325686),s=n(529509),l=n(392237),a=n(71620),c=n(668214),i=n(882122),d=n(582751);const w=(e,r)=>d.vx(e,r.userId),u=(e,r)=>d.mM(e,r.userId),m=(e,r)=>d.Z8(e,r.userId),p=(0,c.Z)().propsFromState((()=>({knownFollowersAvatarUrls:w,knownFollowersCount:u,knownFollowersNames:m}))).propsFromActions((()=>({createLocalApiErrorHandler:(0,a.zr)("KNOWN_FOLLOWERS"),fetchKnownFollowersIfNeeded:i.Hq}))),h=l.default.create((e=>({minHeight:{minHeight:e.spaces.space20}}))),g=p((e=>{const{createLocalApiErrorHandler:r,fetchKnownFollowersIfNeeded:n,knownFollowersAvatarUrls:l,knownFollowersCount:a,knownFollowersNames:c,userId:i,userScreenName:d}=e;return t.useEffect((()=>{n(i).catch(r())}),[i,n,r]),t.createElement(o.Z,{style:h.minHeight},t.createElement(s.Z,{kn
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8985)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9160
                                                                                                                                                                                                          Entropy (8bit):5.314295684642374
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:cHlQ9k1lMCFTUMnLqxjQHNB1425bMt1dYff8UKjuZK3nxbCRL0aMX+zeKk2lWe:cFUk1bFTUyHvO25bMt1es4ynJvae+pll
                                                                                                                                                                                                          MD5:70C2CC1C8B32312821927160AA205390
                                                                                                                                                                                                          SHA1:BFF7CDA542EC1BC74F0CA9267400EE09A6F4097A
                                                                                                                                                                                                          SHA-256:3F81CE09991D0713F9FC67C8C7CF1C3F2288CE380AD567084AFECF85A1F845F6
                                                                                                                                                                                                          SHA-512:730BDA362D20B3D0E7BF2A29822BE3E8ED0799C83630307F3B5EE97F2338D77D7B9861186214DD64EC24D4ADFE52A24A57E5A9186E0F2A966DE9E23E797851FB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~loader.SideNavRedesign~bundle.JobSearch"],{391138:(e,t,n)=>{n.d(t,{Z:()=>oe});n(136728);var a=n(202784),c=n(400752),s=n(674132),r=n.n(s),i=n(325686),o=n(58881),l=n(392237),u=n(157130),d=n(530732),h=n(443781),p=n(884161),g=n(521514),m=n(614983),A=n.n(m),_=n(618186),b=n(366635),f=n(310088),C=n(149170),E=n(952793),w=n(125363),S=n(919022);const y=r().d86bbf0f,U=r().h6beb5fb;function I(e){const{isExpanded:t}=e,n=(0,E.hC)("rweb_sourcemap_migration"),c=(0,w.v9)(S.ZP.selectViewerUser);A()(c,"user must be defined");const{highlightedLabel:s,is_blue_verified:r,name:o,profile_image_url_https:l,protected:u,screen_name:d,verified:h,verified_type:p}=c;return a.createElement(a.Fragment,null,a.createElement(i.Z,null,a.createElement(_.Z,{"aria-label":o,screenName:d,size:"xLarge",style:n&&M.userAvatarRedesign,uri:l}),t?null:x(e)),t?a.createElement(a.Fragment,null,a.createElem
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:TrueType Font data, 16 tables, 1st "GDEF", 17 names, Microsoft, language 0x409, Copyright 2020 The Space Grotesk Project Authors (https://github.com/floriankarsten/space-grotes
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):86528
                                                                                                                                                                                                          Entropy (8bit):5.996006674091338
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:AEd2xSXvA5A7UanbNMP4x60TPo6wJ5S4IvX:ApxcA5AHRJoaPHC5S4IvX
                                                                                                                                                                                                          MD5:D52E2A5CA7F9D70F174AC0A7095DBCCF
                                                                                                                                                                                                          SHA1:444A923B0F79448741F9528762247B2609802893
                                                                                                                                                                                                          SHA-256:49A8792CF6A3C273FA4E956839751CD17FA1BAFE538F096B6446B6BB8753446E
                                                                                                                                                                                                          SHA-512:01FAA8C9D5826CDBD122190F52A7B7E0D630454F3CEE9C056903ED641D2D7D4332341C8456A7ACF13FB47AF84D913F8F2099A74ADEBB7AEBD3054C76EA6772AA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static.bnbchain.org/bnb-chain-bridge/static/fonts/SpaceGrotesk.medium.ttf
                                                                                                                                                                                                          Preview:............GDEF...p.......GPOS...B...|..[.GSUBW4....C.....OS/24i_........`STATy.j...Q....*cmapO.1O...T....gasp...........glyf..v.........head.......x...6hhea.].........$hmtx........... loca&N..........maxp........... namem.........,post.........".preph..............^.....+.....+.O..E"&5.463!2.....#%!265.4&#!".....7"&54632....'546776654&#"...#546632...............XeeX.BYeeY...'=88=..=88..!!..!!A. . $3('8M.N0/L-./....yca..acca..acQA?..?AA?..?A.... ..... +.....!%((...A$#=*.&2 .............b........s.3.#'!..3.#...o....I.f....D.....p..../...g.....#.-..s53.#5!2................#'326554&##5326554&##/^^.c?^5$3..5%6_>..6>=7..3>=4.`..`+O6.0>"...#>2.:R,b4...4c3,.,3...7...T......E"&554632...#54&#".....326553....M....~.kMOPZZPOMk........y..GZaV.Ub[F..y..../...h........s53.#5!2.....#'326554&##/^^......MN[XX[N`..`.....b\[.\Z....I..........s.!.!.!.!.!.I.....1...R..b.b.b...I..........s.!.!.!.!.I.....*....b.b.....7...S...'..E"&&554632...#54&&#".....32655#5!.#5#...<KvD..~.k"D5PZZQPJ..'d..#A.A~[....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1228 x 1230, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):240063
                                                                                                                                                                                                          Entropy (8bit):7.974647542449312
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:oHgO9kKM3xMRdJPrzC3CHYBB9G5H0gcIN4GoKS1IuJ5fKuegJLV71KDHAY+itw3O:oA0XaXRA0xKoBJ5PegJLdoTL+iB5OW
                                                                                                                                                                                                          MD5:73BD2735FE0EE3AF3802051A885B3BEB
                                                                                                                                                                                                          SHA1:66F6694B5064888F860896114B0DA9839524A458
                                                                                                                                                                                                          SHA-256:FFA5DA7048CE04AA7F2943D62AF98FBBA4B733D8F77C1987F8FEF9BAC4290518
                                                                                                                                                                                                          SHA-512:1D3928C524354C6E0B639B8FCB26AFD892866EA1C6F0B8EDFAAD0A253F3F7322C43877A84BFB742E7A8D0ED0FBF0F9CAAE0DC4CA11FC8EFC8DB250B382A6B821
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...............-?....IDATx^...t.w}..g.e...}sV.v.ga....H.F .......{.....gd9.^.!..8qlK.Uv./............B..Z..5$.e-3...........=..w.a<..F........W...............~=D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8201)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8424
                                                                                                                                                                                                          Entropy (8bit):5.10354421176939
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:8m0lQEwGi09pWeot/Xo94fn+sQzRdWz6QzRd/ZExDSppaJU04:8m0yEwU9pWeotfo94fn+sQzRdWz6QzRZ
                                                                                                                                                                                                          MD5:EBCB30C8D47CCD05EE0C06265CEAAC66
                                                                                                                                                                                                          SHA1:AC44B3F0F10B1EFA81CB81B7937006AEDE192245
                                                                                                                                                                                                          SHA-256:541397B09EBC1160626C225DF5DBDD7FC245523A282A44E6886D5E0061E9AF78
                                                                                                                                                                                                          SHA-512:70D9016B9480DB8AE6932738225926C1A70B9FB5AC55D944DC2B933CA3EBA460167B6904A1FB1B15869E40E41C87ED582B120E9658215E5B6D275E92B6C5BF6D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi"],{917690:(e,l,n)=>{n.d(l,{Z:()=>d});n(136728);var a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunityFacePile_community",selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"members_facepile_results",plural:!0,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null}],storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Community",abstrac
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24223)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):24408
                                                                                                                                                                                                          Entropy (8bit):4.919975295004458
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:Nn8toNN34ONXfZwUaWvv/VAxoGKFJB8H3Evi3sTawPIzU/j8lETCwPgOU/3GyqFl:BZNN34ONXfZwUaWvv/VAxoGKFJ+H3EvD
                                                                                                                                                                                                          MD5:32895282A2747B327F482023ED3552F2
                                                                                                                                                                                                          SHA1:AFD73545F6B75969244E1B084776EB0E2A6A6BD1
                                                                                                                                                                                                          SHA-256:1F1E2A8A45286FC4F3D8F8CF528277204FA923779648921D2E79D0A00EC184B1
                                                                                                                                                                                                          SHA-512:5DED1469CC3536C45557A774C756583803B59EB61297B91EADCEBAB9C84AC3A845A90B09985A22B9011597FE76BC23CA7BA0570D8DEE67F5040F1BFCEACE29EC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.WorkHistory~bundle.ExtendedUserProfile~bundle.UserProfile.ca7647ca.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.WorkHistory~bundle.ExtendedUserProfile~bundle.UserProfile"],{520385:(l,e,n)=>{n.d(e,{Mp:()=>i,NB:()=>s,P2:()=>r,j3:()=>a,pR:()=>t});const a=5e4,i={RICHTEXT:"Richtext",WORK_HISTORY:"WorkExperience"},s=(i.RICHTEXT,i.WORK_HISTORY,{ABOUT:"About",WORK_EXPERIENCE:"WorkExperience"}),r={about:s.ABOUT,work_experience:s.WORK_EXPERIENCE},t={PUBLIC:"Public",PRIVATE:"Private"}},827250:(l,e,n)=>{n.d(e,{cH:()=>x,wJ:()=>A,C_:()=>v,Sp:()=>C,Bq:()=>B,GL:()=>I,lw:()=>R});var a,i,s,r,t,u,o,c,d,g,y={fragment:{argumentDefinitions:a=[{defaultValue:null,kind:"LocalArgument",name:"screenName"}],kind:"Fragment",metadata:null,name:"useFetchProfileSections_profileQuery",selections:[{alias:null,args:i=[{kind:"Literal",name:"s",value:"f3d8"},{kind:"Variable",name:"screen_name",variableName:"screenName"}],concreteType:"UserResults",kind:"LinkedField",name:"user_result_by_screen_name",plural:!1,s
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1202
                                                                                                                                                                                                          Entropy (8bit):7.599918906010853
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:hTXxKeKQXTS2Wg/96N0D0+sEEhAr2UVRfs6szYpctp41xrp0B+wdx5Pv:h4eKQ0t+ZEhArYhpix9u+05H
                                                                                                                                                                                                          MD5:C17834263925464EF5C44899C295625F
                                                                                                                                                                                                          SHA1:AA61C28F7E31C3E4076E62DB15C110F5887E2995
                                                                                                                                                                                                          SHA-256:0A66BF20C7861ACDA22422BD7E5F056B30B25EAC4EB389B59BCA72C5B3DF6FDE
                                                                                                                                                                                                          SHA-512:FB7AB4EF5F3D4A7E745D1EFE3EB8E4A92FDB736E112DE6EAE481A9FF89604E963A83DE4B19D0DBD2BC9B77F61CD89F429CCC5EA78196782960858209ED262A56
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR....................`PLTE....................................... .................... ......g."..=4.......nX....0)....7....tRNS... ..`.p@.....o.PP.l......IDATx....R.0..`9Jl'.hK......e.f.4X.).Zt8....Y..o..K...f./H..i.b.Tv{..anv...._.*i...{.jO.?*.P..x......;g.]..H..M..&.['.....}.....Mr.X.Q...2...&.....I.. G.....U;.|L..B.J.....Vw...z..pvz'....G8.&...f.R...+..p8..v.M%._aa.nR..WZ...>|........&$s.....y..@.<.v |.B;.>..........Ch...!.......y..@.<.v |.B;.>..........Ch...!.......9.9....f ...Ah.r..h....Y.&.Y.&.U.6.Q.F.M.V.I.f.Yh......O.S..>....O......>"d>;.B.........g.r!|\.}v ...!..\...r...!.AH}v.....}.`@....J..@.....0...C..@Y`.y..B.d...9.....>.-..,...,.. .@.. .>....!.A.}.r .A.}.r.....B...>.).. .>......q!|\.....}.R........>..o.T.NK@.C<.}B.d....f..O.z..;.M.>...._.............>.....^......p.........{.G.#[....G......u.`.G.U....U....U^C...^..^...#B.f.4K...c...Dh......[..>.....-...o...7.\..G..k.Q..L.=O..Q.ET..V.MY..[.U^....v.../.[..7]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1903
                                                                                                                                                                                                          Entropy (8bit):7.826633459230356
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:E7isdNT3pyHi4pBiTxnizCG/6VBHN8uCdZqZJFraR7C:EWs3Tmi4niTIzCE+BHgoTJm7C
                                                                                                                                                                                                          MD5:DCC30465F09ADF747B68364B361B48D3
                                                                                                                                                                                                          SHA1:3C1F13A0F46CA260A07CF4595050C4340393EA2A
                                                                                                                                                                                                          SHA-256:B2AEA32347CD433FB8F8BF9B5E31E88EA09FE5DE46C99020A4E24A40D667CF4F
                                                                                                                                                                                                          SHA-512:D6B737F418ADF388FB6ECC560F8C4DDB48A0F9AA690A545ED66A8966582FAB735199D18ABDA268529DB0DDEE86B88DB959E92731004B949EB90057917D04B4D0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....G<ef...TPLTELiq..........................................................n......jT.H;.0*...........tRNS.4G.l.)...!t.......pHYs...%...%.IR$.....IDATx..Z........ ~....yK.....I...fk...R.../....z..i*..)..v._..U.jx.....V...k].@U-@....."<n.....B...........^....... hA...`~......m..7 <Ls{.R....|....!...bj...>V..x.)...'..o..@..jZ.%.........-+g.1.VB.....C.5......s...j;;LJ...8v.]...4.~>.Y..T.VG...Jc.#.U.e1.R.X.%....(..JDa.M.B+=>...s)..~:.Y..9.h...p.....].5..d...pn....K.4.Qg\.b..&O...vD.s.Y..;......\,.x?.2.......ip..Wz.H.X..]+....... f...eJ3.N.....N.ZJ.p..(5.uB..@..\..Q.YJl!Z.Y.Jw.x)Y.R+1>.....y..H...a./..e.........IO..s.H.....$0..t....D.@7....+/......%]....!"...,.....4.J....X.x..w.$..>..@)1..q..5r|..5.v.>.].V#.6.a..O...l.=Hp}.....@j..[....B[..QDg....#{.U...j.../...J.[..) ..E.+....C@...._......3.h...U.A...2p*.....WI.....1..Ny..-..K*O.&.....A.u1..r..*.....d.$.y..H.2.]iFE V.|.G$J..||B.....k.X....@8$.._.y..c.....9..v>R...B.E<.G
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4107
                                                                                                                                                                                                          Entropy (8bit):4.074295205026342
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:Y0l5mbIheAFDLhKwx6lQuF9tv3CyI40sNRK:Y0TmUIAFD9KwwF9tv35I4J7K
                                                                                                                                                                                                          MD5:AF03BEA9BE8D2B102A5C820C12E5BE06
                                                                                                                                                                                                          SHA1:CDE940F32C1AC36361E5192B326F634A1603E21D
                                                                                                                                                                                                          SHA-256:ED536DB0A150471D524A4139D5344A2ECF5DC5615CDC6A1754A432E45D535ECA
                                                                                                                                                                                                          SHA-512:21927F765FA2D5425A349B84742E2E9970526438E9CA300513BB523D7BBEB9BDEE5644C09AAD71001B06FA5BDC29192BC1B5E13D2981311DAF39364B1A9371AE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cms-static.bnbchain.org/dcms/static/0dd80e02-971b-4f65-b3bf-abee864e39f5.svg
                                                                                                                                                                                                          Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0_10209_24499" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="21" height="20">.<rect x="0.5" width="20" height="20" fill="#D9D9D9"/>.</mask>.<g mask="url(#mask0_10209_24499)">.<path d="M8.88688 16.4359C8.56744 15.9456 8.28325 15.4124 8.03432 14.8366C7.78537 14.2607 7.58505 13.6688 7.43334 13.0609H4.60638C5.05191 13.9316 5.63685 14.6573 6.36121 15.238C7.08559 15.8187 7.92748 16.218 8.88688 16.4359ZM4.08236 11.8109H7.18013C7.12778 11.5011 7.08986 11.1974 7.06636 10.8999C7.04286 10.6023 7.03111 10.3024 7.03111 10C7.03111 9.69767 7.04286 9.39772 7.06636 9.10017C7.08986 8.80263 7.12778 8.49894 7.18013 8.1891H4.08236C4.00223 8.47223 3.9408 8.76657 3.89807 9.07213C3.85533 9.37768 3.83396 9.68698 3.83396 10C3.83396 10.3131 3.85533 10.6224 3.89807 10.9279C3.9408 11.2335 4.00223 11.5278 4.08236 11.8109ZM4.60638 6.93915H7.43334C7.57437 6.3259 7.77202 5.72733 8.0263
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):123
                                                                                                                                                                                                          Entropy (8bit):5.159006254082035
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:XzOYNRfdHhOYNRfcZqVRNqTS4JeGh4YfdbdebYfLRXUQyqYf2:XzjbdHhjbzrqQ/IdbdebILxUUI2
                                                                                                                                                                                                          MD5:DCB401D6EAA0D708B03E80CC67F4FC31
                                                                                                                                                                                                          SHA1:44E51D118EB4EF870D8EF2CDDB23FBF213889D96
                                                                                                                                                                                                          SHA-256:CD1CD681ABD2F367425AC52CF69B5F85F0C80BD0606F17B5B4627497D2BC2E68
                                                                                                                                                                                                          SHA-512:E70923943CD0634A8CCA5EA26ADE7F85E5E3779BC116AE36EB8AEB16FD4C7142ADBBD49DB5E56A684925704C662DE5EE03391945DB47BE25F37C967D18E0C621
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[967],{56996:function(){},63624:function(){},21421:function(){}}]);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1903
                                                                                                                                                                                                          Entropy (8bit):7.414166554149601
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:frYBoguSom1m1E0zV0+PopS8npL3NcQHbpzNhLB:fsBofZ6QeCop3n9dh7Bd
                                                                                                                                                                                                          MD5:2A6DA8B068E6E2E8743D7D42559B0753
                                                                                                                                                                                                          SHA1:4385D7699666ADAE943EA5D9FED175CCE55F09A3
                                                                                                                                                                                                          SHA-256:9C2FF21500861175D6853605D5CEEB8150110516C33B8CFE405B1CE149DE3224
                                                                                                                                                                                                          SHA-512:1DD6629D5A05BB0579E223A289C88F565436B8BA0E9C4AD251C986F918BE41125C6ABE918CC7D7DF6F82FA4B9707FF90E58BB261B6936754F2380C95AC6002AD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x............bPLTEGpL..=..=..=..=..=..=..=..=..=..<..=..=..=..=..=..=..9..<..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..<..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..<..=..<..=..=..=..=..=..<..=..=..=..=..=..=..=..<..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=..<..<..=..=..=..=..=..=..=..=..=..=..=..=..=..=..=.<*#...utRNS.U"..=(........$...Z.^. ............S...&N.[.-../..a..h.........._.*......W..M....5+.z1H.........Q.@:.deslP7....>...GIDATx...[.K..WD....( ..E......b..c..c..ML.....P.9;..k>.g..`g..f...K.,Y.d.1.em...i.+..~G.yq..qO.......d......3..:5.^..^.....*...9y.l...N..6.0...q.%E...b.F.."..e.w...[R.I.P..lIC.fp.{.r."c.v..F..a...q.:......r.....K..\..^^n...`.sF'..gI..p..F..y...s..*..;h..`_/.7g.x...{}.4..;c..._=..]....:....fInoP...u4.9.1O..:......r=.{N.;b{4j....E.z.zz...I.6.X.{...Nq.f_j.w.s..~C..N1.W5...5LI\.U6n.S.;.......g..4...-K...`.k,Z=..;n...q......G..7~....:..w{..^.7h...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):738
                                                                                                                                                                                                          Entropy (8bit):7.552256044113574
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7kt/Zw+pgxAGjUrsS0tv2IpWKjzdeiUDqPWzPxpT+sDwrFpQr6/8dDhvWnSsm:LPpgxAGjUrsSohpf9D2R5pT8FpQmkd99
                                                                                                                                                                                                          MD5:140504C38CEB01BBBE1632EBFD047EC5
                                                                                                                                                                                                          SHA1:F301254D5972EAD4839DAD92B9C322DDE76A6E75
                                                                                                                                                                                                          SHA-256:AD9D9C13AED41CDAAA4749BB6337ACED91D1FE7AD378E1E1AC5525A706A21FE0
                                                                                                                                                                                                          SHA-512:5BDDEC1B696FA6EC417F9528CA6BF045E04C6FB0660054547C5F7AC395B3A312C8251ADE315B22FA4C79308264BADB4EEB0AA0D9888C745EFFC9A7A34EF0C111
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://assets.pancakeswap.finance/web/chains/324.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs...%...%.IR$.....sRGB.........gAMA......a....wIDATx...u.0..o2..%%...%..:.W`w.S.g*.KH.L.$..T@.Y.=~|....{.O...EJ$...F....[..wu...Z.Y.E....bb.H9Q.,.*..B.....\..f.2.x..&....b&gp......:.5}.....;.Rk.....X....#EXf..9..?..X.....|...!.}."..t[c.h.8.Z..]..?P-.o"l.....:.........."*....9Q.I{!i.I..eY.$..y,.!.a.J.Y....`v...K..C0..#a.....iy....O. ....{.....v...!.}..8...............1.....8.....*^.........cc...Q..E...d5d..e....]......0..|...>.H....A...z...A..v..}......;.W.a<........7.'....[.I..|Q...".F8.m.!<.P+.4..q..._..cacK8l..a..wA.L..<R.+..vt.fwgK.@..c+.Vz........0u.."l...+..4p..51.....T...F..q.-......n|..h.;.&...`...PM.S.{.Q.j.J&..B......c....+7.:.^.......L.O.L'.?.O.....IEND.B`.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1158
                                                                                                                                                                                                          Entropy (8bit):7.373041470186702
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:T9+7b9LOPpZtsEsmqPjWRDIvNfpxuw0yzz2EMzP7:Bib949LwPj0DyNRNhuEg
                                                                                                                                                                                                          MD5:241DDCD7FF9541B1839703882D91D404
                                                                                                                                                                                                          SHA1:5B6ADA17F54077B5E020D91AF0C8EBE99B06BB88
                                                                                                                                                                                                          SHA-256:8B7F54E9045D2BECA6B4D124B97C84B9C2E84D14C709B6F3B160FAE209FF08E0
                                                                                                                                                                                                          SHA-512:5B0DF5F5F28385C149C56218E5988DE36E043AA1C3E5A2F115E9F6622770288AA3CDABA7DB818A6E81273966FC1B4BA4762A2CD9C058B269FCD25368DEB8C0BB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....`.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE......................................................................................... ..................t\...fR.K>...../*.....{." ..q....YH....{....g."..XI.XH.=4..g....=3..{..r./)....q........0)........|...fS..{.t].t\....$.....#tRNS..`...._ .....P_..`.`....`. .`P.G.......bKGDM.h e....pHYs...%...%.IR$.....tIME..............UIDATH.VY[.@.........$ .&s.F.$.H..p.......fI......m..q.Zj.Y..,..W....:+...P.....v......F....b...j.......3..(......./.l."..o.tc.l}~..".<I8v.=O{...:N.DDd.>....7. ....H.1.X.<.<..,.S .(Jd.@Y.+ ...{..A..2..R.*..._+.G$yv...I.(.hE.3J.....v.....@...}yo..*.''..{S...%k.A.JP...$..{..Q>.G3I.'.)..'1[I........%....0.y.dUnp,.....).\..k....,..$..&@..Y..4y..~.!Ir....l...x........+.V. ...}r+.kC.t*.#G..S...@.I.z|..o..4."...[.........|..tQ..'.5g.5.bE..o!CM..u$..@..c..HzC.yQZ.B.3..K...9.....`..A6.R. ..WI.....x:[#....=....>y....P.<?.WP.J...K%...ht<.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2235)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2368
                                                                                                                                                                                                          Entropy (8bit):5.337268893630638
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iI/7c2cwwHaNOP0zON1XunJM5P20MYpzON7UkviWK:7/P9u0q/yM5u0BpqhUJz
                                                                                                                                                                                                          MD5:63A844F829C2DDDB28792560E8192FAF
                                                                                                                                                                                                          SHA1:176DAA1FE853E3720957334AE00E47158CBADF9A
                                                                                                                                                                                                          SHA-256:896A1B00304F25ED3DDA65AE6D716FE98CB261E1533A14B8A1E230982DCCAE13
                                                                                                                                                                                                          SHA-512:C0C47B01CEB8D383A4BA69F068726A425D530D46DABA5EF1881602293A5281BA9777FCB96B907EDE35EAA1CAC66AC9FBAFB476B843C9F3EF527920D31026EAF9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.SignupModule.44a7e6ea.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SignupModule"],{173446:(e,t,n)=>{n.r(t),n.d(t,{SignupModuleContainer:()=>E,default:()=>Z});var s=n(202784),a=n(325686),o=n(392237),r=n(537392),l=n(844685),i=n(731708),u=n(154003),c=n(674132),p=n.n(c),m=n(443781),d=n(3196),y=n(487659),g=n(911318),S=n(880647),b=n(182495);const C=p().a565833e,h=p().c6b51af8,w=p().ie8e1ffc,f=o.default.create((e=>({buttonContainer:{marginTop:e.spaces.space16,marginBottom:e.spaces.space16,marginStart:e.spaces.space12,marginEnd:e.spaces.space12},ssoButtonStyles:{marginBottom:e.spaces.space12},buttonStyles:{width:g.fI,height:e.spaces.space40},narrowButtonStyles:{width:g.ND},moduleContent:{paddingStart:e.spaces.space12,paddingEnd:e.spaces.space12},footerLabel:{marginBottom:e.spaces.space16}}))),B=({onSignupClick:e})=>{const{featureSwitches:t}=s.useContext(m.rC),n=(0,b.BG)(t),{signUpLabel:o}=(0,b.M5)(t),c=(0,r.Zx)((({containerWidth:e})=>S.Z.isTwoCo
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1359)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1489
                                                                                                                                                                                                          Entropy (8bit):5.300205908505517
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:iWGKfWGEH8wDRAB5WF595BMcf+vfwKcUN7CFzKgATt1Fvgxv0W1JzMwubc2Est1P:iIJoX5bb+v4U5CF+21DJzMP6snFs6Wk
                                                                                                                                                                                                          MD5:A8CF0FBF13C0BA53CF7F5640BC3BA194
                                                                                                                                                                                                          SHA1:016DB695DEA41B5835F9C96417297019F258190D
                                                                                                                                                                                                          SHA-256:521FA50B883E388EB7731D9237BBAF53CA653C0D4C27353714506275130AF5B9
                                                                                                                                                                                                          SHA-512:97EBEF0798F5C9093237CCC58F3C8DF03B402FD7FB294B2A7E531DC6CA418AB482BDF72F150681E5AF5C3CD84BD2CF2BC55E96FE0E0A36AD0022E9B8C56E9525
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioDock","bundle.AudioSpaceAnalytics","loader.AudioContextVoiceMedia"],{41065:(e,t,i)=>{i.r(t),i.d(t,{default:()=>n});var c=i(202784),a=i(208543),r=i(783427),l=i(347101);const o=(e={})=>{const{direction:t}=(0,r.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[l.Z.root,e.style],viewBox:"0 0 24 24",children:c.createElement("g",null,c.createElement("path",{d:"M6.866 18H.846l.075-1.069C1.33 11.083 4.335 9 7.011 9c1.457 0 2.734.576 3.743 1.615-.515.378-1.003.826-1.45 1.355-.562-.569-1.305-.97-2.293-.97-2.074 0-3.522 1.847-3.981 5h4.225c-.169.616-.295 1.288-.389 2zM4 5c0-1.654 1.343-3 3-3s3 1.346 3 3-1.343 3-3 3-3-1.346-3-3zm2 0c0 .551.448 1 1 1s1-.449 1-1-.448-1-1-1-1 .449-1 1zm9.5 5c-.778 0-1.49-.263-2.071-.693C12.566 8.669 12 7.653 12 6.5 12 4.57 13.567 3 15.5 3S19 4.57 19 6.5c0 1.111-.53 2.092-1.34 2.73
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1200 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):772153
                                                                                                                                                                                                          Entropy (8bit):7.9938414039738905
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:12288:Gys2Uzight8By4jDqp1MGxXzn8cu5ZDHxjqcgbGakCipQiiH1gnY8Ru1wg116Y4p:c2/iCBRDw+YDnDUZDtUSaGpQ0Y8bgb6v
                                                                                                                                                                                                          MD5:C217178F18328FB2690C7B3545B9F739
                                                                                                                                                                                                          SHA1:F0A420E6B35DC0BC4924B90CCB90900C39BC08D4
                                                                                                                                                                                                          SHA-256:22B8D85FACA516A033E040DC10D41CBC0A141A88BEA1908D860D16D4C18DCFD7
                                                                                                                                                                                                          SHA-512:3D1888708876B28C2F7C11B8B38AF5CA29A8F9AFE959F89E0D4F3C1583DF89B6A76F2D98330D541995F28BC1B21D14800F31790D5A0B114E801F5B251ABEF7E5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR................^....sBIT....|.d... .IDATx^.....U'x^.zU.r..s..Z-Y-..-[......66...v..Xv....Y..0.0......`..<6....,K...V..9..._.P.?.....}.UK8..*...w.w....n..;..C..N...,.?...I.R.[..}..W..=../..O.kw..W}..g?.:.W..M....CT...l;9.[.Z....?..S...g~.+,^..xm..X{.e....=...OG..>...{.....-k.R.u.mVS........Z?.~E......_i.......T.F.M......i|.m)..=..k...-..y..2Y.>.....".gy._...e..D.....].~.<../...M....O.J..>K..:.54P.1G......|K.e.D............h.\.....x..2...47;Os.4=5G.3.43.Hs.K..X.....Ke:sa..}.8?)*c..+t..6z..Az..0.t7Q.2...i.f*b....0.6..\...#M..-.'g(....KT(..\Ac.C]M....@S3.TIghnq....j.......5%..O..@..._..:~.X.LZ...|...9E...w....0z......G...=Yj..P...6_{#mz..tft.........B....F..../|.m...o.:.......`uk.>.#7._...tej..N/.B.HE.+.g........^..z6......*.-.dn<....u9F.LK..y.no.~..t?...=.m..a.x'..}U@....?KXw.'.u...R..}..|.SQ...!....]..$.I3.'~j.twM..O.n.....}..O....b.q...~..I..>p.L.:yj.@.....l..(.P_%%......C2.........}...[..4.%.'\..n..k.AD.a{n...Z4...Dr...~.DG
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):791
                                                                                                                                                                                                          Entropy (8bit):5.262296415299582
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:Ygakbvflnl6i9y6URy6UOeYF5ElCkHfGY:Y+r60kRknYjE0kHfl
                                                                                                                                                                                                          MD5:30C48878840ADD0C12997FADF66C214D
                                                                                                                                                                                                          SHA1:4FCDBEFC15C4A1A7E01A5B1612BE0922975CAB6C
                                                                                                                                                                                                          SHA-256:9FDCDC2B10CCE903DB650A1611D143091CE772A03A31CB643D62F5459F7F8B6E
                                                                                                                                                                                                          SHA-512:BE45680AD536506194CA9449D9A188A6C0118E75D812D2B3C1D6017407143691C3A71E5477928E9BD7469E47907AA4E06615AC186B2536F77F7C78C4FCF67DFF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"6317","name":"3D Brave Tigers #6317","description":"3d Brave tigers include 10,000 unique nfts which each tiger has its own story,live like a king tiger","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-6317.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-6317-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2022-06-17T12:35:05.761Z","updatedAt":"2022-06-17T12:35:05.761Z","attributes":[{"traitType":"Backgrounds","value":"Blue Smoke"},{"traitType":"Cloths","value":"Officer outfit"},{"traitType":"Hats","value":"NY Hat"},{"traitType":"Sunglasses","value":"VR headset"}],"collection":{"name":"3D brave tigers"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (337)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):472
                                                                                                                                                                                                          Entropy (8bit):5.388237754093034
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:+dWSfKDTWSfErH1inWmVXsOyFdS0ZBNXSUTLqbsFHDmV7O:iWGKfWGErH9iLyFA0/ZSUTLyWDj
                                                                                                                                                                                                          MD5:ABBB37C704E343035CF6CDB7FCB7BCB9
                                                                                                                                                                                                          SHA1:093B99C4EEC3BE80F02AF38467FFBFE7FE623C74
                                                                                                                                                                                                          SHA-256:733C87D41C31D70FDB5E7025D0BEB5B641A541E3B55610A15BBB31D0AC0D2A93
                                                                                                                                                                                                          SHA-512:612EB80910775797839DFA02B1C7214CC5E21C6DCBC8B2F51E8DB324D96B0A8D5B3DBB3FF243E3DFACE62FE9B89FFC1DAB47E1BA134A73AB324E18980A9E9DDF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.DividerHandler.56311d4a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.DividerHandler"],{990044:(e,r,t)=>{t.r(r),t.d(r,{default:()=>l});var s=t(202784),d=t(420412),i=t(459643);const l=t(680867).lC({shouldDisplayBorder:(0,i.Z)(!1),render:(0,i.Z)(s.createElement(d.Z,{withTopBorder:!1}))})}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.56311d4a.js.map
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (38506)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4918131
                                                                                                                                                                                                          Entropy (8bit):5.745227711310629
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:EHEn2+zoeedrm8RaqdTfwbtgEycPIsOFqQtIEJR4mDLzW3F+Ro8eqSzUlhsbwS4h:Ydrm8RaqNwbtgEycPIsOFqQtIEe3NKBt
                                                                                                                                                                                                          MD5:77C2A0219B329D4030E1AC5651470255
                                                                                                                                                                                                          SHA1:F1AFE280BF2452B03F7EA9655DFCF271C18FA5C3
                                                                                                                                                                                                          SHA-256:0C4E4DC426D8B5C6FB7E05ED4A0B748028D331B8F4E83EB55C57223DCEEAC65A
                                                                                                                                                                                                          SHA-512:4626725E5CA3146E3316D031D24CFCFD001C388CA2E28FBC7A9723E3B82791430D128BB00AFF27830CD57290DAB9B7F6A30A9A9841438DD677BA69BFB86044D2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static.bnbchain.org/bnb-chain-bridge/static/_next/static/chunks/pages/_app-de0d7d78698cf53a.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{73217:function(e,t,n){"use strict";n.d(t,{Z:function(){return G}});var o=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,n),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){if(this.ctr%(this.isSpeedy?65e3:1)==0){var t;this._insertTag(((t=document.createElement("style")).setAttribute("data-emotion",this.key),void 0!==this.nonce&&t.setAttribute("nonce",this.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t))}var n=this.tags[this.tags.length-1];i
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 19572, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):19572
                                                                                                                                                                                                          Entropy (8bit):7.990105841735588
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:384:HhKocdGsb15Ft3dgdsEgYPBnu27UVJazkW6uV0R6i6PjuIIWBeEH0JgyMnt:Hhi1x5vUsEgY5urazrFi6aIIWwzqyA
                                                                                                                                                                                                          MD5:24AD3FEA714CB5E100AA16F832531BF3
                                                                                                                                                                                                          SHA1:A5475CD37AFB39FC2472EF8391A4A3FD900122EB
                                                                                                                                                                                                          SHA-256:7196C3002F08704F9F99DE95B6357969A512EAA9A766EEE693921DCE72927CEA
                                                                                                                                                                                                          SHA-512:C6ED21A6CA08630DC71071B56C5F6AE0C6CE4AA5084E9E395B9DDDDC68BAB48944443AC37BA3642E9AD0FCF95F0899A4047F11536D93A1CA14490D15DECD04A3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5KPxWnVaE.woff2
                                                                                                                                                                                                          Preview:wOF2......Lt.......8..L..........................F..z....`.....,........D..6..h..6.$..L. ..v.."..V...5..#n..1..#*i%g.... 2...?-..aIY....1..()].HV.{...........;.Ku.DA|j.!Z.,n..*h.`s(..........^5.K2.....<`..).(,V..<.g......u~...gQ......{rJ9.H.wtC.Ws.P..V....W :.Na........e.d...j.|.w..a...K&!.<.T....VQq.n..>...I...8.#..3>.-.......{....+[[.N.gl.0z....(\.v\.......u...x...v..3@5...N..m;%..w.(......W.snz...s....B..TqTaA....r(9p......v............L6.&.x....l.y_U...............Z.FC7X.!'aGv9Sf'.....v..-R...7d..Y..?.6.....J_.+..WC...+.....Z \Dn.[J+...a@.....(`];.......)._....9...qL.cbF.<.uJ2..........=Ir..e..dh......3.Y.........P.4E)T...s..)..@.A.!.:E%..gm@A.!.......iU.....^g........F..^(.3...14 ..@....C`.?.hU..?.fK...R<N...'y.%.*,.i..-..t..rP..EH.._:...VIF..PG.......c.'.m^l..}U.TAB*.X....L.XHn7..*..Ep.9.?.N......?.....q=y5.e\.lcY.%.9..D...'.nl..?S....q".....A.&z..(.-.2q..7..!.6~...CD.E.R...J.io....@.YOP.>...V.h..|..E.W........BH(.../.......(U..[.,.....W.U.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6012)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6143
                                                                                                                                                                                                          Entropy (8bit):5.298432138089247
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:Tr+ADjim8BExtuyKXBAS0p5e/nHN+uFv1LeenS/PiV191NA9nK3K58c5f9:TrnDjim8BExPgBA4/9X8XU1F3K58c5F
                                                                                                                                                                                                          MD5:D0618299DD8ED1844E3BF385348FDAA4
                                                                                                                                                                                                          SHA1:A40F6E62DEFC8DAD6835C8EDC2822451D9DC890A
                                                                                                                                                                                                          SHA-256:62CE7067AFB91066D7696FB5DC87B7E717D3ED195541BAC6B7DF6E100A513225
                                                                                                                                                                                                          SHA-512:675FDEE067BB81C4B0C1DE7E1F6DA1F688EDA04675DBD235DEF9A568E73C133C67527EA475A21DE615CE85AE5AA851832514C4413F5D568F6E76CACA2093880C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.Dropdown"],{797553:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>R});var i=n(807896),o=n(202784),r=n(878052),s=n(325686),a=n(666536),l=n(815858),c=n(67877),d=n(743618),h=n(745153),p=n(666305),u=n(667115),m=n(175993),_=n(365023),f=n(292627),v=n(224162),b=n(386802),w=n(537392),g=n(392237);const y=g.default.create((e=>({rootNarrow:{maxWidth:"75%"},rootWide:{maxWidth:`calc(${e.spaces.space64} * 6)`},anchor:g.default.absoluteFillObject,mask:{...g.default.absoluteFillObject,position:"fixed"},bodyRectHelper:{...g.default.absoluteFillObject,bottom:void 0},content:{borderRadius:e.borderRadii.large,position:"absolute",overflow:"hidden",backgroundColor:e.colors.navigationBackground,boxShadow:e.boxShadows.medium},contentInitialRender:{position:"fixed",opacity:0},contentFixed:{position:"fixed",overflowY:"auto",overscrollBehavior:"contain"}})));class R extends o.Component{constructor(e,t){supe
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9899)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10110
                                                                                                                                                                                                          Entropy (8bit):5.30219037975161
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:GatCoq+nnQOF1foq+ncRcpMlP8hOBHbNy6cT4hK3OrjRF6A4IPqosEtkk:GaEoq+nnrfoq+ncRcpMSsBHpyg0mRFii
                                                                                                                                                                                                          MD5:E16E2B6B68EDFD8DF607C755806FF3AD
                                                                                                                                                                                                          SHA1:6A64ED40A1138F3634CDA31EFE07DFA7DCE38F54
                                                                                                                                                                                                          SHA-256:A8BB4155123468AE930DE7D5701A7C218E8FA48D89C9EB5060BDBCF3D69F909F
                                                                                                                                                                                                          SHA-512:BB4FE46B02C03B3E8DB359BEBC796B49BB84C782CDBFAE3563CA06464AE752738901430697169084F060A9DE6092F73A39ED4DC553379CE876F54ACE7CB543D3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.SideNavRedesign~bundle.MultiAccount~bundle.JobSearch","icons/IconChevronDown-js"],{110512:(e,l,a)=>{a.d(l,{ZP:()=>Q,V7:()=>W});a(136728);var n,t,i,s,r,o,u,d,c,g,p={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"DelegatedAccountListQuery",selections:[{alias:null,args:n=[{kind:"Literal",name:"s",value:"4bf0"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:t=[{kind:"Literal",name:"status",value:"Accepted"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:"handle",args:null,concreteType:"UserResults",kind:"LinkedField",name:"handle_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[i={alias:null,args:null,kind:"ScalarField",name:"__t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5506)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8075
                                                                                                                                                                                                          Entropy (8bit):5.470532674052054
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:MBn9PAzElZguM5lbJS6aKaO0tYifCKTmDARq7X7fS0nEaS6CpU3:I9PAzoiu4b0DfFaDAiuU3
                                                                                                                                                                                                          MD5:04535078D8D33C4F51077B5F89BAA466
                                                                                                                                                                                                          SHA1:8889419F8B96B4B10A24743AA2D01D703D3EF171
                                                                                                                                                                                                          SHA-256:B97EAB47A7B1CFCF3E9C6FDDC0DA1AD4C2A9D85EB4D6FEFFF7A89F588E6B592C
                                                                                                                                                                                                          SHA-512:9C66FA349AA6325A755A8C0CBA57521B3D0D02A2DA2D5B9ABF51ECA09EBBD5F8D14B0A564261781F824B162BBC827AC63A77CFDC20366FCEF335E832BBA3EE1B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c0242536-568a-4f83-ac29-d4e588e43418",e._sentryDebugIdIdentifier="sentry-dbid-c0242536-568a-4f83-ac29-d4e588e43418")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3040],{33040:function(e,n,r){r.r(n),r.d(n,{LotterySubgraphHealthIndicator:function(){return S},PredictionSubgraphHealthIndicator:function(){return w},default:function(){return j},subgraphHealthIndicatorFactory:function(){return _}});var t=r(97458),o=r(71813),a=r(55868),c=r(60508),l=r(62005),i=r(50413),s=r(86890),u=r(87784),d=r(70759),h=r(90197),f=r(70801),p=r(32711),b=r(52983);const g=(0,a.zo)(c.Z).withConfig({componentId:"sc-fffae8f6-0"})(["border-radius:8px;> div{border-radius:8px;}user-select:none;"]),m=(0,a.zo)(l.Z).withConfig({componentId:"sc-fffae8f6-1"})(["gap:7px;"]),k=(0,a.zo)(i.ZP).with
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):130988
                                                                                                                                                                                                          Entropy (8bit):5.397401371693732
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:SugAp9YaxfNUg9TiDiOrg7FNwKEqmLnUmmvGaE0Zpwu:Zp9YOTiDXWNwKEqGzmvGaEQ+u
                                                                                                                                                                                                          MD5:D711E877725A350DAA42763DA55E12B7
                                                                                                                                                                                                          SHA1:B9D31EC121B7530A0C1CE756148228805D96C90E
                                                                                                                                                                                                          SHA-256:8822DB07DF373AFF1C8B50B0FFDEE27606E8212394E2A6E62A9E81B42F2C1E80
                                                                                                                                                                                                          SHA-512:5C8023C2EFB1AE0F04C6BC659F55EA99A27F7104A583579498E60DAFF12D3DFAB3E6550AD0ECC8213DE78B3F454D9AF4D5C74479D004F2A038904953943C411E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/main-1aaeccd85336738f.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="067c0eca-8dff-485e-ad71-1468b0e1e31f",e._sentryDebugIdIdentifier="sentry-dbid-067c0eca-8dff-485e-ad71-1468b0e1e31f")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{48517:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},11398:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4216
                                                                                                                                                                                                          Entropy (8bit):4.738790531649208
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:NeC7JYEMgeP00V+gcGfgccGfzzB8sdlbXV7CT9kITACxDtqPzZOn2bzOAPqBrldp:D6EXe80PpTpbz7lbX69kITACxxq7ZOnt
                                                                                                                                                                                                          MD5:F856B8B83056DD58815ADD3519FDABD8
                                                                                                                                                                                                          SHA1:08B49431B4DC3447CB4165B8F0DB7D7EB7D696DF
                                                                                                                                                                                                          SHA-256:E96B08E41CE967C4C9477D9DDB219B3C647F8D0DCEA403AD9C01EED4A42B2EB0
                                                                                                                                                                                                          SHA-512:D209DB7F94215DB44BE3A4D3E709B8A5E6AB11AAA77A9CA63F5CBB3BAEDD4EA528C4F6F63B1A706ADF8579B189197E10EB51F7B09DE96ABD51F9F54983BB6702
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://bnbswap.lakshmi.trading/locales/en.json
                                                                                                                                                                                                          Preview:{. "noWallet": "No Binance Smart Chain wallet found",. "wrongNetwork": "You are on the wrong network",. "switchNetwork": "Please switch to {{ correctNetwork }}",. "installWeb3MobileBrowser": "Please visit us from a web3-enabled mobile browser such as Trust Wallet or Coinbase Wallet.",. "installMetamask": "Please visit us after installing Metamask on Chrome or Brave.",. "disconnected": "Disconnected",. "swap": "Exchange",. "swapAnyway": "Swap Anyway",. "send": "Send",. "sendAnyway": "Send Anyway",. "pool": "Pool",. "betaWarning": "This project is in beta. Use at your own risk.",. "input": "Input",. "output": "Output",. "estimated": "estimated",. "balance": "Balance: {{ balanceInput }}",. "unlock": "Unlock",. "pending": "Pending",. "selectToken": "Select a token",. "searchOrPaste": "Search Token Name, Symbol, or Address",. "searchOrPasteMobile": "Name, Symbol, or Address",. "noExchange": "No Exchange Found",. "noToken": "No Token Found",. "exchangeRate": "Exchange
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):10949
                                                                                                                                                                                                          Entropy (8bit):4.747841409604199
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:8+EBZMRqWdW0NtKX/4H5L13yJpPTdqohAmZ0/H8KE1pMhNtlqjoyzl65S26LgpKT:8XBuFfyz0J89
                                                                                                                                                                                                          MD5:AF418B1A8182E08824EF07A79A03D2C1
                                                                                                                                                                                                          SHA1:3AA93A1857C69F1C2317650DBF2965E802CCF84D
                                                                                                                                                                                                          SHA-256:906B8E35A674345DA123AD0C068F3C66D40B53329BD8E2E3E6E99D994D7FCD53
                                                                                                                                                                                                          SHA-512:ADAB96E2C5D1240AB47EC480F7E08117E5493DF019E5674CC6AB48E1BB4168187EF2AFE91CA1CF8B8243F9BBE191436F3FE0EBD9E51D73AF3BF4D924F46CF606
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/data/rRBE4luRgAbVxsz9DHZvo/nfts/collections/0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f.json?collectionAddress=0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f
                                                                                                                                                                                                          Preview:{"pageProps":{"dehydratedState":{"mutations":[],"queries":[{"state":{"data":{"0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f":{"address":"0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f","owner":"0xE8d98D65E82A62bD3b09f016df5BFac494F67ff3","name":"Rh!noX","description":"Rh!noX is one of the first SoulBound NFTs ever created. It was designed by renowned artists who helped to create artworks for 10,000 NFTs that were launched in June 2022.","symbol":"RNX","totalSupply":"10000","verified":true,"createdAt":"2024-01-03T04:46:37.902Z","updatedAt":"2024-01-03T04:46:37.902Z","avatar":"https://static-nft.pancakeswap.com/mainnet/0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f/avatar.png","banner":{"large":"https://static-nft.pancakeswap.com/mainnet/0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f/banner-lg.png","small":"https://static-nft.pancakeswap.com/mainnet/0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f/banner-sm.png"},"attributes":[{"traitType":"Background","value":"Blue"},{"traitType":"Background","value":"Dark
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2512)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2735
                                                                                                                                                                                                          Entropy (8bit):5.3579680512203725
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIK3yw/fuufuPsfuNfgfBfzCaFun4icqTj6dqDqT79aLomrUl9LfuSjFhXIkOnWx:On3SseIZ/Y4YTjErHpmrUHLNxIkOnYPn
                                                                                                                                                                                                          MD5:2020E9D313302599C78CFB26A906650D
                                                                                                                                                                                                          SHA1:971B6ED6DE39C759FF188908B78C640D2694D435
                                                                                                                                                                                                          SHA-256:6EF781130EADD44091F0E579A3043AD188D868483D2333BB070FAC55C265966E
                                                                                                                                                                                                          SHA-512:956BFAE302A2CFED4CBC73CCA75DC86198F6981FF0D898A40E41936660F4FA0DA9A4433769329847B6D04230C14EEDDF25D1F68C8E1D9BF3CA8B0C2106574980
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli.8264563a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli"],{109538:(e,n,a)=>{a.d(n,{Z:()=>C});var t={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunitiesSpotlight_community",selections:[{args:null,kind:"FragmentSpread",name:"CommunityFacePile_community"},{args:null,kind:"FragmentSpread",name:"CommunityMemberCount_community"},{args:null,kind:"FragmentSpread",name:"CommunityThumbnailImage_community"},{alias:null,args:null,kind:"ScalarField",name:"description",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"rest_id",storageKey:null}],type:"Community",abstractKey:null,hash:"34c0c514b034d1f809d48bbf5b8f1381"};const i=t;var m=a(202784),l=a(325686),s=(a(585488),a(277660)),r=a.n(s),o=a(392237),u=a(674132),c=a.n(u),d=a(917690),g=a(44
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 375 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):71098
                                                                                                                                                                                                          Entropy (8bit):7.993185684614234
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:OtxosccStlXvpH6M+ahMuqLne/S0pSm9n/EZ1ioqhegU6c4tUFsn:AoxVtlXvpHmahMume/SqSU/EVqhjUoUs
                                                                                                                                                                                                          MD5:BF6F4880E3D6194740BD1D8B544D3BAB
                                                                                                                                                                                                          SHA1:F7CEEFE1E2C2F57D2584A6CBECE2F46AF85C5F9B
                                                                                                                                                                                                          SHA-256:B39A8244681C4E50F688F26779D3BF6822ACE588059E690D1584AC0DA5294520
                                                                                                                                                                                                          SHA-512:DC61A56D885C81CEFB339A22BD014230E6590AA537DF4388666E62A7916D8BD7AA01E49CDB4CBE24AF4AE6EF65D9C9B563F60A8069D9FEA9832611506E991E66
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...w...}.....Y,#,....pHYs.................sRGB.........gAMA......a....OIDATx.......u&...:.....r ...9.T...-.,...Z..w....om......]{..$. .2%Q.J....D$r..;..9......@.......[.~.;.9...;.".6...w,.G.....%..B..p.**.....L..?q.X...u`...A.1.@...j....f.....W..._...........0Jt...P#.HO.......u.....N........{.....K.p.g..P..t7Vj.}.".....0..gB........m..8..o.#.../....%.\v.l...?..p4......[....*N..f.......t[....5a.E.!:H......L_.>5...a8....=M...~..o..8..1....p.......s............5......g..?.]..|.......r...I.&W.;.W.?.*.z.V......C..J...._.a....}......../.u....`......7.....^^s._E...........1.Z......U../.....M....6t?x.c......F.>...P..P.......7h..._.....2,+.h<.t&....C..l.....x...Q,t.P.F...c.q.....l.@|..@.AX...B.D..j..e.F<..x.-1=....3H.......t..0.D.v$.3D3,dQ?....).@5G....~p.Z.a..M.{...7..x..?......Z?....n.g....v...!<....L...{.kgqG.w.......L.".*..[..OK....b..N.F.#..:...z...........qk...W..C...F.I`F.....0cq4+y..2.8.G...&...P..}.].R.;.;..|W..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (450), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):450
                                                                                                                                                                                                          Entropy (8bit):5.464653000026991
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:cgDGH4LOaOvCaBfuSkWYf1WesfLYYNwWbj3EPIzEyqI2:cgqHHVvCaRuSKWesFN3bj0PIz4I2
                                                                                                                                                                                                          MD5:E14133E9B1C81255663D9BB80A38B6AC
                                                                                                                                                                                                          SHA1:45C8402C1B804FD69D0B877E710A73712D5BB425
                                                                                                                                                                                                          SHA-256:0D43920D17548F1131E604156F8CE8EB4A6465C7E024A6F369DDE11AC9B7753E
                                                                                                                                                                                                          SHA-512:2F41CC4CDE607C12EDE7C21A34A5AAD8957A7563DB742F508079DC6B4DDB9E03CAE37E3DE31C010FC711699974825CCE28EE3E9021C50814A40A1A24D83BEF04
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/6140.e778e14834c3e2f4.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1fbd2571-4d68-4380-a675-e046f32be868",e._sentryDebugIdIdentifier="sentry-dbid-1fbd2571-4d68-4380-a675-e046f32be868")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6140,7592],{15325:function(){},22810:function(){}}]);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (55964)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):651187
                                                                                                                                                                                                          Entropy (8bit):5.458799826368833
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:NX/7tewE8if1p5FiT1mQriWeTYN0zaJaRoOX/RpDxBqJAWcyzif2wMT:NX/7Ewf8n81sWx2AaRoE/i2Py9T
                                                                                                                                                                                                          MD5:6C402448D26ED65E11A870918E0D94D6
                                                                                                                                                                                                          SHA1:CC58B40935E6CCA991F0081FAFCD87F1D8662747
                                                                                                                                                                                                          SHA-256:6FE78F136F950D4B2C2B5430B9FC436F9D640B17C699EEFC6094A86A9B1A32B5
                                                                                                                                                                                                          SHA-512:DFE18900BEF9FDE4530FE72248B611AA78BCD18BCFA6C1619D68DDC1116A3F6D6D33A0680A9D14E44A8CC1A19E1F2797F09B6540BC5BE923C15F011AB6779E1E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{186706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>Z,$j:()=>V,I0:()=>Y,v9:()=>b,oR:()=>W});var n=r(743100),a=r(341110),i=r(928316);let o=function(e){e()};const u=()=>o;var s=r(202784);const l=Symbol.for("react-redux-context"),c="undefined"!=typeof globalThis?globalThis:{};function d(){var e;if(!s.createContext)return{};const t=null!=(e=c[l])?e:c[l]=new Map;let r=t.get(s.createContext);return r||(r=s.createContext(null),t.set(s.createContext,r)),r}const f=d();function p(e=f){return function(){return(0,s.useContext)(e)}}const h=p(),v=()=>{throw new Error("uSES not initialized!")};let g=v;const m=(e,t)=>e===t;function y(e=f){const t=e===f?h:p(e);return function(e,r={}){const{equalityFn:n=m,stabilityCheck:a,noopCheck:i}="function"==typeof r?{equalityFn:r}:r;const{store:o,subscription:u,getServerState:l,stabilityCheck:c,noopCheck:d}=t(),f=((0,s.useRef)(!0),(
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1662)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1885
                                                                                                                                                                                                          Entropy (8bit):5.639538372672475
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIKJlCkPLawRgYds8713PO9t4sPdcj+3VlVjWmsJlCkaa:OJlCkPLa0s87BPOsIya3VTjaJlCkp
                                                                                                                                                                                                          MD5:2D7E618D7A1F213C760AC20FEB62094C
                                                                                                                                                                                                          SHA1:E1BD34A1D15BAE5797C31A4726E184F42E55E668
                                                                                                                                                                                                          SHA-256:027A89EEDBD1B486497BB7275305A4FBDA143D0628088F535463329DAB016C70
                                                                                                                                                                                                          SHA-512:B9DCD1FD866FC30F494C3503679C5ABEB8A438C6F119AC35F17371827EE2A16C49DD2A29A336306DA450EB82396C1154822AD3295C1EE7A1E77C2249B837EDCA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFo.6a806c7a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFo"],{97882:(e,d,c)=>{c.d(d,{T:()=>f,x:()=>t});var a=c(674132),b=c.n(a);const f={AED:b().d857e44d,ALL:b().cb87e3db,ARS:b().a9d5ffd1,AUD:b().a0e8371d,BAM:b().gcc50dc9,BDT:b().a6a43585,BGN:b().a0cc8f2d,BHD:b().i31c32c5,BRL:b().i7dc69e9,BYR:b().c14a6c03,CAD:b().jaa3d537,CHF:b().a824080b,CLP:b().d9c0bedb,CNY:b().bf8c0613,COP:b().i8163625,CZK:b().adb53ba1,DKK:b().iabf697d,DZD:b().a1a0555b,EGP:b().f266f3d9,EUR:b().a9a8652b,GBP:b().dbf40761,GHS:b().b0d993d9,GTQ:b().ac1308e1,HKD:b().a7889ab3,HRK:b().c614f5cd,HUF:b().i55d57e3,IDR:b().e4b6002b,ILS:b().d28e983b,INR:b().e8c9232d,IQD:b().c8994ae1,ISK:b().f821c2a5,JPY:b().j348b9c9,KES:b().i6f93b9b,KRW:b().c6150bd5,KWD:b().i8921e09,KZT:b().ef239279,LBP:b().hecdb149,MAD:b().fdd039b7,MKD:b().f30c2c37,MXN:b().d9ea7bff,MYR:b().ea3df4b7,NGN:b(
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1468)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1691
                                                                                                                                                                                                          Entropy (8bit):5.485214811771801
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIysyDvCl2QkKEDYQE895+zVMWnHzy/+QLvmUTWmEsyDx:msyulrkdDY3c+zCWc+e/Csyl
                                                                                                                                                                                                          MD5:C1A9EB9F692201026360D0DB3C145D78
                                                                                                                                                                                                          SHA1:DA3F91B5C590650E35FA2E76F65DF33FC9C6BAAA
                                                                                                                                                                                                          SHA-256:9886C0CDF08BCDEA292446ABDD70DAEDB9ED0009E4BD841431233BD529B0E324
                                                                                                                                                                                                          SHA-512:692AE511BA1CCEA65E5C428E5E6059271D2B845EC102984F83FDB0753BCCB4E1ADC0F64C4253DCD6539D08ABE76611B14C7E5B65BDBE87A810BA0ED81D715151
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Grok~bundle.Birdwatch~bundle.Communities~bundle.Compose~bundle.DirectMessages~b.f29848da.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Grok~bundle.Birdwatch~bundle.Communities~bundle.Compose~bundle.DirectMessages~b"],{301758:(e,t,r)=>{r.d(t,{Z:()=>p});var s=r(807896),o=r(202784),i=r(235902),d=r(992479),n=r(401388),c=r(988566),a=r(725516),l=r(443781),u=r(71620),w=r(668214),b=r(425182),h=r(836255);const m=(e,t)=>t.tweetId,_=(e,t)=>{const r=t.tweetId,s=r&&h.Z.select(e,r);return s?(0,b.z0)(e,s):void 0},p=(0,w.Z)().propsFromState((()=>({community:_,hydratedTweet:h.Z.createHydratedTweetSelector(m)}))).propsFromActions((()=>({createLocalApiErrorHandler:(0,u.zr)("QUOTE_TWEET_CONTAINER"),fetchCommunityIfNeeded:b.ZP.fetchOneIfNeeded})))((({community:e,createLocalApiErrorHandler:t,fetchCommunityIfNeeded:r,hydratedTweet:u,onPress:w,tweetId:b,withBirdwatchPivot:h=!0,...m})=>{const{featureSwitches:_,viewerUserId:p}=o.useContext(l.rC),f=(0,a.z)(),C=u?.community_id_str;o.useEffect((()=>{C&&(0,n.Z)
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2512)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2735
                                                                                                                                                                                                          Entropy (8bit):5.3579680512203725
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIK3yw/fuufuPsfuNfgfBfzCaFun4icqTj6dqDqT79aLomrUl9LfuSjFhXIkOnWx:On3SseIZ/Y4YTjErHpmrUHLNxIkOnYPn
                                                                                                                                                                                                          MD5:2020E9D313302599C78CFB26A906650D
                                                                                                                                                                                                          SHA1:971B6ED6DE39C759FF188908B78C640D2694D435
                                                                                                                                                                                                          SHA-256:6EF781130EADD44091F0E579A3043AD188D868483D2333BB070FAC55C265966E
                                                                                                                                                                                                          SHA-512:956BFAE302A2CFED4CBC73CCA75DC86198F6981FF0D898A40E41936660F4FA0DA9A4433769329847B6D04230C14EEDDF25D1F68C8E1D9BF3CA8B0C2106574980
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli"],{109538:(e,n,a)=>{a.d(n,{Z:()=>C});var t={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunitiesSpotlight_community",selections:[{args:null,kind:"FragmentSpread",name:"CommunityFacePile_community"},{args:null,kind:"FragmentSpread",name:"CommunityMemberCount_community"},{args:null,kind:"FragmentSpread",name:"CommunityThumbnailImage_community"},{alias:null,args:null,kind:"ScalarField",name:"description",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"rest_id",storageKey:null}],type:"Community",abstractKey:null,hash:"34c0c514b034d1f809d48bbf5b8f1381"};const i=t;var m=a(202784),l=a(325686),s=(a(585488),a(277660)),r=a.n(s),o=a(392237),u=a(674132),c=a.n(u),d=a(917690),g=a(44
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (27087)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):27311
                                                                                                                                                                                                          Entropy (8bit):5.51236039418013
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:SKMOHxWagnB14VrCo4sCEf3DbnFkU03bgLIQb/oXE/q+swZX2qoILiC1EwbZrwom:SSRjgCGmwpuFC
                                                                                                                                                                                                          MD5:2A915A9019489891E86FCD94FFA98D75
                                                                                                                                                                                                          SHA1:AA993D7BB2810C217FAB7EBEAB94DF694E94D859
                                                                                                                                                                                                          SHA-256:2385DB0537D3E0289142FBA6A1EB2B688515E81FA79597E586A3B59104A26A04
                                                                                                                                                                                                          SHA-512:F6BA2199FFF19EA570585BE0E25806E929AD9765C5CF82962B8607A83EFB26C30379FF167EA0EC80FAE9FFD39EFA1176FAE78586CE0BC1B19F65E36A0B4FC7E4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DashModal~loader.SideNav~loader.SideNavRedesign~loader.Typeahe"],{649846:(e,t,r)=>{r.d(t,{Z:()=>Z});var a=r(202784),l=r(325686),i=r(265518),n=r(731708),o=r(682474),s=r(992942),c=r(530732),d=r(638009),m=r(336373),u=r(392237);const h=e=>{const t="1.25em",r={height:`calc(${t}*0.85)`,width:`calc(${t}*0.85)`},i=[g.containerStyle,r];return a.createElement(l.Z,{style:i},a.createElement(o.Z,{ratio:1},a.createElement(s.Z,{source:e.url,style:g.image})))},g=u.default.create((e=>({root:{marginEnd:e.spaces.space2,marginStart:e.spaces.space2,display:"inline-flex",justifyContent:"center"},withLeftMargin:{marginStart:e.spaces.space4},containerStyle:{maxHeight:17*e.scaleMultiplier,maxWidth:17*e.scaleMultiplier,display:"inline-block",position:"relative"},image:{height:"100%",width:"100%",borderRadius:e.borderRadii.xSmall,display:"flex",borderColor:e.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4107
                                                                                                                                                                                                          Entropy (8bit):4.074295205026342
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:Y0l5mbIheAFDLhKwx6lQuF9tv3CyI40sNRK:Y0TmUIAFD9KwwF9tv35I4J7K
                                                                                                                                                                                                          MD5:AF03BEA9BE8D2B102A5C820C12E5BE06
                                                                                                                                                                                                          SHA1:CDE940F32C1AC36361E5192B326F634A1603E21D
                                                                                                                                                                                                          SHA-256:ED536DB0A150471D524A4139D5344A2ECF5DC5615CDC6A1754A432E45D535ECA
                                                                                                                                                                                                          SHA-512:21927F765FA2D5425A349B84742E2E9970526438E9CA300513BB523D7BBEB9BDEE5644C09AAD71001B06FA5BDC29192BC1B5E13D2981311DAF39364B1A9371AE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0_10209_24499" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="21" height="20">.<rect x="0.5" width="20" height="20" fill="#D9D9D9"/>.</mask>.<g mask="url(#mask0_10209_24499)">.<path d="M8.88688 16.4359C8.56744 15.9456 8.28325 15.4124 8.03432 14.8366C7.78537 14.2607 7.58505 13.6688 7.43334 13.0609H4.60638C5.05191 13.9316 5.63685 14.6573 6.36121 15.238C7.08559 15.8187 7.92748 16.218 8.88688 16.4359ZM4.08236 11.8109H7.18013C7.12778 11.5011 7.08986 11.1974 7.06636 10.8999C7.04286 10.6023 7.03111 10.3024 7.03111 10C7.03111 9.69767 7.04286 9.39772 7.06636 9.10017C7.08986 8.80263 7.12778 8.49894 7.18013 8.1891H4.08236C4.00223 8.47223 3.9408 8.76657 3.89807 9.07213C3.85533 9.37768 3.83396 9.68698 3.83396 10C3.83396 10.3131 3.85533 10.6224 3.89807 10.9279C3.9408 11.2335 4.00223 11.5278 4.08236 11.8109ZM4.60638 6.93915H7.43334C7.57437 6.3259 7.77202 5.72733 8.0263
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5431)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5580
                                                                                                                                                                                                          Entropy (8bit):5.463927380881641
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:FPM88pTnBEbS+Hid6+YSkTclgupPPYCdrjarDzrdl6K/ZNN6I/iSLN:FPQBE2ycESRtXdarDz7eSR
                                                                                                                                                                                                          MD5:31185A3459F11D7E7CABFAB582959ECB
                                                                                                                                                                                                          SHA1:3A0547255CB59DE467DFBC3DF0F0F3F0F393F104
                                                                                                                                                                                                          SHA-256:A5BFE6903E5112AA51902BFED9767B9F83064FEC3F6D8F08D7829F3CEB50B8C5
                                                                                                                                                                                                          SHA-512:B421B8285DAD67F954A32DE14B25B329DC7E4ADDC517C1D24C409B3F18970B63F853EDAE693AB3B8BEDA8ECCF66D4D0A14CFFE6DA35E64C4281A8EF1B06765F3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.42517c7a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Ocf"],{396987:(e,t,n)=>{n.d(t,{QF:()=>i,Qo:()=>l,hZ:()=>o});var r=n(918621);const a="external_referer",s=604800;function o(e){return(0,r.ej)({cookieName:a,featureSwitches:e})}function i(e,t){const n=t&&t.encryptedReferralDetails||"",o=t&&t.encryptedReferer||"",i=t&&void 0!==t.referralType?`${t.referralType}`:"";if(!n&&!o&&!i)return;const l=`${encodeURIComponent(o)}|${i}|${encodeURIComponent(n)}`;(0,r.d8)(a,l,{cookieOptions:{maxAge:s,encode:e=>e},featureSwitches:e})}const l=e=>{const t=o(e);if(t&&t.split("|").length>1){const e=t.split("|");return{encryptedReferer:e[0],referralType:e[1],encryptedReferralDetails:e[2]}}}},453104:(e,t,n)=>{n.r(t),n.d(t,{ArkoseChallengeType:()=>$,ArkoseSecurityChallenge:()=>_,default:()=>C});var r=n(202784),a=n(325686),s=n(392237),o=n(167630),i=n(323265),l=n(443781),c=n(51525),d=n(163889),u=n(951790),f=n(142253),m=n(725
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (10694)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10878
                                                                                                                                                                                                          Entropy (8bit):5.453307889243486
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:FTYiIB3cgiF/fqUleY6nGVEO7cKvy8Uahvv5+clbKFaInbzkZBBul6GF//ofF+M:FTuNcgiF3ffCKfKGUcRebSBEl7F/Y
                                                                                                                                                                                                          MD5:C56897AB8C4F4B981DF238A10895746A
                                                                                                                                                                                                          SHA1:A06640FC9CFAFF03E7DD70C23A6DA634A1BE8A7E
                                                                                                                                                                                                          SHA-256:6DCC8AFC70EDD88E2AAFE6560D93E0EE2AB8324ED1936CE5649C4D6BEED7370C
                                                                                                                                                                                                          SHA-512:D60CEA8C7C1D3269A344F7DC00C92BD52D3388C3690EF52EE3A8911BB19FDD049064B635441EF3FACE78F872D58849F13835774E0264DFE1D759AFB8E7F69E8F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.UserProfile~ondemand.Verified"],{665979:(e,t,a)=>{a.d(t,{F1:()=>p,HM:()=>f,Jl:()=>m,VS:()=>i,YR:()=>d,b7:()=>n,uf:()=>g,xP:()=>b,zv:()=>c});a(130724),a(106406);var r=a(674132),l=a.n(r);const n=(e,t=0)=>new Date(Date.UTC(e.getUTCFullYear(),e.getUTCMonth(),e.getUTCDate()+t)),o=(e,t=0)=>{const a=e.getUTCDay(),r=new Date(e),l=7*t-a;return r.setUTCDate(e.getUTCDate()+l),r.setUTCHours(0,0,0,0),r},s=e=>{const t=new Date(e);return t.setUTCDate(1),t.setUTCHours(0,0,0,0),t},i=(e,t)=>{const a=Math.abs(t.getTime()-e.getTime());return Math.ceil(a/864e5)},c=(e,t)=>{if(!e)return{};let a={};const r=Object.keys(e)[0]||(new Date).toISOString(),l=Object.keys(e).at(-1)||(new Date).toISOString();for(const i in e){const c=new Date(i),u=(()=>"daily"===t?n(c).toISOString():"weekly"===t?o(c).getTime()<new Date(r).getTime()?new Date(r).toISOString():o(c).toISOString(
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):289504
                                                                                                                                                                                                          Entropy (8bit):5.495401672631119
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:l0+4OdRKwR7GMsDP8bxFnRP4r03qBSxyJq30w802NFgif5W0zXYjezCPN:vRpBGaZgNFffzFzCPN
                                                                                                                                                                                                          MD5:0D7F327C87AC84ACD12D10BD8FD5F419
                                                                                                                                                                                                          SHA1:86FC103AC379FFF94C36A9F3F68BEF348F99FC51
                                                                                                                                                                                                          SHA-256:C620AB7E3717798FB3A92C1FAA7F55D4E9446E0956CFCB2E1936FEDE5FE5DCEB
                                                                                                                                                                                                          SHA-512:B88B841700465352ED77A99B43315D6AEB456E156A9AAAE4E0035FF53A546EA0C0C2792310B002BA96C643FB63E6BFA6E2F2792FE22A336DFFFAEA859F511497
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(this["webpackJsonp@pancakeswap/interface"]=this["webpackJsonp@pancakeswap/interface"]||[]).push([[0],{162:function(e){e.exports=JSON.parse('[{"constant":true,"inputs":[],"name":"name","outputs":[{"name":"","type":"string"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_spender","type":"address"},{"name":"_value","type":"uint256"}],"name":"approve","outputs":[{"name":"","type":"bool"}],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[],"name":"totalSupply","outputs":[{"name":"","type":"uint256"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_from","type":"address"},{"name":"_to","type":"address"},{"name":"_value","type":"uint256"}],"name":"transferFrom","outputs":[{"name":"","type":"bool"}],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[],"name":"decimals","outputs":[{"name":"","type":"uint8"}],
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16828)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):16961
                                                                                                                                                                                                          Entropy (8bit):5.389866780688938
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:IiUSzvjXDpAVAUfbuEzavqaoykJtSNv+olf0QJjLRICeVNZvIKJk:IiUK3pAVAUfiEzavqaoykJuv+Gf0QJ3/
                                                                                                                                                                                                          MD5:A55F7D98E74498FE223B7452E5B6A7E2
                                                                                                                                                                                                          SHA1:DB46E559D06EABC90CDEEF9B8650D379BAED6388
                                                                                                                                                                                                          SHA-256:76E160D1915C32D26779DC5378140D1D95F3F0ED5532A3839030C9A5A1F4C6CF
                                                                                                                                                                                                          SHA-512:5F93A4AACCBAE534EF797C623FB293A6C02F10932650390C2F5B1546D3E854689C1E5BBB1FD5729BEEF05DBCA5A809BDCFA77101AEEC24D0320051E1B8F42527
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.tweetHandler.60f969fa.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.tweetHandler"],{208010:(e,t,n)=>{n.r(t),n.d(t,{default:()=>S});var o=n(459643),a=n(680867),i=n(202784),r=n(807896),s=(n(136728),n(175993)),c=n(708852),l=n(325686),d=n(530732),p=n(992942),m=n(336961),u=n(392237),h=n(187669);const w={threshold:1},y=({analytics:e,onPress:t,style:n,tweet:o,tweetId:a})=>{const r=i.useRef();if((0,h.q)((()=>{if("IntersectionObserver"in window){const t=new IntersectionObserver((n=>{n[0].isIntersecting&&(e.scribeAction("impression"),t.disconnect())}),w),n=r.current;null!=n&&t.observe(n);return()=>{t.disconnect()}}})),!o)return null;const s=o.extended_entities?.media?.find((e=>"video"===e.type));return s?i.createElement(d.Z,{"aria-label":s.ext_alt_text,onClick:t,ref:r,role:"link",style:[g.container,n],testID:`media-tweet-card-${a}`},i.createElement(p.Z,{"aria-label":s?.ext_alt_text,role:"img",source:s?.media_url_https,style:g.backgroundImage}),i.cr
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):18
                                                                                                                                                                                                          Entropy (8bit):3.5724312513221195
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:uZuUeB:u5eB
                                                                                                                                                                                                          MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                                                                                                          SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                                                                                                          SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                                                                                                          SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:404 page not found
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3384
                                                                                                                                                                                                          Entropy (8bit):3.889643289253931
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:ngravONzSQfkL2Je6171DT3UpWXl7VXkku0SNOLAVXv1:nglBFXJFEEXl7VXm0gOLsv1
                                                                                                                                                                                                          MD5:02D9623F12DCD01FD919A37F35DEE277
                                                                                                                                                                                                          SHA1:482337DFF2E7C9C7A056FDB0BE04B31F17B6C7E2
                                                                                                                                                                                                          SHA-256:18B83DCDBA24924B1D30365010E1A59FFD129F59AABC0D602B6FEBDC2B738663
                                                                                                                                                                                                          SHA-512:988F5D44023FA8500B9772C740ACBD729825E626E297A6493D5C755EBDF462F3232AE65AC15B1FFCBBB2229ACBEF78E7948812BB8C388BA31AB23D78F74E0670
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cms-static.bnbchain.org/dcms/static/c68f37d6-7405-4588-932d-79d59874475b.svg
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.30773 20.5C4.8026 20.5 4.37503 20.325 4.02503 19.975C3.67503 19.625 3.50003 19.1974 3.50003 18.6923V15.75C3.50003 15.5372 3.57183 15.359 3.71543 15.2154C3.85901 15.0718 4.03721 15 4.25003 15C4.46285 15 4.64105 15.0718 4.78463 15.2154C4.92821 15.359 5.00001 15.5372 5.00001 15.75V18.6923C5.00001 18.7692 5.03206 18.8397 5.09616 18.9039C5.16027 18.968 5.2308 19 5.30773 19H8.25003C8.46285 19 8.64105 19.0718 8.78463 19.2154C8.92821 19.359 9.00001 19.5372 9.00001 19.75C9.00001 19.9628 8.92821 20.141 8.78463 20.2846C8.64105 20.4282 8.46285 20.5 8.25003 20.5H5.30773ZM15.75 20.5C15.5372 20.5 15.359 20.4282 15.2154 20.2846C15.0718 20.141 15 19.9628 15 19.75C15 19.5372 15.0718 19.359 15.2154 19.2154C15.359 19.0718 15.5372 19 15.75 19H18.6923C18.7692 19 18.8397 18.968 18.9039 18.9039C18.968 18.8397 19 18.7692 19 18.6923V15.75C19 15.5372 19.0718 15.359 19.2154 15.2154C19.359 15.0718 19.5372 15
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):582
                                                                                                                                                                                                          Entropy (8bit):5.229568008946579
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YgfeluPW9phjpAJeGCLcXmab+3pykFlZ4lB:YgfeluPW9XFYma6pDlZc
                                                                                                                                                                                                          MD5:E3824933423AAE5C48C65508863931BE
                                                                                                                                                                                                          SHA1:860304852DFF77ECB47C5738C0BC278F833C3E22
                                                                                                                                                                                                          SHA-256:2A3486D547D5743F7A52833C8142F18BBD0B14AF8A9F79EEF87E8040667A57A8
                                                                                                                                                                                                          SHA-512:B6AF48016FCB02B1B9E5C768DB5960431673B1029E5649255FD0520C09B2FABF184D01D83519A7F1398493B45AA2F4A39126F20FE52666A8B6B230A0593AE9AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"352904","name":"Claire","description":"Can Claire the clairvoyant see what.s in the cards for you?","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/claire.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/claire-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2021-02-20T02:52:30.609Z","updatedAt":"2021-04-20T08:00:37.964Z","attributes":[{"traitType":"bunnyId","value":"17","displayType":null}],"collection":{"name":"Pancake Bunnies"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4699
                                                                                                                                                                                                          Entropy (8bit):5.677077865541019
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:jb+9cRBftWErJehL8mS0790bnC43JIEJ5G:QcRBfYE9eh4mJInC43JIEJ5G
                                                                                                                                                                                                          MD5:2A769325E5B1E66C323D09440632E5F8
                                                                                                                                                                                                          SHA1:D854CC916A0DDC0388D770E236CAE31B5873A73B
                                                                                                                                                                                                          SHA-256:5FB7C176325267082E94A7131FED5E157516E6805CEE3AC6F6A93340A947D640
                                                                                                                                                                                                          SHA-512:F03FF893972CB92751A015251849B54033C6EE4EE0D3D940018C7665ED709647B830B4A91AC8F12CB98BD2092BD12AA2F58221F35E077ABA01EB2B505B64415E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202409.1.0/assets/otCookieSettingsButton.json
                                                                                                                                                                                                          Preview:. {. "name": "otCookieSettingsButton",. "html": "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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1136143
                                                                                                                                                                                                          Entropy (8bit):4.855357682773874
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:g9xQGEK5L1AbVa84k+rQ+CbvAERR3U1IhROKa5VoDU2Rvx9K:QFtYV94jsrrlR3aI/baKUOS
                                                                                                                                                                                                          MD5:E29177B10F1109811FFD41D60BA7CFF8
                                                                                                                                                                                                          SHA1:25578445EB77571B8349B21C157F088AABC7CB08
                                                                                                                                                                                                          SHA-256:6A0F0420835DF170C0B24C11FF904D3C848D23377AECE213FA1B4079DCFF36FA
                                                                                                                                                                                                          SHA-512:7EDA39E8BD31102E64F7F5831123E23708E7C77C00DF79834797F7A6C34E52161C7C5D8294E415D18ACE7DE46B4C3C47EDE4AFB415376DBAEE1782296ED4B8DA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"code":0,"data":{"42":{"price":"45292.02503196186","id":93},"btc":{"price":"96470.77648330943","id":1},"ltc":{"price":"102.7737156140002","id":2},"nmc":{"price":"0.9009533608017032","id":3},"trc":{"price":"0.02909088247082152","id":4},"ppc":{"price":"0.4028766575991655","id":5},"nvc":{"price":"0.03184108372912093","id":6},"ftc":{"price":"0.006730092617926758","id":8},"frc":{"price":"0.03862122837265367","id":10},"ixc":{"price":"0.07622562468486525","id":13},"wdc":{"price":"0.005199656843451118","id":16},"dgc":{"price":"0.0000853145944420146","id":18},"lky":{"price":"0.8112274888953023","id":22},"glc":{"price":"0.01279664462809588","id":25},"jkc":{"price":"0.09695065370377437","id":26},"pxc":{"price":"0.01539604416190414","id":35},"ifc":{"price":"0.000004798932843304168","id":41},"xpm":{"price":"0.04143162034311671","id":42},"anc":{"price":"0.05773516560714053","id":43},"csc":{"price":"0.0001849877723758184","id":45},"xrp":{"price":"2.342181540527738","id":52},"zet":{"price":"0.0009845
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4712)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4935
                                                                                                                                                                                                          Entropy (8bit):5.340727053669824
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:ms4pEvUnYLmwdgZcH6BA93EJuJHOXahqmeBhyHIyy+9KsN:VAE8nYaWgGH6BUUJXXahqmejyRy+3N
                                                                                                                                                                                                          MD5:DB62AD78B98F8ECE58EC0C6473720F29
                                                                                                                                                                                                          SHA1:9572C7C4BD20B3B56D33DEC957C4E48EA628953F
                                                                                                                                                                                                          SHA-256:DBF053C605589C804A3ABD149EA99441A4F24122BA2B6E8604895A95B2B131AD
                                                                                                                                                                                                          SHA-512:E1EBE967C725F00081B307BC7A18B15C8DACCE9605A30398D72E06C649432FC4A07F09784B0764C11282F272A140191F226A65A15C4E060DEF2386D103E3C929
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun"],{290402:(e,t,a)=>{a.d(t,{Z:()=>h});var n=a(807896),s=a(202784),r=a(182056),o=a(879113),l=a(392237),i=a(674132),c=a.n(i),d=a(968478);const p=c().aa6e3300,u=({retryMessage:e,...t},a)=>{const l=r.Z.isOnline();return s.createElement(o.Z,(0,n.Z)({},t,{icon:l?void 0:s.createElement(d.default,{style:m.icon}),retryMessage:l?e:p}))},m=l.default.create((e=>({icon:{color:e.colors.gray700,fontSize:e.spaces.space32}}))),h=s.forwardRef(u)},190286:(e,t,a)=>{a.d(t,{Z:()=>B});var n=a(202784),s=a(325686),r=a(674132),o=a.n(r),l=a(731708),i=a(154003),c=a(745153),d=a(352924),p=a(537392),u=a(786475),m=a(138099),h=a(392237);const f="confirmationSheetDialog",b=o().e23b20a0,g=o().bb5d8cd2;class w extends n.Component{constructor(...e){super(...e),this.sheetLabelledById=(0,d.F)(),this._handleCon
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5738
                                                                                                                                                                                                          Entropy (8bit):7.91944623145461
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:nJ21CYiVB4/Ws40B1+kb2EcXUzTJF/woGWyBWnsOR0LI8Ebu:nJiGSWeo0ck7GBBthLMbu
                                                                                                                                                                                                          MD5:94915CD04C09DB3B051619B5473E1EBA
                                                                                                                                                                                                          SHA1:E2704378FC1D79FAA2E3B054299EBA38DA0C0084
                                                                                                                                                                                                          SHA-256:3241B9711FFF18A21C24C8331F9C6ED6C79CD2647008818BD68B15EE0291DD26
                                                                                                                                                                                                          SHA-512:EDA5C48E235F9D7CEA24DB49EA220C46AACAED0C4A691E236B4757AC3B21CDE2592A56FF4E5071F9D9E86579427B81C4198AF2DA2FB8762434FA2A0BC22269C2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR....................PLTE............................................................................................................v>..v%.b(.............w&.......................................................................................................................................................{"......................y#.......................t$................................. ..#4Gu=..............w$.r$....................... ...............i'....c'.o%x@.............}!......k&.........[#...}A.....o"...W5.....@.e'.j".F..g.|....}.r.].c!....l.b$.]".U..S.....G.4.i#|E".u!.Q..I....O><@.M....nN.:...\+6E..-.O,.dD.W2.......MD@ZE?......w.}`..AuM7.C........{g^X.....&...wp.uA*('c<.wle0..%...'tRNS..0.`@@....%..._......p ..``...po_.BC%....IDATx..]..Q...e.DH....8O^.D...s.5...$...F.!7..\l.H;...5.i...:....]..e).D....y~s..e|.u........u..?nr}}.--..-....p.1......f..?.....<#
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):123
                                                                                                                                                                                                          Entropy (8bit):5.159006254082035
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:XzOYNRfdHhOYNRfcZqVRNqTS4JeGh4YfdbdebYfLRXUQyqYf2:XzjbdHhjbzrqQ/IdbdebILxUUI2
                                                                                                                                                                                                          MD5:DCB401D6EAA0D708B03E80CC67F4FC31
                                                                                                                                                                                                          SHA1:44E51D118EB4EF870D8EF2CDDB23FBF213889D96
                                                                                                                                                                                                          SHA-256:CD1CD681ABD2F367425AC52CF69B5F85F0C80BD0606F17B5B4627497D2BC2E68
                                                                                                                                                                                                          SHA-512:E70923943CD0634A8CCA5EA26ADE7F85E5E3779BC116AE36EB8AEB16FD4C7142ADBBD49DB5E56A684925704C662DE5EE03391945DB47BE25F37C967D18E0C621
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static.bnbchain.org/bnb-chain-bridge/static/_next/static/chunks/967.9001be0dee7568ec.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[967],{56996:function(){},63624:function(){},21421:function(){}}]);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):13554
                                                                                                                                                                                                          Entropy (8bit):5.202959828582905
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:KIy0clDjbn42OXOw85csXf1NFyNg/OoH6iAHyPtJJAR:KIy5F/i
                                                                                                                                                                                                          MD5:23E8424AA65B5CC6F0693EC20C2CEAE0
                                                                                                                                                                                                          SHA1:0F4F59077D295D0799B9B02C0DA2076F7DD73960
                                                                                                                                                                                                          SHA-256:D890ABF66010907C7A0A61236D25C3C98BCB7EDEC34B13DC887F5BE122BFEF7E
                                                                                                                                                                                                          SHA-512:9D649426DB646BCE98E4A3AAB625CB1DE12F2AFAE943ADC7DD9C5B54740A7E14E20B826E6FA7812CA7ADD18E5A12B4FECA99FF864C8BF29349E200B7A8641B48
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):72327
                                                                                                                                                                                                          Entropy (8bit):5.472664403555147
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:OvQ4FC7lMgxHV8muSlYe3WqGgOEsAATARnAGyW7B:4Q4FCvZYg99t6q/f7B
                                                                                                                                                                                                          MD5:5B2335493BD10B4507A5DA68E6B6F6A9
                                                                                                                                                                                                          SHA1:7E9C384C0A32ED096FC042C42DA06958AAAC96FD
                                                                                                                                                                                                          SHA-256:4E4C15EE15A837ADD59C7924F08AB1C122CB84F2D35A158CEF451E5B5A021EFB
                                                                                                                                                                                                          SHA-512:364B3BA3BC34B0EB45D67D957BF0BD13680D4233CA865127C78DD61BE46B93DC1715CFA1E27F1E755B877DD2962939F18647B6968CECBF11A93E8887AC4A3E80
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/consent/01909c52-9ee8-7504-9e94-48476e2d4997/01929e35-480e-702c-aac8-09a49ed0ed63/en.json
                                                                                                                                                                                                          Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccloseButtonType":"Icon","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Do Not Sell or Share My Personal Data","MainInfoText":"When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4482)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4616
                                                                                                                                                                                                          Entropy (8bit):5.307575931999248
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:HloH+6QnVcdoxk0Xy87+hj+sKu8lUGgp+CltyRWlNCZCLgziK:Fxodoxk0XL+jclUH+ctnzD4T
                                                                                                                                                                                                          MD5:3474B51FD597CC10B19CA2E75756336E
                                                                                                                                                                                                          SHA1:01259FF0F52A586D6B844BD5B01F11C76097AD35
                                                                                                                                                                                                          SHA-256:4A1F9C73CB45FE69625F9EB52AD28742C365D50D71BE754E9D12FE58D8D0D2CD
                                                                                                                                                                                                          SHA-512:1C0FF0FAAC718D84E742855DDD8C40A86BFF2D0C926C789A22F8D4464C6717C61AF1431F926D2194A8A2BE6055EE0E6B09A2C2CE54CD35F0750DEEA811AA5BEE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.NewTweetsPill"],{560080:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),n=r(325686),l=r(308158),i=r(123588),o=r(731708),s=r(642153),c=r(58881),u=r(530732),d=r(392237);const p=d.default.create((e=>({root:{backgroundColor:e.colors.primary,borderRadius:e.borderRadii.infinite,boxShadow:e.boxShadows.small,justifyContent:"center",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space4},pillContent:{flexDirection:"row"},icon:{alignSelf:"center",color:e.colors.whiteOnColor,width:e.spaces.space20},facepile:{marginStart:e.spaces.space4,marginEnd:e.spaces.space2},pillText:{marginStart:e.spaces.space4,alignSelf:"center"}}))),m=function(e){const{ariaHidden:t,ariaLabel:r,label:l,onClick:m,userAvatarUrls:f}=e,h=c.Z.generate({backgroundColor:d.default.theme.colors.primary,color:d.default.theme.colors.whiteOnColor});return a.createElement(u.Z,{"aria-hidden":t,"aria-labe
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (29827)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):29964
                                                                                                                                                                                                          Entropy (8bit):5.21808962646024
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:QsZgy1bDX52SOtBofur8r5KW7CICPbg5bEI/rgjGORnwDFIw7OGktHr9ci+h3LlD:xZx/XQkEfWPbqjWLNL1
                                                                                                                                                                                                          MD5:FEE729BE10DDFB7E73A94465523FB0C1
                                                                                                                                                                                                          SHA1:186BA9EDE0A653C174D26A9AA74980A163B592A5
                                                                                                                                                                                                          SHA-256:B13C19AF2C42E470D581BDE61BD825C7CFA148714059B625A62E06ACF2937514
                                                                                                                                                                                                          SHA-512:F84FBBC0DDF72477DA510145F7DD732AE02EA45FFF538A5C14D89BE180783ACC5674E155B9409EB85298E356DB87075D3EE97E77ECA5D548AA07208D5AE956EB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineRenderer"],{46705:(e,t,n)=>{n.d(t,{X:()=>r,g:()=>s});const r=e=>({id:e,distanceToViewportTop:0}),s=e=>({id:e,distanceToViewportBottom:0})},22371:(e,t,n)=>{n.r(t),n.d(t,{EmptyState:()=>Ge,TimelineRenderer:()=>Ke,default:()=>je});var r=n(807896),s=(n(136728),n(202784)),i=n(400752),o=n(516951),a=n(912021),l=n(697926),c=n(459679),d=n(323265),h=n(229333),p=n(774654),m=n(831741),u=n(46705),_=n(109002),g=n(668856),v=n(962741),y=n(87063),f=n(23679),b=n(725516),C=n(255117),w=n(290297),E=n(443781),T=n(739456),S=n(993547),I=n(666536);const k={threshold:[.01,.5]};const x=class{constructor(e){this._itemsUnderObservation={},this._lingerCandidates=new Map,this._reactivityCandidates=new Map,this._lingerEvents=new Map,this._impressionEvents=new Map,this.dequeueLingerEvents=()=>{const e=Array.from(this._lingerEvents,(([e,{end:t,start:n}])=>({id:e,start:n,end:t})));return this._ling
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):16149
                                                                                                                                                                                                          Entropy (8bit):4.277901743245305
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:7l36sjTFCHa7Nt54O+RBpDc9TZ2zM2C1OnKTiZ1:t66YHu5y+G
                                                                                                                                                                                                          MD5:50BA575CDAF83EC6BFD71832C6D15A9C
                                                                                                                                                                                                          SHA1:56FE475C9AD43E637EDA4455AFD388B6ACF83E96
                                                                                                                                                                                                          SHA-256:88E64361881471E3D8A7425B9474317AF855EEBFBE9B2016FB8AFC428AA92FEE
                                                                                                                                                                                                          SHA-512:7B1536443B928838B82D32C725DB934B9A93329ADE7DE2D0BAA948E809A7ED5A286683265E372322B46DC986D9E7077C87B2F1ECFD6C19993039113C425A66D0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://bnbswap.lakshmi.trading/images/left-pancake.svg
                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="266" height="176" fill="none" viewBox="0 0 266 176"><g clip-path="url(#clip0)"><ellipse fill="#606063" rx="46.522" ry="22.068" transform="matrix(-0.868567 -0.495572 -0.495572 0.868567 91.9976 139.476)"/><path fill="#606063" d="M127.302 167.171L145.865 155.788L50.5455 101.403L50.4118 123.3L127.302 167.171Z"/><path fill="#606063" d="M55.1662 106.319L9.48797 80.2568C8.40914 79.6413 7.03476 80.0525 6.47136 81.1595L3.93045 86.1518C2.6365 88.6942 3.52699 91.8043 5.9704 93.2765L53.2283 121.751L55.1662 106.319Z"/><ellipse fill="url(#paint0_linear)" rx="56.065" ry="25.647" transform="matrix(-0.868567 -0.495572 -0.495572 0.868567 100.865 123.935)"/><path stroke="#606063" stroke-width="2.175" d="M133.744 158.548C135.273 147.657 122.671 131.569 102.934 120.307C83.1966 109.046 62.9346 106.383 54.3362 113.241"/><path stroke="#979797" stroke-width="2.175" d="M53.1135 96.6894C49.9433 102.246 51.8642 110.414 58.3275 119.405C64.7295 128.31 75.3509 137.653 8
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 19292, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):19292
                                                                                                                                                                                                          Entropy (8bit):7.987451928655888
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:4CbrJZZDV73HmNgcaUinxu12Kjg4+OmWKxmtuTrMT9JRAG5rABQuDQdgKD:4KVL5ZfxuoAgcmtQD9BEFDMgc
                                                                                                                                                                                                          MD5:F84C7DE63A0871004ADE5B2F5CAF5C8E
                                                                                                                                                                                                          SHA1:CFFCB93F802AD048BA9C578DB887C8AE90043D59
                                                                                                                                                                                                          SHA-256:E84152F72D9C6FC90B6FF3FAD4F8895D02F95E01E3181A994530801201CC4A28
                                                                                                                                                                                                          SHA-512:F8D6FB0CCEBCE6DD94F59E8B32BC8C742566B8C30955D8944C5510CFE96D6F769D2860F505A91373B680F6B699C333902A778033D749AC0233DBC5A1D7A7F2D9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5mOBWnVaE.woff2
                                                                                                                                                                                                          Preview:wOF2......K\..........J..........................F..z....`.....,...........^..h..6.$..L. ..j.."..V.........B..(JDm.f......?-.......jaJ..".HFX....[...vY.:....../f..U..s..v.....%.;.$..$...na.X.r.%.$.Y|.c3y\.....o.<.3@.&w#.h,..=p5......h.n...M.0.!.1.M.^...C..........!...HHD...P..:....w..m..c.DAq"R...b@K......5s.sS..p.....9?j..=...o....Q...x.q.E.7.D.@a3.j....J.g....{].V^.<<.(.5..<..0..0S......4.D.....4......m.I....TF[(&...~&..d@.e......}..._.L..I.2...A.d.[.u.a.J.,.........*jI..r.S.....5.BW.....!e@.r....nk-.6.{r.{e...S.H.b.......[....)R@.sx.f.M2...q., $..............2.}..2.....JGu.+ju...!...i...OU...l..;.TG....#.......6..M`e8.E%U.....X.Z....keU..W....X.p....4.v.l...v@....&..@......kj.....W.N...3D.8....^l..}U.U.+..*.-0`.S...v..z*.-pr.<...!Jg.l+d'i...F^...r.K../.......fwT`XV...eft..E.e.A.....m.z.i..1..T.D...4.al.....l@%.j.~.f.xn._. .B..b|.r..Rr...]..C.%.,......F .Q.``.S.....(!.G?/..x...`....v.e@......=...X.Smo^......._q.....<........A...H.1.n...B
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):136406
                                                                                                                                                                                                          Entropy (8bit):4.93932781210151
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:jGYY2/d6ZnQ7xGYSBYHVKs7Gd5vzrJ8MlZOT:6Z216ZnQdhSu1NcK
                                                                                                                                                                                                          MD5:9FF655740FB1BE42625AC2F172548715
                                                                                                                                                                                                          SHA1:15ADF34C5144E6ACA538427917E5CEEA28021B5C
                                                                                                                                                                                                          SHA-256:5454A5B46888A6AE11843A588E7649E2528283E0C5233459A5BABCB091ECA9C6
                                                                                                                                                                                                          SHA-512:A00827E224B52DA61BE3078C56384B2EBD72608FE74F4282C77813EC9855051F29DC237A9B8B81F0DFA060200A149ABC27D1F70826A3561539B1F9B9BFC28D66
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/emoji-en"],{920747:(e,a,c)=>{var i=c(292426)._register("en");i("i506b710","Smileys & people"),i("f457f732","Animals & nature"),i("ce9bf9a4","Food & drink"),i("da1e1fd2","Activity"),i("g280553c","Travel & places"),i("b2f95aa6","Objects"),i("ac91750e","Symbols"),i("j56c4be0","Flags"),i("ef15e12a","Grinning face"),i("g9d0571a","face,grin,happy"),i("db5cfab4","Smiling face with open mouth"),i("aead588c","face,mouth,open,smile,happy"),i("c29cc866","Smiling face with open mouth and smiling eyes"),i("db0d8f24","eye,face,mouth,open,smile,happy"),i("i2f5a850","Grinning face with smiling eyes"),i("af2d51c8","eye,face,grin,smile"),i("f61c01c8","Smiling face with open mouth and tightly-closed eyes"),i("c64c70ce","face,laugh,mouth,open,satisfied,smile"),i("c6db198e","Smiling face with open mouth and cold sweat"),i("c36e8a34","cold,face,open,smile,sweat"),i("g03ce604","Face with tears of
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1200 x 400, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):292267
                                                                                                                                                                                                          Entropy (8bit):7.994408382303003
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:6144:3fvL//Q1/8YIBupmTxLVG9yH0GyrxYLbXq7OaT1ebf31Xb1T0428X:3bXO/FICmNVGEH0aLeebfFXb1T0u
                                                                                                                                                                                                          MD5:C6C79BC50D35B5046708175BA55B450E
                                                                                                                                                                                                          SHA1:D1FBDB20A3BC2D476B98303B355F8BD3725B4704
                                                                                                                                                                                                          SHA-256:A499C30FD9918D63390F9FE70520C6DED49F368A054FC0AA3272CC302E956FCF
                                                                                                                                                                                                          SHA-512:C08F5AC95ED259CC15D7626E4FB21FA5AC9DDA8E053E3740FCD30E3DC9E503E96F6DA4063C18AE63605BDB346E20E9A33D5482D1C2A862C745A81CCCB634DEA2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0x44d85770aEa263F9463418708125Cd95e308299B/banner-sm.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.............1......yiCCPDisplay..H.WgT...._IBB.%. H....".@. .D%$..!..b/.(8v............::.:.A.,#...~$..{..[.....>{.s...u..k.B!#..b.J........:..)...O..T........g..^^..........2.KJE... W\**..V.^#R(U.3...D.B.0g..)32...r..|M.../W....S.$...9@GO(T...7...D.*..=.w.X*........b.+.0...D.pk.8..........g...........bM]...pi.B&....*..{=....(......ZQI\..=...J.`....bM...S..N..IKQ. ...@....q.,.2R.....s.1...r.T....?@..F$k9..%IZ/.1O)...'.J@.u[].....V ...S...)..8.e_&M........%.i9.....z9JuR*.{.J...4.TY.22I.,...P .......R.5.......Z.s.yhj...4#....$<BS;.P"OM..V..4.4G!K..i[.,*..-@{..%ks.4.2E...<.*1EsO..P......... .|..G.JP.....'..B.|H.Ez3.!..r...r..9$(.....JHP.9>...... ..e...E..%....$PC...}ni..JH..].>D(..%PB._.^..........e2#...hf$s.mA..t<.L....'.O......8....`\./....#.......~.....}.0:.......h....?.J...i.:....P~../*..khylw6....a;..i.b.."......5...../...u_...}..Q{.v..u.:@5.O......A.._..P"..-...Q.....'.z*!A.{..#...3.d....%..Ji~....P.$...h.`...........}=....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5076)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5244
                                                                                                                                                                                                          Entropy (8bit):5.532845838174203
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:f8xv5IVi8W1inuQhv1C+CKfDV09cORUluzxPbrbdrbEFYs9FNDyakLK:Exv5IzWgB1C+CEVNORUluFP+18m
                                                                                                                                                                                                          MD5:8ED172725F514CDDBC7D46734EB48D50
                                                                                                                                                                                                          SHA1:2D7CC9C85229597B2A6188A5602B0A1CF2F27654
                                                                                                                                                                                                          SHA-256:3044D1F2AF809301CB6833922E0AC7ED2621B37087DEE2A6226D7F3F1B77A097
                                                                                                                                                                                                          SHA-512:84B7E05DF28E0505D7CF7F6BC02884E8E82591501A99958784782B9B3643331764983F1AB3C5A7EB99CB6A8046F89244F9CD939B897035C340E606220B701948
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.411f77ea.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~loader.LoggedOutNotifications"],{474804:e=>{e.exports={queryId:"BqIHKmwZKtiUBPi07jKctg",operationName:"EnableLoggedOutWebNotifications",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},43355:(e,t,o)=>{"use strict";o.r(t),o.d(t,{PromptStatus:()=>y,SET_PROMPT_STATUS:()=>_,default:()=>k,fetchLoggedOutNotificationsDataTypes:()=>O,loadLoggedOutNotificationData:()=>F,pushSubscribeLoggedOut:()=>H,resetLoggedOutNotificationState:()=>V,selectArkosePromptStatus:()=>v,selectBrowserPromptStatus:()=>I,selectFetchStatus:()=>K,selectInAppPromptStatus:()=>U,selectIsEligibleForPushPrompt:()=>D,selectLastSeenTimeStamp:()=>C,selectPushNotificationsPromptIsSeen:()=>R,setLastSeenTimeStamp:()=>w,setPromptStatus:()=>h,updatePromptStatus:()=>j,verifyArkoseTokenAndSavePushToken:()=>Q,verifyArkoseTokenAndSavePushTokenActionTypes:()=>N});o(571372);var s=o(163889),r=o(41
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x200, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16167
                                                                                                                                                                                                          Entropy (8bit):7.887979633300817
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:9wHXBOhWS/bNd2ATMC7dh7aq1mcvw3zUnYMu8a2EqFIPCMTnjBc:C3c/bNRTMCp5aGvEnT2EqSacK
                                                                                                                                                                                                          MD5:39FCDC732C0DA54CDD47AD475BEEB739
                                                                                                                                                                                                          SHA1:82A15F9D95B0FFA4E7AADFF3FB07F731F72501BF
                                                                                                                                                                                                          SHA-256:58F5E8D97119DA63C9AFF1EF4888959D95DD1F495E1BF85337D04E76DC0D6B63
                                                                                                                                                                                                          SHA-512:20AA0B18695650F9CB13C8107E77EE30A61EA511E2EDEE8E1CDA68EC0F8E220EC14F87D0B0B8D0CB79BF06086D5DC580DA2AE5ADD98A8768D6C275F68BD50911
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C..............................................!........."$".$.......C.........................................................................X.."...................................................................................lq........................................d.Ch....$.Ci.@..@..D.LD-.4c.#$...1..1..1..1..1..1..1..1..1...I..QI.d.$..F@"L.2 .........+7+%D...'8.-......)j....@..@..@..@..@..@..@..@..@.BDe..!J*g$T..........5.*T.......i...5..1............r.3...3a=E.I........W.R..F.........
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):83137
                                                                                                                                                                                                          Entropy (8bit):5.529248316392641
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:Am1Js5fClsf57qEuTXL2x1RQweZlrd7ABBgHnNxLRRfTkPVo4exbpswxiejhjnRM:AmUfEZl7Kexbpswxiejh11IEG36e
                                                                                                                                                                                                          MD5:EC808A71CA39BD74DD75756DCFC53D0C
                                                                                                                                                                                                          SHA1:CB980F3AEC2053A2B20854CD680F6BE7C7BB6BD7
                                                                                                                                                                                                          SHA-256:CCEE9D6FF222471968E7DC9C70C9DEE1E89E46F7018C5829C5C05EAEF0CB1CFC
                                                                                                                                                                                                          SHA-512:089FCC46E280881BA10C9C20E43E6CAB1A883538A5A77757B0EC924650E775149AE6F4DB1EF481D8B065E98C47210C9E2480F386211C53BB417CF2B5551CBDE1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202409.1.0/otGPP.js
                                                                                                                                                                                                          Preview:(function(){function De(){"use strict";De=function(){return c};var c={},h=Object.prototype,T=h.hasOwnProperty,I=Object.defineProperty||function(g,S,d){g[S]=d.value},U=typeof Symbol=="function"?Symbol:{},B=U.iterator||"@@iterator",W=U.asyncIterator||"@@asyncIterator",Y=U.toStringTag||"@@toStringTag";function k(g,S,d){return Object.defineProperty(g,S,{value:d,enumerable:!0,configurable:!0,writable:!0}),g[S]}try{k({},"")}catch(g){k=function(d,N,y){return d[N]=y}}function v(g,S,d,N){var y=S&&S.prototype instanceof ge?S:ge,_=Object.create(y.prototype),A=new we(N||[]);return I(_,"_invoke",{value:je(g,d,A)}),_}function Pe(g,S,d){try{return{type:"normal",arg:g.call(S,d)}}catch(N){return{type:"throw",arg:N}}}c.wrap=v;var z={};function ge(){}function Re(){}function Oe(){}var Ge={};k(Ge,B,function(){return this});var Fe=Object.getPrototypeOf,me=Fe&&Fe(Fe(Se([])));me&&me!==h&&T.call(me,B)&&(Ge=me);var K=Oe.prototype=ge.prototype=Object.create(Ge);function xe(g){["next","throw","return"].forEach(fu
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):231161
                                                                                                                                                                                                          Entropy (8bit):5.384451898366307
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:FSwEiaWFl8G2QmFa4FXdHR+0aNkxSQNuN/s2zyuuWp+QV+4wXQ884Qk3uko:FSwbc6iq0aNCoFs69M4wXQ88bH
                                                                                                                                                                                                          MD5:DC244568186D7BE2FD7BE0CAD8479B6D
                                                                                                                                                                                                          SHA1:3EB1F14FEF8192736F18F9C84E9310885D1355C5
                                                                                                                                                                                                          SHA-256:F945E1BBE0F2960B5F4C8A18E8DBB89384423526580E284DC6821C91DA04992D
                                                                                                                                                                                                          SHA-512:C659565CF5CFB51390114690B0281CD26A4326A5F8FB1C079ABA4DF8F8C85F34C344468F772E5CB280FA7689AE08361D9E271D70A96B607B43D6EFC08FA7B534
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/modules.audio.772df0da.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.audio"],{564824:e=>{e.exports={queryId:"Bis2qIXErxi6LLturCTF5A",operationName:"AudioSpaceAddSharing",operationType:"mutation",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","premium_content_api_read_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","responsive_web_grok_analyze_button_fetch_trends_enabled","responsive_web_grok_analyze_post_followups_enabled","responsive_web_grok_share_attachment_enabled","articles_preview_enabled","profile_label_improvements_pcf_label_in_post_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2715
                                                                                                                                                                                                          Entropy (8bit):7.898856124959008
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:M1Gcit/dQpwZiP1IJ951QWNbaCGZKWgmPVoBuPCZzW0IuWlygaV2:M19+Za81QWNAKRmPVmNYuAyjV2
                                                                                                                                                                                                          MD5:86C2731618A326C7BE9202ED51D8D963
                                                                                                                                                                                                          SHA1:7D93CFCC384329E6C25D80FE0A903FA074DBF6BC
                                                                                                                                                                                                          SHA-256:D3AD6F0707C9060A434FF78AC336D607EBAADB16F3CEDD1DF3CA2978408319D7
                                                                                                                                                                                                          SHA-512:4499275ACFCF883EA876AB2D854ED97E3E09FDD2054A8BABEFC1F3D21005D98594E4B0A8AAC882C74EFC0F907F9BF45F66C576453C5E5C30D942D08B145B8031
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://assets.pancakeswap.finance/web/chains/42161.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G....pHYs..!8..!8.E.1`....sRGB.........gAMA......a....0IDATx..]l.......@.T...0n.X5.....`..,...@b..5.i.q.p.b..F.p.....`.RG._V.J.J@...i......[....F..yr...{.....]f.3...k.OZv=3;.=.....2* .PC)..0.,..E..Ll.>N,`=.....G.q...8....h4r2L...f`....B. 1^J.......p4r<F..b.4...H/.X...I...H...{....<%.b...1..O...@Sl.L.....C>..@...8....=X......>N...@I..%t...dL...].'.>>Jy.......8....k.....u.h.A9"C...D..q...KUk~.@9R....76.....E...D.....o.:r....7.6Pu...?.C......F._y........I.X.'M*.2nM..MC8c..'...Hf+.........mE....P..T>}...5.Q....."....6w6..n......GN..?.......@ ...V[lC,..3.qf.Dw`.....^....u&'N.C....].1B:q.#.,.xy...I{h.....Wi..Z.9s..v...]..J.=...tq...|..7|.c.{o.t <%TV....._Z.O0...qx..g.,....m........-j..z...3.....}0..1.~..n.CCW...Ji....>..nL.1.=..i{..G..?...uB>.:...OH=*[0/...l..ot..h.#%...m...+.h..=...vR.U.m...].~.......w...Q.M.*<`d.mXx...Y.^..AU.7.w..#..d.%...m.....9..a.....i..'..|".R...}z...C...Eht.....=.!...g.9."/ .^.).o.aj.<.g
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22843), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):22843
                                                                                                                                                                                                          Entropy (8bit):6.156904872810137
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:hdY5jsxFwVNXK1BPjYOF3L/qCTHWBwDXCKzKVAWLTi5QT0s+yPd298COrkjYGAdy:hZFeM1ZMOFzfHWMDGVRLu5QT0jylGcrk
                                                                                                                                                                                                          MD5:F1DCF56745218DB6547C3A4DE1016285
                                                                                                                                                                                                          SHA1:AD40C4DF285ED7C8F5AA7315CC8D84FE158ACBC9
                                                                                                                                                                                                          SHA-256:69E19602DBFF3D9CD37E98D1867CAE36B9FBBE7542F6AC66113A4778F93208EE
                                                                                                                                                                                                          SHA-512:D8307CC065BD65D6889EDA1DB893DA806A89F06D9E1431E3A6436844105849B9DB5F8D1B322AA36A3255E8C378E2119D44A35E11456E522FE4BF413C801D3395
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/4477-ff8dc0556b316389.js
                                                                                                                                                                                                          Preview:!function(){try{var A="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(A._sentryDebugIds=A._sentryDebugIds||{},A._sentryDebugIds[n]="2e6e1583-e90e-4520-a3c7-b3db30e67b60",A._sentryDebugIdIdentifier="sentry-dbid-2e6e1583-e90e-4520-a3c7-b3db30e67b60")}catch(A){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4477],{14477:function(A,n,e){e.d(n,{VK:function(){return k},ts:function(){return T},zt:function(){return f}});var i=e(97458),o=e(41062),t=e(74245),r=e(15181),C=e(71813),g=e(26035),l=e(62005),c=e(87784),s=e(50413),p=e(86476),a=e(69863),Q=e(89651),B=e(90886),E=e(54415),I=e(15447),d=e(24480);var u=A=>{let{nftLocation:n}=A;const{t:e}=(0,C.Z)();return{[B.Fb.WALLET]:(0,i.jsxs)(l.Z,{justifyContent:"center",children:[(0,i.jsx)(E.Z,{height:"12px",color:"secondary"}),(0,i.jsx)(c.Z,{color:"secondary",fontSize:"14px",children:e("Wallet")})]}),[B.Fb.PROFILE]:(0,i.jsxs)(l.Z,{justifyContent:"center",children:[(
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):208
                                                                                                                                                                                                          Entropy (8bit):4.416235748308358
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:YGKPiAXOPZVc4nfMUIWePum9FBW7U/GBr/L:YGKqAXY2d+wYI/G5/L
                                                                                                                                                                                                          MD5:6C93DE335B70D5B89C8E3C8817E91C0B
                                                                                                                                                                                                          SHA1:78D7404077DE04D4721D21109A29E4366C7D2CE0
                                                                                                                                                                                                          SHA-256:7159D64FC5095B8AF4E86A728B08545F7B96DB69E58441E54C43C226471BE76F
                                                                                                                                                                                                          SHA-512:853D2C5772D715CBB47FAEACE3013E4524FBCFBF98909F327BDDD5D72A436A188EF3369DA4D11946DDFB06D6F37A047E80D8699D338FB33C46AEE207AF165CBC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"code":200,"data":{"rewardToken":"0x0E09FaBB73Bd3Ade0a17ECC321fD13a19e81cE82","rewardTokenDecimal":18,"rewardPrice":"1863000000000000000","rewardToLockRatio":"100000000000","rewardFeeRatio":"1000000000000"}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3717)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3879
                                                                                                                                                                                                          Entropy (8bit):5.519528117666324
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:OpgsD6+feTmlUW0MNQaKDqzWUgZ/qmssvvuQsSiGsGaUg:WgeheekMMwWUgZSmBvvxe
                                                                                                                                                                                                          MD5:58710B5D948880B4F0E732026040FA74
                                                                                                                                                                                                          SHA1:93BCFB7EF60D2FD814FF2ECC627FC7C40F251D3B
                                                                                                                                                                                                          SHA-256:0869DA060269218FBDD36918016AB89A5FD20EE15139D3989C11CB317DFB9234
                                                                                                                                                                                                          SHA-512:E606D73C33CCF1455C2BAD95B8A0F6B9B69F6ECF1279D50B63BA740DAF6A93833890F6BD0D67C38E7DA4B244DD8DD33AF02C1C073DD6D725E99F0A0E6F28DF93
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.UserFollowLists~bundle.UserProfile","loader.AudioDock","bundle.AudioSpaceAnalytics","loader.AudioContextVoiceMedia"],{652904:(e,t,a)=>{a.d(t,{Z:()=>d});var i=a(202784),r=a(500002),c=a(668214),o=a(997174),s=a(118823);const n=(0,c.Z)().propsFromActions((()=>({updateLocation:s.YF,updateTweetDetailNav:o.NH}))).withAnalytics();class l extends i.Component{componentDidMount(){this._performPageUpdates(this.props)}componentDidUpdate(e){const{history:{location:t},location:{pathname:a,search:i},locationKey:r}=this.props,{location:{pathname:c,search:o},locationKey:s}=e;let n=!1;t.pathname!==a?this._isInBackground=!0:this._isInBackground&&t.pathname===a&&(this._isInBackground=!1,n=!0);const l=r||s;(l&&r!==s||!l&&a!==c||i!==o||n)&&this._performPageUpdates(this.props)}render(){return this.props.children}_performPageUpdates(e){const{analytics:t,updateLocation:a,updateTweetDetailNa
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (15879)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16042
                                                                                                                                                                                                          Entropy (8bit):5.229475236318599
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:ABYWBX8NxIj0fO/BWvhj9fOrBVdmDBPHfOABLHBPHfOfBfFXauLxcVfTA4fs9MAy:ABYWBX8NCj0fO/BWJj9fOrBvmDBPHfOc
                                                                                                                                                                                                          MD5:7B15FBA5E52F6CBD634D61AAABE0EADE
                                                                                                                                                                                                          SHA1:BD0C29D3A9458D72674BBBBDE36753D51B1DF831
                                                                                                                                                                                                          SHA-256:58F8D9576C6D3905CB05B2AD975FBE861AB90B66191F65E293DB826AD3942C44
                                                                                                                                                                                                          SHA-512:870B5FE1F510EEF6568DF1A7FF7B4456A1E208E17457BAD39A18F63F2F0B1E99EF01537A7CA908B1C28D426B1DA808B2A18EFF9D3C603BB27F42328CA1DABF1E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.UserProfile"],{179214:(e,a,l)=>{l.d(a,{Z:()=>T});var t,n,r,i,s,u,c,o,m,d={fragment:{argumentDefinitions:[t={defaultValue:null,kind:"LocalArgument",name:"from_time"},n={defaultValue:null,kind:"LocalArgument",name:"requested_metrics"},r={defaultValue:null,kind:"LocalArgument",name:"rest_id"},i={defaultValue:null,kind:"LocalArgument",name:"to_time"}],kind:"Fragment",metadata:null,name:"useFetchAnalyticsQuery",selections:[{alias:"result",args:s=[{kind:"Variable",name:"rest_id",variableName:"rest_id"},{kind:"Literal",name:"s",value:"2238"}],concreteType:"UserResults",kind:"LinkedField",name:"user_result_by_rest_id",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections:[{alias:null,args:u=[{fields:[{kind:"Variable",name:"iso8601_time",variableName:"fro
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):28
                                                                                                                                                                                                          Entropy (8bit):3.950212064914748
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:WZoS8/ZYn:WZoS8/ZYn
                                                                                                                                                                                                          MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                                                                                                                                                                          SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                                                                                                                                                                          SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                                                                                                                                                                          SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwl-Qa74yEmqEBIFDZFhlU4SBQ2RYZVO?alt=proto
                                                                                                                                                                                                          Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 375 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):71098
                                                                                                                                                                                                          Entropy (8bit):7.993185684614234
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:OtxosccStlXvpH6M+ahMuqLne/S0pSm9n/EZ1ioqhegU6c4tUFsn:AoxVtlXvpHmahMume/SqSU/EVqhjUoUs
                                                                                                                                                                                                          MD5:BF6F4880E3D6194740BD1D8B544D3BAB
                                                                                                                                                                                                          SHA1:F7CEEFE1E2C2F57D2584A6CBECE2F46AF85C5F9B
                                                                                                                                                                                                          SHA-256:B39A8244681C4E50F688F26779D3BF6822ACE588059E690D1584AC0DA5294520
                                                                                                                                                                                                          SHA-512:DC61A56D885C81CEFB339A22BD014230E6590AA537DF4388666E62A7916D8BD7AA01E49CDB4CBE24AF4AE6EF65D9C9B563F60A8069D9FEA9832611506E991E66
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0x0a8901b0E25DEb55A87524f0cC164E9644020EBA/banner-sm.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...w...}.....Y,#,....pHYs.................sRGB.........gAMA......a....OIDATx.......u&...:.....r ...9.T...-.,...Z..w....om......]{..$. .2%Q.J....D$r..;..9......@.......[.~.;.9...;.".6...w,.G.....%..B..p.**.....L..?q.X...u`...A.1.@...j....f.....W..._...........0Jt...P#.HO.......u.....N........{.....K.p.g..P..t7Vj.}.".....0..gB........m..8..o.#.../....%.\v.l...?..p4......[....*N..f.......t[....5a.E.!:H......L_.>5...a8....=M...~..o..8..1....p.......s............5......g..?.]..|.......r...I.&W.;.W.?.*.z.V......C..J...._.a....}......../.u....`......7.....^^s._E...........1.Z......U../.....M....6t?x.c......F.>...P..P.......7h..._.....2,+.h<.t&....C..l.....x...Q,t.P.F...c.q.....l.@|..@.AX...B.D..j..e.F<..x.-1=....3H.......t..0.D.v$.3D3,dQ?....).@5G....~p.Z.a..M.{...7..x..?......Z?....n.g....v...!<....L...{.kgqG.w.......L.".*..[..OK....b..N.F.#..:...z...........qk...W..C...F.I`F.....0cq4+y..2.8.G...&...P..}.].R.;.;..|W..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):69
                                                                                                                                                                                                          Entropy (8bit):4.41585797098873
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:9iZTH0O5WuJgFkfFkjA06F6:cBUnGgetH6
                                                                                                                                                                                                          MD5:FC8275747EFD29015B0684A927524E1C
                                                                                                                                                                                                          SHA1:C79F5943B9BFFA1639388798048207E551A0FAE2
                                                                                                                                                                                                          SHA-256:3344EC382F81DC35957C2D8254F24C5862D9EA2F4B82DD9CEAE6C0044A148614
                                                                                                                                                                                                          SHA-512:F7E5CE2B696D7EE983B2FA6E5B7C1765E134718049361CB524249ADBBACD4F32DAC4C9CDE9CDEA914AF31221F80F731BF6C3E78F73CB2BAFF58E9DA20C755DA7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:message: WebSocket is disabled, json-rpc code: -32092, rest code: 403
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8985)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):9160
                                                                                                                                                                                                          Entropy (8bit):5.314295684642374
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:cHlQ9k1lMCFTUMnLqxjQHNB1425bMt1dYff8UKjuZK3nxbCRL0aMX+zeKk2lWe:cFUk1bFTUyHvO25bMt1es4ynJvae+pll
                                                                                                                                                                                                          MD5:70C2CC1C8B32312821927160AA205390
                                                                                                                                                                                                          SHA1:BFF7CDA542EC1BC74F0CA9267400EE09A6F4097A
                                                                                                                                                                                                          SHA-256:3F81CE09991D0713F9FC67C8C7CF1C3F2288CE380AD567084AFECF85A1F845F6
                                                                                                                                                                                                          SHA-512:730BDA362D20B3D0E7BF2A29822BE3E8ED0799C83630307F3B5EE97F2338D77D7B9861186214DD64EC24D4ADFE52A24A57E5A9186E0F2A966DE9E23E797851FB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~loader.SideNavRedesign~bundle.JobSearch.de3c644a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~loader.SideNavRedesign~bundle.JobSearch"],{391138:(e,t,n)=>{n.d(t,{Z:()=>oe});n(136728);var a=n(202784),c=n(400752),s=n(674132),r=n.n(s),i=n(325686),o=n(58881),l=n(392237),u=n(157130),d=n(530732),h=n(443781),p=n(884161),g=n(521514),m=n(614983),A=n.n(m),_=n(618186),b=n(366635),f=n(310088),C=n(149170),E=n(952793),w=n(125363),S=n(919022);const y=r().d86bbf0f,U=r().h6beb5fb;function I(e){const{isExpanded:t}=e,n=(0,E.hC)("rweb_sourcemap_migration"),c=(0,w.v9)(S.ZP.selectViewerUser);A()(c,"user must be defined");const{highlightedLabel:s,is_blue_verified:r,name:o,profile_image_url_https:l,protected:u,screen_name:d,verified:h,verified_type:p}=c;return a.createElement(a.Fragment,null,a.createElement(i.Z,null,a.createElement(_.Z,{"aria-label":o,screenName:d,size:"xLarge",style:n&&M.userAvatarRedesign,uri:l}),t?null:x(e)),t?a.createElement(a.Fragment,null,a.createElem
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16149
                                                                                                                                                                                                          Entropy (8bit):4.277901743245305
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:7l36sjTFCHa7Nt54O+RBpDc9TZ2zM2C1OnKTiZ1:t66YHu5y+G
                                                                                                                                                                                                          MD5:50BA575CDAF83EC6BFD71832C6D15A9C
                                                                                                                                                                                                          SHA1:56FE475C9AD43E637EDA4455AFD388B6ACF83E96
                                                                                                                                                                                                          SHA-256:88E64361881471E3D8A7425B9474317AF855EEBFBE9B2016FB8AFC428AA92FEE
                                                                                                                                                                                                          SHA-512:7B1536443B928838B82D32C725DB934B9A93329ADE7DE2D0BAA948E809A7ED5A286683265E372322B46DC986D9E7077C87B2F1ECFD6C19993039113C425A66D0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="266" height="176" fill="none" viewBox="0 0 266 176"><g clip-path="url(#clip0)"><ellipse fill="#606063" rx="46.522" ry="22.068" transform="matrix(-0.868567 -0.495572 -0.495572 0.868567 91.9976 139.476)"/><path fill="#606063" d="M127.302 167.171L145.865 155.788L50.5455 101.403L50.4118 123.3L127.302 167.171Z"/><path fill="#606063" d="M55.1662 106.319L9.48797 80.2568C8.40914 79.6413 7.03476 80.0525 6.47136 81.1595L3.93045 86.1518C2.6365 88.6942 3.52699 91.8043 5.9704 93.2765L53.2283 121.751L55.1662 106.319Z"/><ellipse fill="url(#paint0_linear)" rx="56.065" ry="25.647" transform="matrix(-0.868567 -0.495572 -0.495572 0.868567 100.865 123.935)"/><path stroke="#606063" stroke-width="2.175" d="M133.744 158.548C135.273 147.657 122.671 131.569 102.934 120.307C83.1966 109.046 62.9346 106.383 54.3362 113.241"/><path stroke="#979797" stroke-width="2.175" d="M53.1135 96.6894C49.9433 102.246 51.8642 110.414 58.3275 119.405C64.7295 128.31 75.3509 137.653 8
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5282)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5331
                                                                                                                                                                                                          Entropy (8bit):5.0650951422254735
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:W0kExQOUlrdYn1sBhSnXqoqnnlyoCn0xnrIUjn/3ZnOoVhLnhVhS0oPnu6hCHQY2:W0kEKN9foUlyaHhnh/MV
                                                                                                                                                                                                          MD5:6460B193295D8E30C1B19FBCCFD55C5F
                                                                                                                                                                                                          SHA1:EBBAB120715F6331BA177338814A327A66841193
                                                                                                                                                                                                          SHA-256:10387284DE5CC69CC4FB0EA059FA3A8275491987EBC3D2A0B22A4D0BA8E07C34
                                                                                                                                                                                                          SHA-512:0BF58B4602481C89A843A3C12CD578E25579095EDFECA683FC796CC0E3C44BF23204922F825EC0AA8BD9EC4FB3F8C8A773CABFC79D554C51BC9224EC97F0B380
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://bnbswap.lakshmi.trading/static/css/2.191f4a61.chunk.css
                                                                                                                                                                                                          Preview::root{--reach-dialog:1}[data-reach-dialog-overlay]{background:rgba(0,0,0,.33);position:fixed;top:0;right:0;bottom:0;left:0;overflow:auto}[data-reach-dialog-content]{width:50vw;margin:10vh auto;background:#fff;padding:2rem;outline:none}@font-face{font-family:"Inter";font-style:normal;font-weight:100;font-display:swap;src:url(../../static/media/Inter-Thin.5b7f1750.woff2) format("woff2"),url(../../static/media/Inter-Thin.2a24f83a.woff) format("woff")}@font-face{font-family:"Inter";font-style:italic;font-weight:100;font-display:swap;src:url(../../static/media/Inter-ThinItalic.626503a6.woff2) format("woff2"),url(../../static/media/Inter-ThinItalic.823c319a.woff) format("woff")}@font-face{font-family:"Inter";font-style:normal;font-weight:200;font-display:swap;src:url(../../static/media/Inter-ExtraLight.0a26b1ef.woff2) format("woff2"),url(../../static/media/Inter-ExtraLight.9a8c0250.woff) format("woff")}@font-face{font-family:"Inter";font-style:italic;font-weight:200;font-display:swap;src:url
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1000 x 1000, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):199523
                                                                                                                                                                                                          Entropy (8bit):7.9626405662791715
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:Lm6jcU4MwEVYf++XB2CYAg/PJR54RKeRoQ7vZ+Dw7i:C+cU4Uk++ECYNJf4zoeZ+U7i
                                                                                                                                                                                                          MD5:D3392B400DADC02B17A0CCF0E1A97ABF
                                                                                                                                                                                                          SHA1:6EBDB6C45FA72A93F6973F64A734D0ADEA0AC75A
                                                                                                                                                                                                          SHA-256:B27E1298EA3EC9CFF9FB74C0E0265B2D33264BF551EC552405E495A52B9D15DA
                                                                                                                                                                                                          SHA-512:DCCEB655AE2B007DE05230322A2DE123CCA1134C824ACFC496EFAC68BD26238D4BF4F892EF02FCEC0E39F21BF560CA824F2D5DE42C9D5F86F28B4F66CE02D6FE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.............M.......IDATx^..............tAQ......Q.&Q.F.-....1.$..b,.c.bW,4.wT.. ].....\Q.g..3w.....|?....3g..y.iFD.......T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U......rO........S...... .T.......=U.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 275 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3960
                                                                                                                                                                                                          Entropy (8bit):7.937221627029645
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:Jr69w7HigUrAYnE0y7uD2nXK6Ye2AmICUDa5z8DndhE+Y7:g9jgUMYn4bxYX+g5zeK
                                                                                                                                                                                                          MD5:8245E81487146A3EBF3190E6E8AE442D
                                                                                                                                                                                                          SHA1:E0B3A88928215BBECF752C2D0FFDD11A55062B7D
                                                                                                                                                                                                          SHA-256:EF20E3D2FDF2869AE7DEA419177F41830FC904B15DFFFB2815823160918D7B6D
                                                                                                                                                                                                          SHA-512:35E8A188D150136A6A278E30A7F918AE61A870105F57A669CF4F9FE908D779BCEBD506F9FD05969B6F63B759D075254581697001DF0BB8B1FD55EB8F67367B4C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.......0.....2.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..]kV.H..%...".{...`.....d.G.+.V.......0+...C s.d..^A.+.3.tN.U}oIv,.J..L.;.@d..G.}|.!...2.....O.W.@CC.........8?...S.m...r............2j...a[..?........444.$2...Y.i.~...5.L2.1...*......I........iAzh.GC..".0Q.".#...N..@...y..o...9hhh,=.....8..`/.`.......`@\.@}...`....hh,=...K..;n...n..]..7..$T.Zg..a.MB.444.......V...aMm..KBd6.!.Y.K.._..ACCc...&.P...._.v.u."^.......g.q......F.~.....x..."I.....r...T4..........I..e..)..Y.x...hZP.. -8...a....k....Y...... .,.....<....#...h..=..Na.I4..{../..........&s...18....@..........kC.L.!S....R..k38t..9<...}..A...{].?>]=...tP...E(....:....z.w.T.?._.>}qw..O7.uNp.%....;q.ca.o3.gK._q`pi.0..6.V}_........s..an.g.....F6......ph..p.......|I!..GW......[x.x>.tn....}.m..wa..@.|..D~o}z....9@.....,...3.V$.j0u....\.5TZ.R+..,.g=.....8V&.1...HJ..A`.......xcb@.R...6..5\.'(.....`.8.l9,.....F....H....\W.V.t.!Cn..j{..W..)..<.........gm.}.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):515545
                                                                                                                                                                                                          Entropy (8bit):5.5306493545958615
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:7Tqc6ke6fQSYzXEFO6Y6XCFBYwyROl3dxwb00SzBiMXkPxzp6kewJmorrexd1NFR:iTyLlhr68+amsowK
                                                                                                                                                                                                          MD5:87BB0B6184F0176AC0352F58D0765EAA
                                                                                                                                                                                                          SHA1:724920D05DCFE7D19F26EAFAB499B1A550E2BD21
                                                                                                                                                                                                          SHA-256:8AC60DE75E060C2AB77A50D683B8196BB5EAD86AAE88353785605D2FF2EA0C80
                                                                                                                                                                                                          SHA-512:6C587D752597DBC3399D6639A257FD0B18B03E3CC6FD38B29ACBE789A427B41BFB690C09B395938F01AA1C1C94122CEA7328CD730055B99666E2A82143C63158
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[175],{44480:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var i=r(52609);function n(e,t,r){return void 0===t&&(t=new Uint8Array(2)),void 0===r&&(r=0),t[r+0]=e>>>8,t[r+1]=e>>>0,t}function s(e,t,r){return void 0===t&&(t=new Uint8Array(2)),void 0===r&&(r=0),t[r+0]=e>>>0,t[r+1]=e>>>8,t}function o(e,t){return void 0===t&&(t=0),e[t]<<24|e[t+1]<<16|e[t+2]<<8|e[t+3]}function a(e,t){return void 0===t&&(t=0),(e[t]<<24|e[t+1]<<16|e[t+2]<<8|e[t+3])>>>0}function c(e,t){return void 0===t&&(t=0),e[t+3]<<24|e[t+2]<<16|e[t+1]<<8|e[t]}function h(e,t){return void 0===t&&(t=0),(e[t+3]<<24|e[t+2]<<16|e[t+1]<<8|e[t])>>>0}function u(e,t,r){return void 0===t&&(t=new Uint8Array(4)),void 0===r&&(r=0),t[r+0]=e>>>24,t[r+1]=e>>>16,t[r+2]=e>>>8,t[r+3]=e>>>0,t}function l(e,t,r){return void 0===t&&(t=new Uint8Array(4)),void 0===r&&(r=0),t[r+0]=e>>>0,t[r+1]=e>>>8,t[r+2]=e>>>16,t[r+3]=e>>>24,t}function f(e,t,r){return void 0===t&&(
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6001
                                                                                                                                                                                                          Entropy (8bit):5.060788001379574
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:npyIKSa40wSLu7sC5O/0cX5PO952w73kXc28kP72WSdjTYjSjJjFZZ2+VM8A:FKSdSE5OV5PA57LkX/v7SFTgWJpLA
                                                                                                                                                                                                          MD5:9BA752431E9852522AF88F179A732C7D
                                                                                                                                                                                                          SHA1:42EAE99B54413945E97B87E28B2E5FE3B6F437BE
                                                                                                                                                                                                          SHA-256:B0F4AAF13EBD24EC953E71757AACF07F9B5486AE9C89439F5C61BE710CC7E74C
                                                                                                                                                                                                          SHA-512:40615461CACBF83FA1EAFACFC963F90F4D6E0EFA89FF8EF7AEDD8BC387CD2971F7C20C240B1C125E8E09E10ADC3348A62A271D3BF29510ED1737C445A4BD3A52
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202409.1.0","OptanonDataJSON":"01909c52-9ee8-7504-9e94-48476e2d4997","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"01929e35-4acc-7097-bfd2-3c68eec71121","Name":"Countries with Generic GPP 1 Button Banner (Opt Out)","Countries":["ru","in","cl","mx","my","nz","ar","sg","th","vn","ph","id","ca"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"USNATIONAL","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Chain Generic GPP Banner (1 Button - Continue)","Conditions":[],"GCEnable":true,"IsGPPEnabled":true,"EnableJWTAuthFor
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2029
                                                                                                                                                                                                          Entropy (8bit):7.832742230753754
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:75W0/65Wwc5Hk80JkqiZL47beL3X7cP/bQMaWPV7o:75JSBZJ83XksBh
                                                                                                                                                                                                          MD5:1F17F985A3DD143D59897AD50F4D6D38
                                                                                                                                                                                                          SHA1:AB868ECDB1C94E5BF690CBC02A84BD90F944B258
                                                                                                                                                                                                          SHA-256:3E86C67A33A03B060B5C348DB8412BED57CC8A5B31690DC13E657D23A9558317
                                                                                                                                                                                                          SHA-512:D16A2C9A2C3078AB36BE84E4E30EB1BF78DC1AE723AACF490E6E2F567FC0EC1E3C282B036A84C264D999608B1FC7C25B2E155E9FC19AC19B55255E09EC06D679
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static.bnbchain.org/bnb-chain-bridge/static/images/chains/1.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....G<ef...oPLTELiq........................................................./00......455...-........$%$prs........EFG...\]]....T.N....tRNS.f..1......Hu$......q....pHYs.................IDATx.Z.r.0.4.....)!7.......N.e9.f..hgX.....=IB....'>..F.h.<.........>!Y-6K....~....f..o.'.D.d..Z..5......K...D.(.....@.>......E..o....z-Qj........D.F..YY.~.DJ.6..y.. ....&..uL.H....4 .....&Rja..n.h..Y.7&I.n..0.b..8.f.....Ap0Z.1..WE1...>....(.H....\...F...:.......).@.L........F.~..<mV./..j..D./.Z8....~["...dB}..Z......H..G.....W.KQ..$j......V.........3/....`geY.7Y...}..%Q..c...LoA...A"..0....6M..d.$..+-...!.`:.)..".Bn7.jy............7g..C...$o.J#.W.[...O.. i...6..<Y...]i....|..Y.].....r..i...T&j3...!L e>....B.....Y#.."..)..CH...$M.....k.f.X/.-.`12...k.....e..2..%j...,9.j.......J...>.6(v#.. eP(.t..@.......X........G...P..._.X..-r.!.A8X..NR..i.b....%.U..+.D.!...p9q.Y........:,..A..r..Q(Q.2R.@8M..:..a....Z...NmQN}...6$+.kzj....}-....U?...u8B..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14407), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):14407
                                                                                                                                                                                                          Entropy (8bit):5.603513487182163
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:DvwLJUSd48/X3vaPu6Dj8S77fqy5FZ+ITp8:DoTdDv3vaPuCIS77fqsFbp8
                                                                                                                                                                                                          MD5:A9E18B6C3DE572D6B83A13B88322CCAC
                                                                                                                                                                                                          SHA1:EC80F45DC7A71547177769325FE54D5A1DBA33C3
                                                                                                                                                                                                          SHA-256:02C122396FA1A165D92BC35605ECC7A3506A58491C6953BC97B4AFA6A31E3B77
                                                                                                                                                                                                          SHA-512:D002E9C08CD7DCED292A059674992B8CF76EDB2C47A21802BF2919E5B3F35FD61E04D6070E5919C6305CDCDC2C42168FD32B7B1BD44746AD11D46234FBC635F5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/4705-f79b29756ef78f87.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d93ba07c-2422-461f-a99d-71cf541ab40e",e._sentryDebugIdIdentifier="sentry-dbid-d93ba07c-2422-461f-a99d-71cf541ab40e")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4705],{19041:function(e,t){"use strict";t.Z={src:"/_next/static/media/web3-notification-bunny.3b146dc4.png",height:462,width:368,blurDataURL:"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAYAAAAICAMAAADtGH4KAAAAZlBMVEVMaXHZp2n02aj07MnXlVRyTSexejDr0p7vuk/SlWPhsG/5017Ou4D38KrmoiP8+dHXmCStaTHhwIzgxJPl3JSLWymUXS/StFO2lD6pgzb/2pn/9Mn/zD2hWyDDnkH93oXbr0HhwljhV8YvAAAAGnRSTlMAZuxf7Vb3EP7+/f6PJLtZhv5O/Ky6ht9Ktq7QAywAAAAJcEhZcwAACxMAAAsTAQCanBgAAAA6SURBVHicBcEHAoAgDACxU4EWJ7jArf//pAkgacvIMH+vozqm2610pb8WaJ/aR8uozW4s9KcWQFAj/E0MAmgGn8BsAAAAAElFTkSuQmCC",blurWidth:6,blurHeight:8}},66973:function(e,t){"use s
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2547)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2770
                                                                                                                                                                                                          Entropy (8bit):5.41544534712447
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIywV80/LHm4qUrB40hQp6WfctY+pSss4X/cfOYbpFP54XzQpE8DpDDp7WmEo/:mwW0jHm4JB40Kp6RtY4nApiuCE
                                                                                                                                                                                                          MD5:3DC878BD5A15B2F7F326F7E81B43EB4D
                                                                                                                                                                                                          SHA1:ED6826AAF577C41EDB99A5296816A92AC991EF55
                                                                                                                                                                                                          SHA-256:934FAEC634EA9985EF9B8A326BEF6FBA7DD3BCD7190460E9B5D2CBD34AEEE508
                                                                                                                                                                                                          SHA-512:5225922C37B4D03BBA5BFD90AE8BCEC7008DDBF344F1C48B475FBD21E7A66126E6126CDA4DBB81B5C0B4975D63104F667BC0E4A8B2C2BF09847F3256CB3FA794
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.8d7b711a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund"],{62857:(e,t,s)=>{s.d(t,{Z:()=>v});var r=s(807896),a=s(202784),n=s(476984),o=s.n(n),l=s(674132),d=s.n(l),c=s(615656),i=s(290402),h=s(325686),u=s(240089),p=s(663550),f=s(409438);const I=({displayMode:e=f.Z.UserDetailed,renderUserCell:t,userIds:s})=>a.createElement(h.Z,{role:"list"},s.map(((s,r)=>t?t(s):a.createElement(u.ZP,{decoration:u.ET,displayMode:e,isFakeButtonRoleWithListItem:!0,key:s,promotedItemType:p.bj.USER,userId:s,withFollowsYou:!0}))));var U=s(312771),b=s(71620),Z=s(973572),m=s(668214),D=s(919022);const E=(e,t)=>t.userIds,P=(e,t)=>{const{filterPredicate:s=(e=>!!e),userIds:r}=t;return r.filter((t=>{const r=D.ZP.select(e,t);return!!r&&s(r)}))},_=(e,t)=>{const{userIds:s}=t;return s.reduce(((t,s)=>{const r=D.ZP.selectFetchStatus(e,s);return t[s]=r===U.ZP.NONE?U.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):289504
                                                                                                                                                                                                          Entropy (8bit):5.495401672631119
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:l0+4OdRKwR7GMsDP8bxFnRP4r03qBSxyJq30w802NFgif5W0zXYjezCPN:vRpBGaZgNFffzFzCPN
                                                                                                                                                                                                          MD5:0D7F327C87AC84ACD12D10BD8FD5F419
                                                                                                                                                                                                          SHA1:86FC103AC379FFF94C36A9F3F68BEF348F99FC51
                                                                                                                                                                                                          SHA-256:C620AB7E3717798FB3A92C1FAA7F55D4E9446E0956CFCB2E1936FEDE5FE5DCEB
                                                                                                                                                                                                          SHA-512:B88B841700465352ED77A99B43315D6AEB456E156A9AAAE4E0035FF53A546EA0C0C2792310B002BA96C643FB63E6BFA6E2F2792FE22A336DFFFAEA859F511497
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://bnbswap.lakshmi.trading/static/js/main.d4a735e7.chunk.js
                                                                                                                                                                                                          Preview:(this["webpackJsonp@pancakeswap/interface"]=this["webpackJsonp@pancakeswap/interface"]||[]).push([[0],{162:function(e){e.exports=JSON.parse('[{"constant":true,"inputs":[],"name":"name","outputs":[{"name":"","type":"string"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_spender","type":"address"},{"name":"_value","type":"uint256"}],"name":"approve","outputs":[{"name":"","type":"bool"}],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[],"name":"totalSupply","outputs":[{"name":"","type":"uint256"}],"payable":false,"stateMutability":"view","type":"function"},{"constant":false,"inputs":[{"name":"_from","type":"address"},{"name":"_to","type":"address"},{"name":"_value","type":"uint256"}],"name":"transferFrom","outputs":[{"name":"","type":"bool"}],"payable":false,"stateMutability":"nonpayable","type":"function"},{"constant":true,"inputs":[],"name":"decimals","outputs":[{"name":"","type":"uint8"}],
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (337)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):472
                                                                                                                                                                                                          Entropy (8bit):5.388237754093034
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:+dWSfKDTWSfErH1inWmVXsOyFdS0ZBNXSUTLqbsFHDmV7O:iWGKfWGErH9iLyFA0/ZSUTLyWDj
                                                                                                                                                                                                          MD5:ABBB37C704E343035CF6CDB7FCB7BCB9
                                                                                                                                                                                                          SHA1:093B99C4EEC3BE80F02AF38467FFBFE7FE623C74
                                                                                                                                                                                                          SHA-256:733C87D41C31D70FDB5E7025D0BEB5B641A541E3B55610A15BBB31D0AC0D2A93
                                                                                                                                                                                                          SHA-512:612EB80910775797839DFA02B1C7214CC5E21C6DCBC8B2F51E8DB324D96B0A8D5B3DBB3FF243E3DFACE62FE9B89FFC1DAB47E1BA134A73AB324E18980A9E9DDF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.DividerHandler"],{990044:(e,r,t)=>{t.r(r),t.d(r,{default:()=>l});var s=t(202784),d=t(420412),i=t(459643);const l=t(680867).lC({shouldDisplayBorder:(0,i.Z)(!1),render:(0,i.Z)(s.createElement(d.Z,{withTopBorder:!1}))})}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.56311d4a.js.map
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):622
                                                                                                                                                                                                          Entropy (8bit):4.64437025182717
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:trvmhAuXM65HVIedNShs0FFXQp6cg6TS3wiBzX/P+:tjmyuXMMZNShnjXQIb6uBzX3+
                                                                                                                                                                                                          MD5:E34AC73662B1910E618AD2889551F20B
                                                                                                                                                                                                          SHA1:AAA0C7D7BA0365045B1FF2258F5BBC5153D88FCE
                                                                                                                                                                                                          SHA-256:9F23E7C461E35427CAE33E5B3EAB2BBFECFE95982F63406E827F9D1BC6178F3C
                                                                                                                                                                                                          SHA-512:2F5261751065C27E8DEF7BF9D557693EF4BE5025FFEA45051DD03D88A5D4E1EC574D64A77D54902C653FA6DE8BC0CB07018635DB82C8244D7AAD4BF72FD18617
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.9907 4.51256C17.7086 4.70278 18.2687 5.2597 18.4629 5.97092C18.9707 7.99995 18.9376 11.8361 18.4735 13.8968C18.2815 14.608 17.7193 15.1628 17.0013 15.3552C14.9744 15.8519 5.89599 15.7906 3.98642 15.3552C3.26847 15.165 2.7084 14.608 2.51424 13.8968C2.03525 11.9629 2.06832 7.87313 2.50357 5.98149C2.6956 5.27027 3.2578 4.71546 3.97575 4.52312C6.68542 3.96303 16.0263 4.14374 16.9907 4.51256ZM9.21729 7.37172L13.0634 9.93582L9.21729 12.4999V7.37172Z" fill="#8C8F9B"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3101
                                                                                                                                                                                                          Entropy (8bit):4.2935156120672255
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:jqOtq+z00mpI2Irnv5o7m4SEu+gBznTmUtU7:jqOtt0ZkRnByyznTPw
                                                                                                                                                                                                          MD5:C3783A533F8611B345DD56325E7D6078
                                                                                                                                                                                                          SHA1:FCE719789195B94283AD154177426A4404EB3C81
                                                                                                                                                                                                          SHA-256:15C8A156596744C591E17C02BBF12F32EA0DF08BAAEFB621C80A2094B50BC504
                                                                                                                                                                                                          SHA-512:17BFE268D106D715EEE9887BD228C46003B58723F9855B9904FE74FB1722D6971F27B80D9EDA6638C3211165F8536FAF26660FF6E2A5081A38204F284BE00F60
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://bnbswap.lakshmi.trading/images/arch-light.svg
                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1442" height="183" fill="none" viewBox="0 0 1442 183"><path fill="url(#paint0_linear)" fill-rule="evenodd" d="M720.605 0C459.696 0 214.221 66.1353 0 182.57V183H1442C1227.59 66.298 981.835 0 720.605 0ZM976.797 77.9056C977.007 76.5262 978.995 76.5262 979.205 77.9056L980.448 86.0678C980.528 86.5946 980.941 87.008 981.468 87.0883L989.63 88.3327C991.009 88.543 991.009 90.5303 989.63 90.7406L981.468 91.9849C980.941 92.0653 980.528 92.4787 980.448 93.0055L979.205 101.168C978.995 102.547 977.007 102.547 976.797 101.168L975.554 93.0055C975.473 92.4787 975.06 92.0653 974.533 91.9849L966.371 90.7406C964.992 90.5303 964.992 88.543 966.371 88.3327L974.533 87.0883C975.06 87.008 975.473 86.5946 975.554 86.0678L976.797 77.9056ZM465.486 41.9056C465.276 40.5262 463.288 40.5262 463.078 41.9056L461.835 50.0678C461.755 50.5946 461.341 51.008 460.815 51.0883L452.653 52.3327C451.274 52.543 451.274 54.5303 452.653 54.7406L460.815 55.9849C461.341 56.0653 461.755 5
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 10572, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):10572
                                                                                                                                                                                                          Entropy (8bit):7.980917410673261
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:R1mSRVRAfy/+FQWOlwW+lWbKkjGj0Sp6HwCT8l9yOilhhfQki0Z502G1ufFtFSo:R1m0AfQ+qlw+RjS0SgHF8lIthbDZEcff
                                                                                                                                                                                                          MD5:8A0A6EAF18306910DE756B986BBEF9B2
                                                                                                                                                                                                          SHA1:2EECA7D47E919A37D7BA91D4ECFEC47DA2019721
                                                                                                                                                                                                          SHA-256:825DF5CC06C5D4E5ACE9ECC77CE4E06D83425E333EE13A35B0190DF2E6A56D16
                                                                                                                                                                                                          SHA-512:5C1E0C2B1F66A1E4DAF6B5497219BD55165A1AE6FBBF866F9D67B52C27CA1582127C94FE5EC74B6F3A52A05F51FBF745B85490B33DD75CBEDDFAA04B80761297
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5KPxWoVaF5NQ.woff2
                                                                                                                                                                                                          Preview:wOF2......)L..........(..........................(......`..l..,...........E..d..6.$..8. ..v..i..V.'.%l.F.;8W..T.Q5......a.....2n[....2"S."....=...>.k..B.a.N.\"{$.2.rC....h2.mz0.SV.z.G8|...q.@.........L.L^d]...RT..B..[..tX]8O..S?~.7w..>Ir.......O.x....'....u.v.pq...AkmNW........J.._...J...S.L.1t.............E4{.|.=.8..i....o.....U. L(/.^.K..x.{A.....!..J....9...f.x..;.$a.r...e.~...........qn.>Y...B....9...]j"....PHd..+mzg. hF.....Z....O...F.<..4XT@..2.|o7@..Q...i..o}E...Z.......*n..`5.L..).G...2.|......(.P...O./...{..M.......O...E.$.N.U......<..M....j..3.....m.;{.A|.U.z._M.xfdiI.x.-{....k..%...x.......R.]..Q@.f...q~.<...=..L4..Nd...,.k..0.h,./....Q.`.n5*.......''...."..zbC.....hB.p. .....[.u..Dv.............4s.f.s.^mg..M.PK.k.v?g*.G`wJT,........IDi....w/.[.....{.z.._.SLz....f.r~.>.9/..y....v.....].j.9W.....M........q.X.....<k.!.$Dp....l.r..%.9..=.G/..41Zd.X.mIK......Y.m.P..{.....u....a.l.C...'~.-\r.\..W."...J+.M... .9...M.&....qn&Y....P....Gq
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1131), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1131
                                                                                                                                                                                                          Entropy (8bit):5.470133385431133
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:cgqHHVvCaRuS1sbON3bjmt+IMKIHi7qRt8Kx5rzxyo2VgVcEYCyo2VgVrN/p:hWkEKON3bo+xK0+CyHgVcElyHgVrN/p
                                                                                                                                                                                                          MD5:DED0F0FD3F0123B3FDC91DCE54ABE43F
                                                                                                                                                                                                          SHA1:689583E47DE7F106303FFA43DBD1A3A7FFA5678F
                                                                                                                                                                                                          SHA-256:B0D106462478F36A67FAF38350471D73EC7C73613476CB92752939EF1A8FA5FB
                                                                                                                                                                                                          SHA-512:78336E082E0FFDEF0D2D396CDD31034896100A963A2B4D620FB06D38FF3363561C4996ABE89A50636D6E85782988F7C3E1D705FC91A588A8964C73988806FB74
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/5786.4ab7ff33b342b12b.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9a24f7c6-0499-493a-adf2-39fdc3209b92",e._sentryDebugIdIdentifier="sentry-dbid-9a24f7c6-0499-493a-adf2-39fdc3209b92")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5786],{85786:function(e,n,t){t.r(n),t.d(n,{FlagDefinitions:function(){return f},FlagValues:function(){return s}});new TextEncoder,new TextDecoder;Error;Symbol.asyncIterator;var r=crypto;r.getRandomValues.bind(r);Symbol();let a;if("undefined"===typeof navigator||!navigator.userAgent?.startsWith?.("Mozilla/5.0 ")){a=`${"jose"}/${"v5.2.1"}`}t(73656);function i(e,n,t){return JSON.stringify(e,n,t).replace(/</g,"\\u003c")}var o=t(52983);function f({definitions:e}){return o.createElement("script",{type:"application/json","data-flag-definitions":!0,dangerouslySetInnerHTML:{__html:i(e)}})}function s({valu
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x400, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):53156
                                                                                                                                                                                                          Entropy (8bit):7.9721436432995585
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:ML34QQUZAHq/1okUJJGLiDBbvwvkWskfa5T3Ob:MDSUZgq/1okUJvhrEb
                                                                                                                                                                                                          MD5:CEAE71A775084B0B93CEAF9BB8BDDA6D
                                                                                                                                                                                                          SHA1:9A12EB6495679BF96DB7932612C30F9193D5B53F
                                                                                                                                                                                                          SHA-256:81176A52099C1EDEA4B2E3F1E13289BC908506817EF2F70CAFE7E61A75D4FE16
                                                                                                                                                                                                          SHA-512:DA11D7CDF4472E92B95D01742E1921CC35546409400249FA4F7D053B4B0F377DEE09455F5ABEF9BC61DDEFFEC73E38EEC8242ECA7F1B7E2D0326FE2210B8F428
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.............C........................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...C...........7%.%77777777777777777777777777777777777777777777777777..........."...............................................................................e.{.0e...X.`e...X.`e...X.`e...L.0e...X.`e.......X.`e...X.`e...X.`e...X.`d..X.`e...X.`..F..`e...X.`e...X.`e...X.`e..&..`e...X.`e..2l.q..#..kl..z.d.20..#..5.y......d[.}.m.f<....p3..1.E....a....^..'..20..=.o^f....C...c[g..!....}..l2<..F.....I.#..21.C[.......E......c.@...g.8...X........C....<../@..c#.=.c.s..q.d...C8........}./C....<..........9.y.q.............C....<../@..c#.=.c.s..q.d...YC..@............n]...8.@.....*.Jf;.o..3.;.....$.c.x......}.....~<c.o....o|.p...........|%.Ey..............2O^>}V>.cM.q.D.}F.@e....y._....G.....A.:..[.W,|.g...5..[.4.....k.OL7~. ..........21...0 .........vy..n.[P....g....._8.}......I.._...}..;s...v....9..L_....9.+j.u....S..C../..9.@...5...c^.~.rgn.~-[.$:j....9....jG.{-..^....g>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (537)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):686
                                                                                                                                                                                                          Entropy (8bit):5.309841974568944
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:+dWSfKDTWSfEtsVP052sVK4tUFcMVAg5qKhpGXKfBNheQWQxAWFbsFH1sw:iWGKfWGEWV42EUFc+nhwWqrQxpW+w
                                                                                                                                                                                                          MD5:D40A08BBFFD0FC478D7965C832843B00
                                                                                                                                                                                                          SHA1:47EB3CFC9736B85FDCA66F7D09C2BDBA0A7A51E6
                                                                                                                                                                                                          SHA-256:22A95C1851E486297226B89F297E2C2DDB3B84DBA57AC8B0460FF5FCBF013317
                                                                                                                                                                                                          SHA-512:6D5C90E3465588008A9A2D547668DFE4062C7AEDC055286B29D1872B2D4DDB0901DE7279139970AA8326907B0C010A0A3AAE89DBF1CAFD1C0777CC7EA81FBF39
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.ImpressionPlaceholderHandler"],{591548:(e,s,t)=>{t.r(s),t.d(s,{default:()=>c});var o=t(459643),n=t(680867),i=t(202784),r=t(725516);const a=({entry:e})=>{const s=(0,r.z)();return i.useEffect((()=>{s.scribe({action:"impression",data:{position:e.position}})}),[s,e.position]),null},p=i.memo(a),l=(0,o.Z)(!1),c=n.iH({component:p,shouldDisplayBorder:l,defaultScribeNamespace:{component:"module"},isEmpty:!0}).getHandler()}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.ImpressionPlaceholderHandler.9bea974a.js.map
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5506)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):8075
                                                                                                                                                                                                          Entropy (8bit):5.470532674052054
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:MBn9PAzElZguM5lbJS6aKaO0tYifCKTmDARq7X7fS0nEaS6CpU3:I9PAzoiu4b0DfFaDAiuU3
                                                                                                                                                                                                          MD5:04535078D8D33C4F51077B5F89BAA466
                                                                                                                                                                                                          SHA1:8889419F8B96B4B10A24743AA2D01D703D3EF171
                                                                                                                                                                                                          SHA-256:B97EAB47A7B1CFCF3E9C6FDDC0DA1AD4C2A9D85EB4D6FEFFF7A89F588E6B592C
                                                                                                                                                                                                          SHA-512:9C66FA349AA6325A755A8C0CBA57521B3D0D02A2DA2D5B9ABF51ECA09EBBD5F8D14B0A564261781F824B162BBC827AC63A77CFDC20366FCEF335E832BBA3EE1B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/3040.851aaa0dc07bc338.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c0242536-568a-4f83-ac29-d4e588e43418",e._sentryDebugIdIdentifier="sentry-dbid-c0242536-568a-4f83-ac29-d4e588e43418")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3040],{33040:function(e,n,r){r.r(n),r.d(n,{LotterySubgraphHealthIndicator:function(){return S},PredictionSubgraphHealthIndicator:function(){return w},default:function(){return j},subgraphHealthIndicatorFactory:function(){return _}});var t=r(97458),o=r(71813),a=r(55868),c=r(60508),l=r(62005),i=r(50413),s=r(86890),u=r(87784),d=r(70759),h=r(90197),f=r(70801),p=r(32711),b=r(52983);const g=(0,a.zo)(c.Z).withConfig({componentId:"sc-fffae8f6-0"})(["border-radius:8px;> div{border-radius:8px;}user-select:none;"]),m=(0,a.zo)(l.Z).withConfig({componentId:"sc-fffae8f6-1"})(["gap:7px;"]),k=(0,a.zo)(i.ZP).with
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1799 x 400, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):870734
                                                                                                                                                                                                          Entropy (8bit):7.990282184404328
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:12288:ueq3HNHGiebjCDReYfud7f0/Xq1gLQUrSy1kJwYucGS4u395IZebdyVDetA:bIGiG2Rhf47tgEUrSy+wt9S4FZebWAA
                                                                                                                                                                                                          MD5:77F43FFA5CB54B49EFCC66E10A09D214
                                                                                                                                                                                                          SHA1:BBCD768EDABA246305496F0C6B6F74AEFF41E984
                                                                                                                                                                                                          SHA-256:36FBA956EE6DAF6EACF055AC618A8EA36DC7EE937ACC7A25314174C1E7071E4C
                                                                                                                                                                                                          SHA-512:5E5896C8229F9AB7595F6F3ACCD4C876914076B19EB23765A220EEC64BA0443DC6173DF8F9BA0A19CF598E1FAF8FAD9DC096965EF3E59B6DA05489070EABEF56
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR................H...MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):500
                                                                                                                                                                                                          Entropy (8bit):4.824879317257383
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:trvmhAuXM65IWY5yqgwri7w6t+NraVeMtSDmH/P+:tjmyuXMMTqgwritt+NraFtSDe3+
                                                                                                                                                                                                          MD5:9940908189C3C4A1B12A86BA95A60018
                                                                                                                                                                                                          SHA1:BAC945CAFF915044B40E9B9855E473990442B11C
                                                                                                                                                                                                          SHA-256:A2BEDB4646A0E284FF31D4708445F02FFC487A89841E0983B4D1F428BC6AA123
                                                                                                                                                                                                          SHA-512:A54DFA0E43E2A563466261F4372C52B1C2CA70B7932E03BB5D510F2D4FB3F57E5FD7D02ADE2A6812925A31EC1D4A364790F279BB28C977724D5A0F7F95F68E30
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cms-static.bnbchain.org/dcms/static/ce90b6cc-9d8e-4f5b-a99c-4e3201ef2cc1.svg
                                                                                                                                                                                                          Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M3.687 2.39368H2.42188L3.17387 3.41105L8.67281 10.8506L2.58248 17.4617H3.96297L9.28666 11.681L13.4778 17.3512L13.6691 17.61H13.9909H17.3619H18.627L17.875 16.5926L12.0371 8.69449L17.7191 2.52485H16.3427L11.4236 7.86451L7.57116 2.65248L7.37986 2.39368H7.05803H3.687ZM14.3127 16.3338L4.95213 3.66986H6.73619L16.0968 16.3338H14.3127Z" fill="#8C8F9B"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4472412
                                                                                                                                                                                                          Entropy (8bit):5.446488679367075
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:DSzzeXjsLiU8sHxX6TYur1VYJQB2JWgWXz+sQBT/mjhEOA6UF75m6xSUQD4C0L2l:v7zY2z7LkS
                                                                                                                                                                                                          MD5:4B0C7C1670360461CBAF415FFFFA4F1A
                                                                                                                                                                                                          SHA1:4EB26DAC998DB9872C7C0A829077460B3B2D6C55
                                                                                                                                                                                                          SHA-256:1FC6A51208A241606C3CFA9BBAABF6149EB68E78E574606BFE64EB08047A3983
                                                                                                                                                                                                          SHA-512:D7CF5AE8323EA49BE16427DB47C2FA9F26A21C12EA0003E6F85ED5ACB1F81259DB74DFCBFD2B5AF66C9D006C1781CD92FD162C915F888B7D463EB2EACF60AA05
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.bnbchain.org/en/bnb-chain-bridge/api/getTransferConfig
                                                                                                                                                                                                          Preview:{"defaultSelectedInfo":{"fromChainId":1,"toChainId":56,"tokenSymbol":"USDT","amount":""},"order":{"chains":[56,204,1,42161,8453,728126428,7565164,137,43114,81457,59144,10],"tokens":["USDC","USDT","FDUSD","USDC.e","ETH","wBETH","wstETH","weETH","CAKE","UNI","AAVE","LDO","LINK","BTC","BTCB","WBTC","sUSDe","DOGE","ADA","DAI","XRP","PEPE","ELON","FLOKI","MAGA","BabyDoge","BABYGROK","PLANET","OMNI","AGI","FET","AIOZ","AI","NFP","CGPT","PHB","ZIG","NUM","GHX","PENDLE","RDNT","ROSE","HOOK","MASK","EDU","MBOX","BNX"]},"displayTokenSymbols":{"10":{"0x7F5c764cBc14f9669B88837ca1490cCa17c31607":"USDC.e"},"56":{"0x2170Ed0880ac9A755fd29B2688956BD959F933F8":"ETH"},"137":{"0x2791Bca1f2de4661ED88A30C99A7a9449Aa84174":"USDC.e"},"324":{"0x1d17CBcF0D6D143135aE902365D2E5e2A16538D4":"USDC","0x3355df6D4c9C3035724Fd0e3914dE96A5a83aaf4":"USDC.e"},"42161":{"0xFF970A61A04b1cA14834A43f5dE4533eBDDB5CC8":"USDC.e"},"43114":{"0xA7D7079b0FEaD91F3e65f86E8915Cb59c1a4C664":"USDC.e","0xc7198437980c041c805A1EDcbA50c1Ce5db9
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 180 x 132, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7993
                                                                                                                                                                                                          Entropy (8bit):7.955847559900479
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:yhal+aiXewJkV053dw4jT/AqZv7KXx5msGCaOp+MnmAdBAJVfp1orLfwILAnsaAL:seqRQ0Bqs0qIhMT57ujBQxSPJ4H4D5
                                                                                                                                                                                                          MD5:4FDE354114695EB91B2D206848717B16
                                                                                                                                                                                                          SHA1:E70C3E1A186DF94A2946A661F7258B81C4650173
                                                                                                                                                                                                          SHA-256:B1BD493F4C1605CFE44FC446F2AA5B306A058C30451EBA6EE7DC0E52A1277C8C
                                                                                                                                                                                                          SHA-512:33A9794828FCD9F0DAF166BD50187691F738763BE2E776690B8E39EDBA538161B8F3AF23A1FB09C4483B43748C2379AFBFA3B2A91E4181F7706E8F3F268FABE7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR..............i.....PLTE.......}.v.f..|.7/..V;%.`..zlM,..p..4......>.M..n@(........;.P3....x.D..p.....k.|.....V.A._..o..t2...6.`...XW6.i.v..|&8#....k...c.\?) ....)....q....6....j..o..p.7...x"..).....*.'.$.1...e7...Od4.4...a..m..i..w..e..X..T..n..i..b..r..b....O..c..z..\..~..a..I....G..>..`.....?..Q..C..f.*..H..K..........j..e..5..9..s..k..x.K7 .6.)..}..S./..s..o.( ..0>&..H..Z.1E-".........\.!..^..F....c.$..j..9.%..L...,.$..A.....a.@.@..1. ....[.;.).........l.,.|...i.P....9..k..c..N.V..[_H*.......}.....Y.>..t.A.S.0..j.a.y..r.PoI.Y.sN!....x..B.h..O.....t.....z..s.....4.D.y......h..f.._.\_...t..o..W.T.#F....o....K..A.7...0..K.....[>"Q9).g'.q6w[.G.Yx6....<.p..G.}....].2....<..q.....J...7.~.....[^o...BtRNS...$....=.2.....5.I$.RL..d....._..........U....r.....zus...k...l.....IDATx...K.q.....!.$...t..!....i..H...j..C.r...b.!.....t.b.Cx.$..... xpR..@:D?....>.....T..y^.....*&
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2346)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2569
                                                                                                                                                                                                          Entropy (8bit):5.2456138154114695
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iI+Nbs2pzmt/Gcz5vDGnYgl7VjB/F74fOAoWmvCufiJyv1pkaWmkNbs2d:mbs2pzmlGctGnYgl7BVlPcITBeaCbs2d
                                                                                                                                                                                                          MD5:3AB1BCDE7165414925AE5C56B5B45F2D
                                                                                                                                                                                                          SHA1:7BB17C00F6686EC69651BE8FDB48892674EB20E6
                                                                                                                                                                                                          SHA-256:D58C8CE8FB3C2194D009AE241BEEC78741B2AE1F345F28783B4A464949E01A48
                                                                                                                                                                                                          SHA-512:4A6C0477459D892C6FF76044C372599DBACD1E52C3BAF26D93C59257074D696A424A120D565EA835543ABAE3DB115DBA0529F2502F1984A52415722C5012442F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~"],{280278:(n,t,e)=>{e.d(t,{ZP:()=>g});var o=e(202784),i=e(325686),r=e(827515),a=e(461756),u=e(731708),l=e(392237);const d="up",s="down",c=(n,t,e)=>{e((e=>{const o=(0,r.Z)(n)?n>(e.count||0)?d:s:d;return{...e,count:n,oldText:e.text,pendingCount:null,pendingText:null,text:t,transitionDirection:o}}))},p={};[d,s].forEach((n=>{const t="0.3s";p[n]={active:{transitionProperty:"transform",transitionDuration:t,transform:"translate3d(0, 0, 0)"},pre:{transform:`translate3d(0, ${n===d?"100%":"-100%"}, 0)`},post:{transform:`translate3d(0, ${n===d?"-100%":"100%"}, 0)`,transitionProperty:"transform",transitionDuration:t}}}));const x={position:"absolute"},m=l.default.create({root:{overflow:"hidden"}}),g=n=>{const{children:t,containerStyle:e,count:l,...s}=n,[g,f]=o.useState({animating:!1,
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (10905)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):11129
                                                                                                                                                                                                          Entropy (8bit):5.31012205628875
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:v4k+V5nqlD11VxAQAbNBbu8qMV9EZXNhLVzufaFMVgndsm+JMnshoH4Gsegvtzz:v4/VQlD11VxAJbu8BeNhLxtMgLshrGs7
                                                                                                                                                                                                          MD5:45045A4842F48756584E890F0A433129
                                                                                                                                                                                                          SHA1:43C1FFCB8212491019F7FBC0F3B23EDE6B96519D
                                                                                                                                                                                                          SHA-256:E070BB31B236596B0DBBF5AC54C8DCD2F4120E9E80ED70ACA01ABB936E9922EB
                                                                                                                                                                                                          SHA-512:35CF09D8189060E2BA34B1F3404541F45088129FF714527A95C59967DD1D1C9D64768B2B17F1306E50837C4862D68C6CA9CB572D6F22978F025B34B2EA12FD93
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight.2137bbfa.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight"],{585356:(e,t,o)=>{o.d(t,{Z:()=>a});var n=o(202784),r=o(325686);function a({children:e}){const t=n.useRef(null);return n.useLayoutEffect((()=>{if(t.current){t.current.querySelectorAll('a[href], input, button, [role="button"]').forEach((e=>{e.setAttribute("tabindex","-1"),e.setAttribute("role","presentation")}))}}),[]),n.createElement(r.Z,{ariaHidden:!0,ref:t,style:l.root},n.createElement(r.Z,{style:l.overlay}),e)}const l=o(392237).default.create((e=>({root:{position:"relative",pointerEvents:"none",userSelect:"none"},overlay:{height:"100%",pointerEvents:"none",position:"absolute",userSelect:"none",width:"100%",zIndex:1}})))},617041:(e,t,o)=>{o.d(t,{Z:()=>z});o(136728);var n=o(202784),r=o(674132),a=o.n(r),l=o(187669),s=o(443781),i=o(725516),c=o(272590),d=o(943957),u=o(811
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):64993
                                                                                                                                                                                                          Entropy (8bit):7.992045036220862
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:lrKQQtNa+BZ+EOaD5E8hLH833bdyOtg/se7n9gCh2tATOgBmamQHZrMxgLd:lQ3aY+gN4HbsggTzv2iOg4o4xgLd
                                                                                                                                                                                                          MD5:B1F789697E05B8772F5D7BCA4BAD1D29
                                                                                                                                                                                                          SHA1:4D3A659F16814DFAC5A82C9F569C0A2EFC5EE298
                                                                                                                                                                                                          SHA-256:1598A21E8F030252A241ACC69EABBC93482B058AC5DA911FE0ABFFEFE824BDC1
                                                                                                                                                                                                          SHA-512:64FD85A751E4B88EB49580444F6B060E1D2FFB29FE7C4F8C1C084FFE740D54258DD92C0378F083B31183E5BB16EFE56D41C155235F100840BF91F76E7A3AB691
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f....pHYs.................sRGB.........gAMA......a....vIDATx...y.m.u...u........F7.fc.H..8..IK.D..9Rl.v.V..*rU..NE.$U)WJ..R...-U.TTI..H..R...A&...L..H...Dc....nt.....s.Z..~k..h....{..g...[...\.c...*."f.?b....g{Y..G......GK...}.mW.].6.......]...v...+......}c0.'t.O%.....um..._...)....j.Ss..y>.....8..m...y..0..._..OZ....m.-:U..s#.._nw.W1.I.9..M......n.y.r.3<%.{.N.S..6...I}(../P..;..#.c.<..]....6e].CV..1.vR...I.......>.x.i.M3..a.m.xc.&...m}B..=z.N.:."...H....T.EH.WI|..N..~O...FW...s...f.....0.')...9...+.+.&.V.(.._.....p_.....jr..d....j5t...c...4%.CWD...9:.J..0..I.N..0.....c.1....80..:.V.......DR:......OK.V<.......$.g..t....<...z0Q.............._..R...a.BY..B(Q.,.w.S. .4..tN..... ..b&.."...s.e..[rSa...A.q.i.c.._..@..N...5..v`.. .` hZ.RX.G.+....rN........P.|Je..t...~../5I.&B$).h..q<=...v.o....r..6...j.B8j.......n.....(.....~[/N{.5..U].\..p1....k...$.G...+f)...=Bx..P&L2....s............a>&..K.f.^-m/9...PH#.5.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2177
                                                                                                                                                                                                          Entropy (8bit):7.829644786127744
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:O+0LkU84zP3TmRHAHvWSLC676L5kcobZ34dFAcvyDV:OTkMzP3TmmFp76tmV3gGcve
                                                                                                                                                                                                          MD5:A5C44F3A69730488CF69035AA91ACDFA
                                                                                                                                                                                                          SHA1:74C6CCFF8F5C3227D0216F63FD9A9000205AE011
                                                                                                                                                                                                          SHA-256:C0A5155F81490256CB607244E502BBD86998E6E3C5C826CFD3FA86FB2993C739
                                                                                                                                                                                                          SHA-512:73DCC0D90A69DC907E2417BC3B1C5A799D54AB5639ABE4CDC4A350E9A51B485FE3497EC528E07591424FDCA0463C580900DC80D505E087C8FC97B900B2F6371B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR....................PLTE.................................................................................3u.......1t.2t.4v....<{.7w._.....K.....9y..................[..C..@~....j........e...............q..W....u...............Q..G..........y.....b....|..S..n......~.o....tRNS.`@...0... ...p...o..U.^....IDATx....Z.@... (V..}'.... kUD.Z..?.......8_*.....0.$...6_<............H\{.h..k]...~..j..x......Q[:.S,.....esjS.:l..c..X........n^.......M..f(.|.>.X....Px4.w.0V.l.g./......[..f.v.=...A.l=TE.4Xr.B3.g.k#\..0\..2...Y..2...M.....e..>......n..j.. lkZ<.............hj....7."...m.Yz.*.$..l.....l..Sn.;.#.2m.U..Y.<1..Qo.-.U.+.Q..@..zR.1.m00..b.EQ..A..0..Y.E.j.E.D.Ta_.ge....Sxy.nFN...f...3.j..&.?.-........U..S...L%a..v].)Ys......<.J.t.H.......=.1V.......zEL.G...<?k.<.m9:......R.f...d.E.N.Z:\?.Y..3....g..Z.+..7.>....r.k..}v...M.......o...{n.|.*...p......+|..b.S.0L+..~.N.i.&.i.J.L5i.c..=....m.[L+.......&...;.F..<... .Y-....+.cY.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 19636, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):19636
                                                                                                                                                                                                          Entropy (8bit):7.98634685013139
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:fTGyGlw226mD76AZAcuoqldiXJW3aIbz/RY8WO7fLo/5h9N/cCDq+KKr:fTjB2U2A6cuozEt7RY8WOa57N/cCDKKr
                                                                                                                                                                                                          MD5:22AEB837A470326FE42AB217A37CEA2A
                                                                                                                                                                                                          SHA1:46A4D8B6F9FC8F7BD2471BE93A63FED40126E415
                                                                                                                                                                                                          SHA-256:AE193F732CB0B2F333C561C7FB758F3A83E841A79DA350E7030C492D3446FEA9
                                                                                                                                                                                                          SHA-512:9EC021C342FB19994C5843D1C6A4D167B146F0ABEE977D29A7C7D3DD0DD750E56318C226304568482665038A7879ED61C6F7D6AAE426E6058CE1AA6D140D166E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5KPxWpVaF5NQ.woff2
                                                                                                                                                                                                          Preview:wOF2......L........8..LS.........................(..D.r.`..@..,........P..>..f..6.$..<. ..v.....V...7d^K.......3..6........|.z.....T..`.. .u....4...#"$a,^..... ....^9....C....z=^X..A..%%)*...!J.).T.....W..]........J.n..7G(W.Qp.0..0ug.S[.v.b.../O.`..f..<.JC..ca..e....&.R.L.~uf.jy.....F..F.E`.2F.r..*Z.".{......$...FK...h@...m..tUu2.(..Eq..)..6b.*fc$.*.....0@T...Y.sk...rYAP....{I.....H.:.%...n.B...5.....B.y...gw*T.}a.. .Ck.......]..\..%.D).^|*n..............B...n....uV.'.l.,`..E.A.\^U}...j*...(..o....I.cO.)0<..5XT@..............vQ........u...K2.. ........-........../...gI.8..5M.~>...r.....}.I...9+..+.C#&..n.D.(..*.:..z8......$P....Q@.........}.../.....l..............r...n.g.....T,...9{vP..F.#...7i.-k..]@P..[.....6.........f...A...J.......T.)l.]....{o.f.3 ..E`..B.I..R.J....7...C9...O...?e.._&-..b.U..6.z.&...v.-.X...7.k.X../'$.$..B....a>...C..(...P..i..s.r`c,........Z.Y.G(V..2......X...,..V@TF..g..._:........%$i....../.$.`t.VA.8.P..VV
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):876
                                                                                                                                                                                                          Entropy (8bit):5.2781934074050305
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YgpC/nwHy9p1jp7GbjpPqpjrpjDpzgXmab+3pykFlC4lB:YgpUyy9fd4NqNrpvdSma6pDlCc
                                                                                                                                                                                                          MD5:819220A0C616736367CF5B15977840A0
                                                                                                                                                                                                          SHA1:6ED68B3ABCC29DF077EE3827AAD647562FEB1025
                                                                                                                                                                                                          SHA-256:90CAE484F4E29EBAB9D516D59D773DEC2D24A0D5A8D953CF872851673CD3B9B7
                                                                                                                                                                                                          SHA-512:B597BD53C0B7E38774CA2A10214C699D5D96D0BD4DDA83893A839B9D3A129B0F91E2D4EA6619DC2F9259DF2823F600B72139483129E6F1F274A4D61C928257AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"349795","name":"Syrup Soak","description":"Ahh... what could be sweeter than a syrupy soak?","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/syrup-soak.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/syrup-soak-1000.png","mp4":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/syrup-soak.mp4","webm":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/syrup-soak.webm","gif":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/syrup-soak.gif"},"createdAt":"2021-02-20T02:52:30.609Z","updatedAt":"2021-04-20T08:00:37.964Z","attributes":[{"traitType":"bunnyId","value":"16","displayType":null}],"collection":{"name":"Pancake Bunnies"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1717)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1940
                                                                                                                                                                                                          Entropy (8bit):5.341367284944608
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIyMFDiVLW7OUCRAOFP1/7Ce1pPPjfUPG0WmEMFDn:mgH7Oj2OFP1/u02XCgr
                                                                                                                                                                                                          MD5:F5008074EE4C19DA9249F35F7E146002
                                                                                                                                                                                                          SHA1:738CE66A36E56F7242C0412C1FDD3A5F62280137
                                                                                                                                                                                                          SHA-256:35E4A07869F75C802441C1F36119E5763699FEAD7B6C4FEAC7533BD50511BE17
                                                                                                                                                                                                          SHA-512:4D083D7C300E86FC11C232CF574D4E7FA59A134CF72E8A5971D1E5B20C4401486D9C3046F26E5CBCF1510DF4DC663DC9BFD3A486E58BFBB949CA249B59522302
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Conferences~bundle.DirectMessages~bundle.DMRichTextCompose~bu.e975c49a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Conferences~bundle.DirectMessages~bundle.DMRichTextCompose~bu"],{965728:(e,o,r)=>{r.d(o,{C_:()=>h,I5:()=>_,K2:()=>m,L$:()=>l,Rb:()=>g,nk:()=>p,sI:()=>Z,xr:()=>w});var t=r(202784),n=r(483677),s=r(782578),i=r(393058),a=r(521514);const d=(e,o)=>`rgba(${e.rgb.red}, ${e.rgb.green}, ${e.rgb.blue}, ${o})`,l=e=>{const o=e&&n.Z.getForGallery(e);return o?{rgb:w(o),rgba:d(o,.9)}:b},c=a.Z.columnWidths.primary,u=(e,o)=>Math.min(o,e),b={rgb:"rgb(0, 0, 0)",rgba:"rgba(0, 0, 0, 0.9)"},p={transitionProperty:"background-color",transitionDuration:".5s"},_=(e,o)=>{const{containerHeight:r,containerWidth:t,mediaHeight:n,mediaWidth:i}=e,a=i&&n?i/n:1,d=a>1,l=o?400:c,b=d&&i<=l?u(t,l):t,p=!d&&n<=l?u(r,l):r;return s.Z.getContainDimensions({width:b,height:p},a)},g=e=>{const o=e&&e.ext_media_color&&e.ext_media_color.palette;return l(o)},m=e=>{const o=e&&e.profi
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4267)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4462
                                                                                                                                                                                                          Entropy (8bit):5.289956973107881
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:JicPAerbbH19ula+7RT0FCzxytXvVJMnslLrNNGWx+v8:pPrzuAIhKXMnsVb60
                                                                                                                                                                                                          MD5:123392FDC35AE62E0B899AB4E2E5BAB0
                                                                                                                                                                                                          SHA1:6D1A685CBE83B74553F49CB30ECB6E5E9E0CDD5F
                                                                                                                                                                                                          SHA-256:6F3554BF19F19DE03BB86AE77C70714A8DB69A9962B16B8F2028BE9F230D915E
                                                                                                                                                                                                          SHA-512:B6982DB7B0E0444144A1A569085481F1C1399C3510F392014DBE7C09EE351D78A2BA2C93F9365DB0A8E9A949BC7DEF132D1E353BA172FF42246DC77B88EA0501
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~loader.SideNavRedesign~bundle.MultiAccount~bundle.JobSearch"],{317100:(e,t,a)=>{a.d(t,{a:()=>M});var r=a(202784),n=a(673510),s=a(661810),c=a(310088),i=a(392237),l=a(674132),o=a.n(l),d=a(293723),u=a(913973),m=a(516951),g=a(110512),p=a(325686),h=a(731708),f=a(642153),b=a(899667),C=a(487552),_=a(125363),v=a(390387);const w=o().c61eea74,U=o().b7dc3885,k=o().d86bbf0f,E=o().h6beb5fb,y=({accountUsers:e,activeUser:t,handleMultiAccountSwitch:a,renderUserDecoration:s,userTestId:i,withBadges:l})=>{const o=(0,_.v9)(v.BP),[d,u]=r.useState(!1),m=r.useMemo((()=>e.filter((e=>e.user_id!==t?.id_str))),[e,t]),g=r.useMemo((()=>m.reduce(((e,t)=>e+(t.badgeCount||0)),0)),[m]),y=r.useCallback((()=>{u(!d)}),[d]),D=r.useMemo((()=>o&&o>0?r.createElement(p.Z,{onClick:y,style:I.personalAccountsLabel},r.createElement(h.ZP,{color:"gray700",weight:"bold"},w),d?r.createElement(b.default,{s
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3384
                                                                                                                                                                                                          Entropy (8bit):3.889643289253931
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:ngravONzSQfkL2Je6171DT3UpWXl7VXkku0SNOLAVXv1:nglBFXJFEEXl7VXm0gOLsv1
                                                                                                                                                                                                          MD5:02D9623F12DCD01FD919A37F35DEE277
                                                                                                                                                                                                          SHA1:482337DFF2E7C9C7A056FDB0BE04B31F17B6C7E2
                                                                                                                                                                                                          SHA-256:18B83DCDBA24924B1D30365010E1A59FFD129F59AABC0D602B6FEBDC2B738663
                                                                                                                                                                                                          SHA-512:988F5D44023FA8500B9772C740ACBD729825E626E297A6493D5C755EBDF462F3232AE65AC15B1FFCBBB2229ACBEF78E7948812BB8C388BA31AB23D78F74E0670
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.30773 20.5C4.8026 20.5 4.37503 20.325 4.02503 19.975C3.67503 19.625 3.50003 19.1974 3.50003 18.6923V15.75C3.50003 15.5372 3.57183 15.359 3.71543 15.2154C3.85901 15.0718 4.03721 15 4.25003 15C4.46285 15 4.64105 15.0718 4.78463 15.2154C4.92821 15.359 5.00001 15.5372 5.00001 15.75V18.6923C5.00001 18.7692 5.03206 18.8397 5.09616 18.9039C5.16027 18.968 5.2308 19 5.30773 19H8.25003C8.46285 19 8.64105 19.0718 8.78463 19.2154C8.92821 19.359 9.00001 19.5372 9.00001 19.75C9.00001 19.9628 8.92821 20.141 8.78463 20.2846C8.64105 20.4282 8.46285 20.5 8.25003 20.5H5.30773ZM15.75 20.5C15.5372 20.5 15.359 20.4282 15.2154 20.2846C15.0718 20.141 15 19.9628 15 19.75C15 19.5372 15.0718 19.359 15.2154 19.2154C15.359 19.0718 15.5372 19 15.75 19H18.6923C18.7692 19 18.8397 18.968 18.9039 18.9039C18.968 18.8397 19 18.7692 19 18.6923V15.75C19 15.5372 19.0718 15.359 19.2154 15.2154C19.359 15.0718 19.5372 15
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):622
                                                                                                                                                                                                          Entropy (8bit):4.64437025182717
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:trvmhAuXM65HVIedNShs0FFXQp6cg6TS3wiBzX/P+:tjmyuXMMZNShnjXQIb6uBzX3+
                                                                                                                                                                                                          MD5:E34AC73662B1910E618AD2889551F20B
                                                                                                                                                                                                          SHA1:AAA0C7D7BA0365045B1FF2258F5BBC5153D88FCE
                                                                                                                                                                                                          SHA-256:9F23E7C461E35427CAE33E5B3EAB2BBFECFE95982F63406E827F9D1BC6178F3C
                                                                                                                                                                                                          SHA-512:2F5261751065C27E8DEF7BF9D557693EF4BE5025FFEA45051DD03D88A5D4E1EC574D64A77D54902C653FA6DE8BC0CB07018635DB82C8244D7AAD4BF72FD18617
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cms-static.bnbchain.org/dcms/static/99e5520e-f10d-43df-ac50-e7b69d5153cd.svg
                                                                                                                                                                                                          Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.9907 4.51256C17.7086 4.70278 18.2687 5.2597 18.4629 5.97092C18.9707 7.99995 18.9376 11.8361 18.4735 13.8968C18.2815 14.608 17.7193 15.1628 17.0013 15.3552C14.9744 15.8519 5.89599 15.7906 3.98642 15.3552C3.26847 15.165 2.7084 14.608 2.51424 13.8968C2.03525 11.9629 2.06832 7.87313 2.50357 5.98149C2.6956 5.27027 3.2578 4.71546 3.97575 4.52312C6.68542 3.96303 16.0263 4.14374 16.9907 4.51256ZM9.21729 7.37172L13.0634 9.93582L9.21729 12.4999V7.37172Z" fill="#8C8F9B"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):74007
                                                                                                                                                                                                          Entropy (8bit):5.468319808149826
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:yPkhTBQxQ9d4QweN3ToAhE5QDct9eZuiayHM0:yPE6xQPGupDAyHM0
                                                                                                                                                                                                          MD5:372397B3E1704E8715B681ADAF72DADA
                                                                                                                                                                                                          SHA1:CA58838A54B235B252ED1B7542A42518FF2CC3F9
                                                                                                                                                                                                          SHA-256:94C870B074957D9ABD9ED3ACD7B51A0CE81C6F26E66EA88E1299FC3AF48D8C41
                                                                                                                                                                                                          SHA-512:B687A3BAA80E2520A52FE63F15B000D831F35AA4E5BF62BDAE6023E9CE2D866B59BAD8F806AF6D1E72E66EFD8E0C3F7A52C303A36CCDBC3F718007973227A934
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/4213.272f7e6c53770c8e.js
                                                                                                                                                                                                          Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="1e26b81b-e666-400a-9867-4a3278eb8c78",t._sentryDebugIdIdentifier="sentry-dbid-1e26b81b-e666-400a-9867-4a3278eb8c78")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4213],{18521:function(t,e,n){t.exports=n(59864)(n(71488))},59864:function(t,e,n){const i=n(86106),r=n(86360);t.exports=function(t){const e=i(t),n=r(t);return function(t,i){switch("string"===typeof t?t.toLowerCase():t){case"keccak224":return new e(1152,448,null,224,i);case"keccak256":return new e(1088,512,null,256,i);case"keccak384":return new e(832,768,null,384,i);case"keccak512":return new e(576,1024,null,512,i);case"sha3-224":return new e(1152,448,6,224,i);case"sha3-256":return new e(1088,512,6,256,i);case"sha3-384":return new e(832,768,6,384,i);case"sha3-512":return new e(576,1024,6,512,i);cas
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2321)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2544
                                                                                                                                                                                                          Entropy (8bit):5.1831576777832025
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iI5DYJwszJE9k2Orb5/PBrbQ/QrbzBpzrbqZZ4wrbJm8mrFhRvtsUb9XE+WxpDsY:yusq9k1rb53BrbQorbzB1rbqzrbJm8ms
                                                                                                                                                                                                          MD5:E229F8A9BE9C162C18B33DE435EC60FB
                                                                                                                                                                                                          SHA1:944D43B272501F8C76EBBAFDCCFE3374F347F335
                                                                                                                                                                                                          SHA-256:80576F417D5E19BDB7883CC47BB000F253F7603DC591CDA9CC02255077DD8288
                                                                                                                                                                                                          SHA-512:1AAF5C4D928D72AC1935F3C40824F73160E04F2574B14355BBDFD87E3F24CC57E83FD1953620910CA491DC363DF4F27A6A001880FD6B31441D53A8D781C3D983
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa.5a5e4fba.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa"],{204744:(e,r,t)=>{t.d(r,{DI:()=>k,H$:()=>h,OB:()=>P,Ww:()=>u,YB:()=>d,hj:()=>f,qF:()=>S});t(901951);var s=t(499627),c=t(390387);const n="recentSearches",i="rweb.recentSearches",o=e=>(r,t,{userPersistence:s})=>s.set(i,{recentSearches:e}).catch((()=>{Promise.resolve()})),a=(e,r)=>{let t=[];if(e.user){const s=e.user;t=r.filter((e=>e.event||e.keyword||e.list||e.topic||e.user&&e.user.id!==s.id))}else if(e.event){const s=e.event;t=r.filter((e=>e.keyword||e.list||e.topic||e.user||e.event&&e.event.id!==s.id))}else if(e&&e.keyword){const s=e.keyword;t=r.filter((e=>e.event||e.list||e.topic||e.user||e.keyword&&e.keyword.query!==s.query))}else if(e.list){const s=e.list;t=r.filter((e=>e.event||e.keyword||e.topic||e.user||e.list&&e.list.id!==s.id))}else if(e.topic){const s=e.topic;t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7661)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7799
                                                                                                                                                                                                          Entropy (8bit):5.141568774693988
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:DJ288ybeRwinoc8ziC/pnR9KCYfRC5S2v:DJl3beqioVeuAcv
                                                                                                                                                                                                          MD5:38A3E56D933F95A6E8AB8BA641C1DFDE
                                                                                                                                                                                                          SHA1:04C496EE30EC7533EBFB94D3C0088A99AC46B736
                                                                                                                                                                                                          SHA-256:D56E40467AE3E7ECA67FDE7FB85CEDFFF77BEE21A62BDF797B55F5BDE9206E9C
                                                                                                                                                                                                          SHA-512:D33780A4670D774C699874EDC55CF65149F0F06FBF69CAE5D243CF7146B8B99EA99E2B9EB9D1D22395088BA6530531DB15E5CB4FE32EEA409C1427B31A51A0AC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.NetworkInstrument"],{910920:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c});n(543673),n(240753),n(128399),n(136728);var r=n(182056),s=n(7330),i=n(543718),o=n(184605),a=n(88656),_=n(615656);const u=[_.ZP.BadOauthToken,_.ZP.OauthTimestampException,_.ZP.BadAuthenticationData,_.ZP.AccessDeniedByBouncer];class c{constructor(e,t){this.scribeRequest=e=>{let{response:t}=e;const{error:n,...r}=e,i=new window.URL(r.url);if(n||!t){const r=new window.URL(e.url);if(t={request:{host:r.origin,method:e.method,headers:e.headers,path:r.pathname,uri:e.url},headers:{},body:"",status:n?n.status:500},!(n instanceof a.Z))return}if(this._shouldFilter(i))return;this._flushResourceTimingBuffer();const o=(0,s.Z)(this._buffer,(e=>{const{request:t}=e;return i.protocol===t.uri_scheme&&i.hostname===t.uri_host_name&&i.pathname===t.uri_path&&i.searchParams.toString()===t.uri_query}));if(o){const e=this._buffer.in
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1200 x 400, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):292267
                                                                                                                                                                                                          Entropy (8bit):7.994408382303003
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:6144:3fvL//Q1/8YIBupmTxLVG9yH0GyrxYLbXq7OaT1ebf31Xb1T0428X:3bXO/FICmNVGEH0aLeebfFXb1T0u
                                                                                                                                                                                                          MD5:C6C79BC50D35B5046708175BA55B450E
                                                                                                                                                                                                          SHA1:D1FBDB20A3BC2D476B98303B355F8BD3725B4704
                                                                                                                                                                                                          SHA-256:A499C30FD9918D63390F9FE70520C6DED49F368A054FC0AA3272CC302E956FCF
                                                                                                                                                                                                          SHA-512:C08F5AC95ED259CC15D7626E4FB21FA5AC9DDA8E053E3740FCD30E3DC9E503E96F6DA4063C18AE63605BDB346E20E9A33D5482D1C2A862C745A81CCCB634DEA2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.............1......yiCCPDisplay..H.WgT...._IBB.%. H....".@. .D%$..!..b/.(8v............::.:.A.,#...~$..{..[.....>{.s...u..k.B!#..b.J........:..)...O..T........g..^^..........2.KJE... W\**..V.^#R(U.3...D.B.0g..)32...r..|M.../W....S.$...9@GO(T...7...D.*..=.w.X*........b.+.0...D.pk.8..........g...........bM]...pi.B&....*..{=....(......ZQI\..=...J.`....bM...S..N..IKQ. ...@....q.,.2R.....s.1...r.T....?@..F$k9..%IZ/.1O)...'.J@.u[].....V ...S...)..8.e_&M........%.i9.....z9JuR*.{.J...4.TY.22I.,...P .......R.5.......Z.s.yhj...4#....$<BS;.P"OM..V..4.4G!K..i[.,*..-@{..%ks.4.2E...<.*1EsO..P......... .|..G.JP.....'..B.|H.Ez3.!..r...r..9$(.....JHP.9>...... ..e...E..%....$PC...}ni..JH..].>D(..%PB._.^..........e2#...hf$s.mA..t<.L....'.O......8....`\./....#.......~.....}.0:.......h....?.J...i.:....P~../*..khylw6....a;..i.b.."......5...../...u_...}..Q{.v..u.:@5.O......A.._..P"..-...Q.....'.z*!A.{..#...3.d....%..Ji~....P.$...h.`...........}=....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6049
                                                                                                                                                                                                          Entropy (8bit):7.91034142672682
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:kRgtRj+s8Pwxxfki9qlOvqt1CzXAgqyN6xacqtBqs78IcAvTK00RNl4XIQM:kRgnAI/GlH3CzXAgtNHZTf5cALd0RN+s
                                                                                                                                                                                                          MD5:81D424B7CB897448D0AA24F904FD4776
                                                                                                                                                                                                          SHA1:751CB63DE9177F0C027554C6FA6DC5CE14D33A28
                                                                                                                                                                                                          SHA-256:13FF15941D96DE234F8306D1D5F8DD066DD504C49576A7244D980C2CEB9103DA
                                                                                                                                                                                                          SHA-512:7FB71A243E65DB4A433C0F761C783BD3826EF6C4E7F4329BACEF9210107712F811F58A29756AD87CD6641C4E111A9DD7FC9A2DB3082D2827135C8A8AF4A8EE67
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.............PLTE.>..M..F..%l.&l.'o..y.-w.4..2}.*r.6..+t.0{.1|.,u.3..3.....6..:..%l.@..=..<..0{.B..C...x.A..1|.7..5..?..8..;..+t.@..3../y.D..,u.9..9..%l.7..F..-w.2~.E..4..>..)q.*r.-v.>..E..(p.B..2}.H..<..C..5..G..1}.;..6..K..I..*s.?..+s.=..4../z.3..L..A..0z.O..&m.'n.G..:..J..8..J..(o.D...w.N..?..8..4..4..&l.M..H..,v.F..'n.>..&l.I..?..(o.M..H..L..F..>..3..K..)p.I..A..3~.I.....'o.:..=...y.=..)p.'m.,t.F..3..G..N..2}....+z.<..)r.H..)xOp..<..*r.1|Or..0..K..;.Ot.....D..6..0zOo..6.Ou..0{...On..8..;.....O.....(t.4.....-|....%r./y.5.....L..5.)Y..?.....'s.C..E.......}..Sz.=i..@....@l.....7..9..F.+V....t...H.....0~^.......r..........}2`.....2..B..=..8.....2{....C.2b....}..V}....q..^...R.........:.....M.....I. G..D.Ju.Cg.Fk....Hr..5~.G.....C.....B..;..;..:..<....9^.$M..?.y....x_{.Bb.k......tRNS..................#.g`...>IDATx..ZyX.w...nww..1?.A....+\..M..#.......A....j.....]uz.c..N.....N..N...fzwfv...{......~._..~.......~..{..]...+y.j..}...~...7n.46.u..k.^.j.m...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4559)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4717
                                                                                                                                                                                                          Entropy (8bit):5.185313586949414
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:9CfU9Ag+ENuw1lZKFkcxRP2Rvt8fjvU1E:SU9AgrjZe4RV8LMC
                                                                                                                                                                                                          MD5:C761A8D8BA3F71125EC5C84359978A06
                                                                                                                                                                                                          SHA1:F59EF995058146CDAF92A4985EBED65F29E89641
                                                                                                                                                                                                          SHA-256:F43589132B5908A37494F3A7AF7019A3C5D002684B9F0D06991287311C1D051D
                                                                                                                                                                                                          SHA-512:CD09B41A78810870CAE5207ED7F6B8832BA7ACA6ADA49E8FB9BC8696E62A1DDB32CCD0937C727F1416AF5EF6ACA4E0434AB8DBF091BDF783946EB823E6FF4465
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.WideLayout~bundle.Conversation.b208f26a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~bundle.Conversation"],{893904:(t,e,i)=>{i.r(e),i.d(e,{StickyView:()=>p,default:()=>g,roundToNearestDevicePixel:()=>d,useStickyViewNotify:()=>u});var s=i(202784),o=i(325686),n=i(67877),c=i(537392),r=i(392237),h=i(752624),a=i(323265),l=i(993547);const d=({cssPixels:t,dpr:e})=>Math.round(t*e)/e;class p extends s.PureComponent{constructor(t){super(t),this._pendingScrolledBy=0,this._singleRequestAnimationFrame=t=>{void 0!==this._timeoutId&&cancelAnimationFrame(this._timeoutId),this._timeoutId=requestAnimationFrame(t)},this._setContentRef=t=>{this._contentNode=t},this._setContainerRef=t=>{this._containerNode=t},this._handleProgrammaticScroll=t=>{this._isMounted?(this._prevScrollY=(this._prevScrollY||0)+t,this.setState({contentOffset:Math.max(0,this.state.contentOffset+t)})):this._pendingScrolledBy+=t},this._isMounted=!1,this._handleLayout=t=>{if(!this._isMount
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1147), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1147
                                                                                                                                                                                                          Entropy (8bit):5.489245318398579
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:cgqHHVvC0vsfN3bj1bIIuFtL2vwZHFBVemr4wOSeSg2:hWkdN3bJbIPtLpFr/
                                                                                                                                                                                                          MD5:DC2C4B59C92365F39469DF194F7DF3AF
                                                                                                                                                                                                          SHA1:F23720D1B27976CEFE102857026D3FCD7EFAF06F
                                                                                                                                                                                                          SHA-256:1572C96E6EB6C6286E0FA968CE26967392D0C246934B0A395885EB04D046AF9B
                                                                                                                                                                                                          SHA-512:9FC6BAFE0D2915639B93179976687CAA6A3C5D5CD2E717A35AAA63FBA530BBAE8B6E7CB7BD9B94B92EA3B52E21225A8BF547DFCF20C5447BFA949131CF87D2A4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/2177.f0bb4415a66da5f5.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},i=(new Error).stack;i&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[i]="ffff6aa4-dc89-4b08-9014-44154f3130ce",e._sentryDebugIdIdentifier="sentry-dbid-ffff6aa4-dc89-4b08-9014-44154f3130ce")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2177],{72177:function(e,i,n){n.d(i,{ifos:function(){return t}});var a=n(63178);const t=[{id:"eigenpie",version:8,address:"0xa6f907493269BEF3383fF0CBFd25e1Cc35167c3B",plannedStartTime:1727172900,plannedEndTime:1727259300,isActive:!0,name:"Eigenpie IFO",description:"Eigenpie is a Liquid Restaking Platform built on top of EigenLayer that allows users to restake their ETH or LSTs to validate new services while earning rewards and maintaining liquidity through LRTs",currency:a.SG.cake,token:a.SG.egp,articleUrl:"https://forum.pancakeswap.finance/t/eigenpie-ifo-discussion-thread/778/1",campaignId:"",poo
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1179
                                                                                                                                                                                                          Entropy (8bit):7.480459480106173
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:T+8SvD0tvFI4bsmTpiaJHdXLaTFp4R/ktBqBSATr+Jzz2EMzP7:ivD0tvFI4lHdOBe/eWTrGuEg
                                                                                                                                                                                                          MD5:236ECD183D696E37D949D8CF70A2BBD5
                                                                                                                                                                                                          SHA1:8EAA89051B171E1A35E226CA5D2EBA058F7A6253
                                                                                                                                                                                                          SHA-256:4540F0E53F6ED66E0DEA773269C2B0D5698EBB1F7025CAFE2358D6B78AC421D6
                                                                                                                                                                                                          SHA-512:8173B1C6860FD48DC3E88CC2A93EA8DF5EE89E338C8376AF8636206842595561CD4A52E7A819261CD7ADBF95BBEBA9945C0971A4E54989D8BA843243E2127AE9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....`.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...8PLTE...`..`}.a|.b}.a~.b~.a}.c~.`..b~.a~.b}.b~.b~.b~.`|.c|.a~.b}.`p.a|.b}.a~.a~.b}.`..b..a~.a~.`}.a~.a~.a~.b..b~.v..h...............y..l................m............s................................................r..n...u..d..t..y..j..v.......n..g...n....f.........m..h.............z.r....#tRNS..`...._ .....PP_...`.......`....8m.....bKGD)..$....pHYs...%...%.IR$.....tIME...... g.......IDATH.V.Z.@.].....X.*Z;.[....k..W.Z..j.....f7.Af6A...9.s2..0.#.O<I.. i$F.lH.2.."..eR@.i(E........9M...DD~..!.y$.1....@....R..K.G.y.$..xM....Vl..*........JEM(.s.KB....[E.U}...O.5m.2B..#P.N."...;....,.'..8[`E|...uE ...}..!.[.n]Q.(=...jr.a.C..[..5...1.x.......E|E.@...m.O... ....E...."B.i:r...c.......:=...8..D._....a...g......(...k....._.C..Gc.7.W..c..z...l.)..lu..o*..K......hK.-..+.{.$#|..;.n.....Op. P........:...-...5...GKx.V8.....T.Y..f...j_....54....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1109)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1250
                                                                                                                                                                                                          Entropy (8bit):5.372515115774794
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:iWGKfWGEfMU3pdOWFsNkBVcdACBsNI46bIxbny1FJWnc:iIcMUZd9sNk01BsFxCFJWnc
                                                                                                                                                                                                          MD5:F77CA45A090874C5AC9B0058EF73E788
                                                                                                                                                                                                          SHA1:1B43A639D1E3822BBE5ED9B8DCE7A73EAB427A25
                                                                                                                                                                                                          SHA-256:B2AB5E1F8E98E9074C0458F39E55867B16594595D6354C98051976AF5B436AE8
                                                                                                                                                                                                          SHA-512:F89E22CF63B13DDB46493A4A4D92D0692B06EBE93B16C2B0632941B0C94BC9E499F299FA4A1909F619E8B585F23455EE9FD09BDBFF0ADE1B009172A8181E6E50
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioOnlyVideoPlayer.bf1c46da.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioOnlyVideoPlayer","icons/IconPlayError-js"],{355830:(e,t,l)=>{l.r(t),l.d(t,{default:()=>c});var r=l(202784),i=l(208543),a=l(783427),o=l(347101);const n=(e={})=>{const{direction:t}=(0,a.Z)();return(0,i.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M12 1.5c1.808 0 3.51.46 4.995 1.26l-1.491 1.49C14.435 3.77 13.249 3.5 12 3.5c-4.694 0-8.5 3.81-8.5 8.5 0 1.25.269 2.44.753 3.5L2.762 17C1.957 15.51 1.5 13.81 1.5 12 1.5 6.2 6.201 1.5 12 1.5zm0 19c-1.249 0-2.435-.27-3.504-.75l-1.491 1.49c1.485.8 3.187 1.26 4.995 1.26 5.799 0 10.5-4.7 10.5-10.5 0-1.81-.457-3.51-1.262-5l-1.491 1.5c.484 1.06.753 2.25.753 3.5 0 4.69-3.806 8.5-8.5 8.5zm8.5-18.41L15.086 7.5 16.5 8.91l5.414-5.41L20.5 2.09zm-4 9.91l-7-4.45v8.9l7-4.45zm-13 9.91L8.41
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3802)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3966
                                                                                                                                                                                                          Entropy (8bit):5.439452021174268
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:OJa0LtxPyrbRB9C56TOUcaQmzlZpoHOdaqbr2QAxMVaJV:j0LXP+TQUBQA7poudaq32IG
                                                                                                                                                                                                          MD5:91F385CDA48528B64FED016F37552B22
                                                                                                                                                                                                          SHA1:9EA86CDB629524CAFA2ABF2A157B087F5BA0BFA3
                                                                                                                                                                                                          SHA-256:343E56A7C94B5C8A32FCF1842B423988C35DC5BA86E91873CC4975EF0A97DB67
                                                                                                                                                                                                          SHA-512:15E49B1023DDE30CAB04E5A27ABAA626861AEDBA672D9E42EF44783B131B1774CCB3BF6B759557783943A837AFE9FB21AE46614799001B47C512038A48CF6D16
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~loader.tweetHandler","icons/IconLayers-js"],{984932:(e,t,a)=>{a.d(t,{Z:()=>$});var i=a(807896),n=a(202784),o=a(530732),s=a(992942),r=a(530525),c=a(439592),l=a(868634),d=a(392237),h=a(674132),u=a.n(h),p=a(275450),m=a(632658),f=a(325686),b=a(67369),g=a(976145),w=a(731708),v=a(161335);const _={adult_content:u().faf745fa,graphic_violence:u().b96e6682,other:u().e1b4e672},y=u().acc48c15,Z=u().a0e81a2e;function E({children:e,displaySensitiveMedia:t,media:a,possiblySensitive:i}){const[o,s]=n.useState(!1),r=(0,b.Mv)()?"subtext2":"body",c=a.sensitive_media_warning;if(!t&&(!o&&(i||c))){let t;if(i)t=y({formattedWarningList:[_.other]});else if(c){const e=Object.keys(c).filter((e=>c[e])).map(((e,t)=>{const a=_[e];return t>0?a.toLowerCase():a})),a=(0,g.Z)(e);t=y({formattedWarningList:a})}return n.createElement(f.Z,{style:C.container},n.createElement(f.Z,{style:C.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1136
                                                                                                                                                                                                          Entropy (8bit):7.73477104868319
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:KxN/6icHyQVyN//DbP4ibY5tjM2V0x6Y07CmX2C10J2o4OAQ:KxN/6NyQQvP/YrVgh8C4mh2Q
                                                                                                                                                                                                          MD5:FAD1B1CB7C37D6695148D0B355CA1226
                                                                                                                                                                                                          SHA1:1E17F62FABC5B25266769CC761528DBE6E9AC250
                                                                                                                                                                                                          SHA-256:EBF0868E029B14E60FD245052628096A32F3BDB7B2B0E99AB328169F4D5EED20
                                                                                                                                                                                                          SHA-512:99E36D8489C310306D6EA9A38B2AAECFB844E910C3FCE733F662B1D80914DDF6380BBA0AF22FE9C62A224DD41B6CB55BC44EB899FF2918F57C9D9A6A9ACF8A39
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static.bnbchain.org/bnb-chain-bridge/static/images/tokens/USDT.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....G<ef...?PLTELiqR..R..S..R..R..R..R..R..R.....H..U.....r...............d...k.....tRNS....l.A..*s......pHYs.................IDATx... ...Q.EY...u.h;.aS..3.|Mn..>......%.........`.m...iiS...v.....?Z..%TM....X._7..7Q. l8...(a........c1.Nkr.+.4y..3.+.fYfd#.L.1..1..h...U....g.....Qa:r...f.)%.1.+.p...U[.....X].."......feS.a).*z....F.,.....wX.8..a..U....>kLC$....0.Y..9h....[.7.3$.]#........lM..s....-(E,...^}.XB.].!Zy.0..!Jw..?....J|.w....!.&y..9O.. .7I0*L..../..f5. 9.>..N.Dw]...%..^.........X.E...tw...l!..YVy../.....Z.y.'..Z(5..!/.*.p...(.g;..B..%B......(.%..VGk.Qv..&.Z............x...f9....:...Wx....,g..<..*..(..i.OF..g.(......t/.Y.p2Z....T.`v...N...x.....)....Q._.. .cj....w...`.i....Y..&=Z.`...o...................B.} .m#.Zl..Y..4.ZZ..Y.'...(=J...v...R.....WV8,U.."|)$.,...(+...?..J5o.kv.}]....J...i%...=....$..B"yI..,..w"n,....b..w!K./(.... 4..TJ..%(._W,...I..K.&..]H.*sc0....`.Y.r.8.!....R|....]..9n..X.%.=..+.&..=..l'..X..r<P.m
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1158
                                                                                                                                                                                                          Entropy (8bit):7.373041470186702
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:T9+7b9LOPpZtsEsmqPjWRDIvNfpxuw0yzz2EMzP7:Bib949LwPj0DyNRNhuEg
                                                                                                                                                                                                          MD5:241DDCD7FF9541B1839703882D91D404
                                                                                                                                                                                                          SHA1:5B6ADA17F54077B5E020D91AF0C8EBE99B06BB88
                                                                                                                                                                                                          SHA-256:8B7F54E9045D2BECA6B4D124B97C84B9C2E84D14C709B6F3B160FAE209FF08E0
                                                                                                                                                                                                          SHA-512:5B0DF5F5F28385C149C56218E5988DE36E043AA1C3E5A2F115E9F6622770288AA3CDABA7DB818A6E81273966FC1B4BA4762A2CD9C058B269FCD25368DEB8C0BB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://assets.pancakeswap.finance/web/chains/204.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....`.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE......................................................................................... ..................t\...fR.K>...../*.....{." ..q....YH....{....g."..XI.XH.=4..g....=3..{..r./)....q........0)........|...fS..{.t].t\....$.....#tRNS..`...._ .....P_..`.`....`. .`P.G.......bKGDM.h e....pHYs...%...%.IR$.....tIME..............UIDATH.VY[.@.........$ .&s.F.$.H..p.......fI......m..q.Zj.Y..,..W....:+...P.....v......F....b...j.......3..(......./.l."..o.tc.l}~..".<I8v.=O{...:N.DDd.>....7. ....H.1.X.<.<..,.S .(Jd.@Y.+ ...{..A..2..R.*..._+.G$yv...I.(.hE.3J.....v.....@...}yo..*.''..{S...%k.A.JP...$..{..Q>.G3I.'.)..'1[I........%....0.y.dUnp,.....).\..k....,..$..&@..Y..4y..~.!Ir....l...x........+.V. ...}r+.kC.t*.#G..S...@.I.z|..o..4."...[.........|..tQ..'.5g.5.bE..o!CM..u$..@..c..HzC.yQZ.B.3..K...9.....`..A6.R. ..WI.....x:[#....=....>y....P.<?.WP.J...K%...ht<.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):791
                                                                                                                                                                                                          Entropy (8bit):5.22752705867461
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:Ygtbb4Zeve2nlhwCl6i9pWzNl2UnLIjpWzNl2U4GCLd1c+1PFl/EepFBg4:Ygtvkevflnl6i9y6UnLQy6U4SWlpP7
                                                                                                                                                                                                          MD5:BA49C95EB43F93B7AAE5D7316E1A6EA7
                                                                                                                                                                                                          SHA1:8C25201C694D06AF1E5F36F3809D24589BA04EBA
                                                                                                                                                                                                          SHA-256:C3C4375BB40C8D990A3A958EDE151BDCC7AEFBAA9F902E7C6A16948E1052BC87
                                                                                                                                                                                                          SHA-512:51CCDA3A37E7147893732E4D10AB1234A4F98D1BD296505C25E9877C2CBD1EDDF4EFDCCFB80F9E8FF1E21ABC2A011B6802A40275F955E0BA5F656DAD23623E2A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"6314","name":"3D Brave Tigers #6314","description":"3d Brave tigers include 10,000 unique nfts which each tiger has its own story,live like a king tiger","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-6314.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-6314-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2022-06-17T12:35:05.000Z","updatedAt":"2022-06-17T12:35:05.000Z","attributes":[{"traitType":"Backgrounds","value":"Dessert Normal"},{"traitType":"Cloths","value":"Viking"},{"traitType":"Hats","value":"Cowboy hat"},{"traitType":"Sunglasses","value":"Super star"}],"collection":{"name":"3D brave tigers"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4424)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4477
                                                                                                                                                                                                          Entropy (8bit):5.3515529886877395
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:++qcJE9qkuWlRvRaxbG1kk78arVCzLBYVDW5Sc2W5CSL3IqNQ:++qj9+WllMx6k/ar8mwH5P9O
                                                                                                                                                                                                          MD5:29693C7A0D64DEDF386FD9FC3269D71E
                                                                                                                                                                                                          SHA1:3C51594ECFA030FF4293623F747C0068A472EB4A
                                                                                                                                                                                                          SHA-256:C56FF86F2EC88A9EF1172FB232D0D28BA8AD43648B4C86D222C3AA959283512C
                                                                                                                                                                                                          SHA-512:AC6E2A8277D0CE550D4B4A1F87115C0E1DF993424A918A7386D895E1025CE16787A635916FC89C0BF53D5C001D490B484729FCA4B7AACDDEB18C193E5928694B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={id:e,loaded:!1,exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.loaded=!0,n.exports}l.m=a,e=[],l.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],c=!0,f=0;f<n.length;f++)i>=o&&Object.keys(l.O).every(function(e){return l.O[e](n[f])})?n.splice(f--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},l.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);l.r(o);va
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (28564)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):51090
                                                                                                                                                                                                          Entropy (8bit):5.6649197165453575
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:es0P0J/o2PYnCUn2ng9OlirJ9nHoh5Wh2Nldkz4lMF3gi9pnMomq5zy2FhHQKI4Z:bFUrrHoYFX5LokNlHUO
                                                                                                                                                                                                          MD5:D2D72654675722F358139A804011A107
                                                                                                                                                                                                          SHA1:EF1C800DECE7E8D4363638347030527E92EE7E23
                                                                                                                                                                                                          SHA-256:271F1788EB761DC78292993D28667BEB630E65F846EEFE99F54B60546607FDF6
                                                                                                                                                                                                          SHA-512:DC7A4651F0CEDC9C268C3C8AABA6CF02CA6E812C079A8ED2CBB0F05E03F7CDCA4C08AE61BB57DC6A9DE84F71E24E25DEE57869C4CAF0835BAF7975F2AD96752F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.Grok~ondemand.NotFound~bundle.AboutThisAd~bu"],{804027:(e,t,r)=>{"use strict";r.d(t,{$T:()=>B,$b:()=>G,AA:()=>A,Ae:()=>Z,CE:()=>W,C_:()=>L,D7:()=>I,Dk:()=>H,GN:()=>J,Hm:()=>U,IN:()=>V,Iq:()=>E,J$:()=>N,QS:()=>S,R8:()=>w,RA:()=>z,TT:()=>M,Ti:()=>R,WZ:()=>C,XD:()=>D,Xb:()=>P,YI:()=>j,ZF:()=>k,ZJ:()=>b,__:()=>v,aD:()=>T,bc:()=>m,h0:()=>O,ho:()=>q,lS:()=>x,q0:()=>Q,qE:()=>y,qJ:()=>F,vY:()=>Y});var n=r(261214),i=r(956056),o=r(41065),a=r(53674),s=r(748138),u=r(487606),c=r(873990),l=r(435021),f=r(175564),h=r(711223),d=r(42635),p=r(964193),_=r(916910),g=r(370751);const E=Object.freeze({Abort:"abort",ChromelessWeb:"chromeless_web_link",Deeplink:"deep_link",DeeplinkAndAbort:"deep_link_and_abort",DeeplinkInPlace:"deep_link_in_place",Finish:"finish",Subtask:"subtask",Task:"task",Web:"web_link",WeblinkAndAbort:"web_link_and_abort"}),m=Objec
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (30144), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):30144
                                                                                                                                                                                                          Entropy (8bit):5.442412908928158
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:K/FGuVwYx2O40GMd8lmR8s5YUWy2TKN8JwNnm6ZTFvEpgdy6U2nSOycRn43SMaUu:GbRfIy2+N8JwBTFvEoy6HUa60L
                                                                                                                                                                                                          MD5:378AC312913401571972D7E67802B6F6
                                                                                                                                                                                                          SHA1:B1F87E634D748555DE67CF249295454323A0CBB9
                                                                                                                                                                                                          SHA-256:0007C38772C65CC33B7A0F3C14B7B6D8A547FF29AFE6CBF7918111AF87ED603D
                                                                                                                                                                                                          SHA-512:04671A62468E1311EAB4322B0F157B9F9FA3DA40CF00EF4A3672EF431ADA4D059145D25F0C0AA7F3EC1354E3A04FC956A66E715C9684D9239DE0EA710E75A73C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="7315eac3-8229-4bb0-be64-c9ad2c234ea0",e._sentryDebugIdIdentifier="sentry-dbid-7315eac3-8229-4bb0-be64-c9ad2c234ea0")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1455],{57281:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/nfts/collections/[collectionAddress]",function(){return r(44864)}])},50253:function(e,t,r){"use strict";var n,o=r(97458),i=r(52983),s=r(87784),l=r(50413),a=r(23461),c=r(55868),d=r(52533),u=r(71813),p=r(15658);!function(e){e[e.NOT_VALID=0]="NOT_VALID",e[e.FOUND=1]="FOUND",e[e.NOT_FOUND=2]="NOT_FOUND"}(n||(n={}));const h=c.zo.div.withConfig({componentId:"sc-e044a4c7-0"})(["align-items:center;background:",";border:1px solid ",";border-radius:0 0 "," ",";left:0;padding-bottom:8px;padding-top:16px;position:absolute;top:calc(100
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (51864), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):51864
                                                                                                                                                                                                          Entropy (8bit):5.642545735595188
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:uM80TeT76IS80V6Mpc2OW7L30O/rl9ySNAUywxE282isaZyqPMdqJ8gOQPhsGLW5:l5tCNE9ly9fIWTXe2te/t1/yYkAb
                                                                                                                                                                                                          MD5:501F6BCAA9B033579B2F95F08382D342
                                                                                                                                                                                                          SHA1:1058206FF4B99DE9743D4F86EF258AA11F22A98F
                                                                                                                                                                                                          SHA-256:6D5C51E705B9A8F17098B35CD89F4031437F896C79D7859A3F18C5B136D7D00C
                                                                                                                                                                                                          SHA-512:6B329760D835EC0EF54939E8BA55FCFC788BDC1C783F6339393D51A2E6CCAC1E3EBCA2DAC7FE3A00DDD9E221F8C09D03C925704B7D094906E77EB645F667D83A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/quote-worker.212f02cfed709d49.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="6cef70b6-1d01-4b0d-9fa8-8d9256832ce0",e._sentryDebugIdIdentifier="sentry-dbid-6cef70b6-1d01-4b0d-9fa8-8d9256832ce0")}catch(e){}}(),function(){var e={69238:function(e,t,r){"use strict";r.d(t,{zG:function(){return I}});var n=r(32711),a=r(67997),o=r.n(a),s=r(55293),i=r(64303),u=r(83972),c=r(54698),d=r(19883),l=r(35314),p=r(25231),E=r(95301),f=r(99963),h=r(72231),m=r(65040),_=r(27254),T=r(7912),A=r(76705),g=r(55305),v=r(83579),b=r(55756),S=r(35560),B=r(6050);const N=n.AZ,y=Object.entries(N).reduce(((e,t)=>{let[r,n]=t;return{[n.toLowerCase()]:r,...e}}),{}),w=(o()((e=>{if(e)return y[e.toLowerCase()]?+y[e.toLowerCase()]:void 0})),{...s.e,rpcUrls:{...s.e.rpcUrls,public:{...s.e.rpcUrls,http:["https://bsc-dataseed.binance.org/"]},default:{...s.e.rpcUrls.default,http:["https://bsc-dataseed.b
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7492)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):7715
                                                                                                                                                                                                          Entropy (8bit):5.220689492977766
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:VFoe/eb/vd/CoM/Hj/cPkutDq/vmbUM/jPUHI/DEzFox:xmb3djMfjgDqmbUMGIoe
                                                                                                                                                                                                          MD5:61FA09FF470517EFFA516E345DA38F75
                                                                                                                                                                                                          SHA1:1A45F452BFE9C8FD0BD373A4B820C6EC9F419BE1
                                                                                                                                                                                                          SHA-256:7203F700FBA04C534B420E1981DF1F574AD145FD8667B53890D3568C30C6ECBA
                                                                                                                                                                                                          SHA-512:CE7E15D0954CCAC6483E5986A8F5FFDFD69ACE45131D4A6783CB9FEE7054007115D263C0D5C78656B9FAD463BB73AB8270531C687770F9A3D5BD6156379E65A5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Grok~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle..fc90c39a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Grok~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle."],{833458:(e,t,i)=>{i.r(t),i.d(t,{default:()=>o});var l=i(202784),r=i(208543),a=i(783427),c=i(347101);const n=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[c.Z.root,e.style],viewBox:"0 0 24 24",children:l.createElement("g",null,l.createElement("path",{d:"M12 3.75c-4.56 0-8.25 3.69-8.25 8.25s3.69 8.25 8.25 8.25 8.25-3.69 8.25-8.25S16.56 3.75 12 3.75zM1.75 12C1.75 6.34 6.34 1.75 12 1.75S22.25 6.34 22.25 12 17.66 22.25 12 22.25 1.75 17.66 1.75 12zM16.4 9.28l-5.21 7.15-4.1-3.27 1.25-1.57 2.47 1.98 3.97-5.47 1.62 1.18z"}))},{writingDirection:t})};n.metadata={width:24,height:24};const o=n},530813:(e,t,i)=>{i.r(t),i.d(t,{default:()=>o});var l=i(202784),r=i(208543),a=i(78342
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2345
                                                                                                                                                                                                          Entropy (8bit):7.539264507683894
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:WKEsZsq4eT0rQuADhumKeUKb9wix7A5H/Xv3oeBRvUSx7NMLgRc1:WKfW7eTeshXum97A5/X/dBN1Nmj
                                                                                                                                                                                                          MD5:9EE5D71E79627560E6524464C50DA78F
                                                                                                                                                                                                          SHA1:D3E0DBB0FEB924ED08F3B3E27FC37CD284275B1B
                                                                                                                                                                                                          SHA-256:84E8951E28A06BB00039CB91953A4E0A50FF3228282B9EF40330386F66213025
                                                                                                                                                                                                          SHA-512:E10475B012893F52F31B5EDC4E55DF4792B2AC9B439755E1A58EF08ED0A7DE5FAE54D83F34DA5E034615D3BBB02601C123B992FD2682E33EDE4EA8BD82BA0755
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.............PLTEGpL..............................................................................................................................................................................................................................kkk..................PPP...............aaa...777ooo.........@@@...ddd...^^^..............................___.............%%%###nnnhhhgggeee.................................................................KKKIII.........mmm......[[[!!! FFF......iiiAAAfff???>>>...===...999888\\\555111000VVVUUU,,,+++...***......'''MMM............................................................................WWWQQQOOO.................uuuttt_.a....ItRNS....d...{.UW0.$M........-..%G...,...|..hBC21..n.................ONc.gop..;.....IDATx...[.X.....Nqw).....,....J.-.b..uw.m........>.r'3.d87B..&'.{.df.+. .WbRr....6...Zh0Z0...E.!....Fs|rR"..P..f{JjZ........8.j..X.7....1Y.Q.>..%F(..h-..Q............|3".bYE......[J.P.i^J...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):195
                                                                                                                                                                                                          Entropy (8bit):5.456171303745028
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:YUtimV2HWfHBtmpR7mZ6vIg/ra6HHxQSU:YPHSmpR7mZy/rjU
                                                                                                                                                                                                          MD5:4089A6E627B0073336FF958A3A2CB38A
                                                                                                                                                                                                          SHA1:4ED396017E5B4AD6FC60B1E08083AE7B4B2577A0
                                                                                                                                                                                                          SHA-256:B70649D60EECD6A3A132AF54A7F1E70E3A8EEFF42A034C46FA8CD3F7AE142E5D
                                                                                                                                                                                                          SHA-512:30763A0F3F29BE78311AE5DEEECBD2A28972D241726A58F681ADC5B291925ECFEF9ED9F7D29B1BF92CD45F6B51D12BF0E8A2332A6D31D6BDD064F9CC9C73D0D8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://verify.walletconnect.org/v3/public-key
                                                                                                                                                                                                          Preview:{"publicKey":{"crv":"P-256","ext":true,"key_ops":["verify"],"kty":"EC","x":"CbL4DOYOb1ntd-8OmExO-oS0DWCMC00DntrymJoB8tk","y":"KTFwjHtQxGTDR91VsOypcdBfvbo6sAMj5p4Wb-9hRA0"},"expiresAt":1739318306}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 180 x 132, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):7993
                                                                                                                                                                                                          Entropy (8bit):7.955847559900479
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:yhal+aiXewJkV053dw4jT/AqZv7KXx5msGCaOp+MnmAdBAJVfp1orLfwILAnsaAL:seqRQ0Bqs0qIhMT57ujBQxSPJ4H4D5
                                                                                                                                                                                                          MD5:4FDE354114695EB91B2D206848717B16
                                                                                                                                                                                                          SHA1:E70C3E1A186DF94A2946A661F7258B81C4650173
                                                                                                                                                                                                          SHA-256:B1BD493F4C1605CFE44FC446F2AA5B306A058C30451EBA6EE7DC0E52A1277C8C
                                                                                                                                                                                                          SHA-512:33A9794828FCD9F0DAF166BD50187691F738763BE2E776690B8E39EDBA538161B8F3AF23A1FB09C4483B43748C2379AFBFA3B2A91E4181F7706E8F3F268FABE7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://assets.pancakeswap.finance/web/phishing-warning/phishing-warning-bunny-1.png
                                                                                                                                                                                                          Preview:.PNG........IHDR..............i.....PLTE.......}.v.f..|.7/..V;%.`..zlM,..p..4......>.M..n@(........;.P3....x.D..p.....k.|.....V.A._..o..t2...6.`...XW6.i.v..|&8#....k...c.\?) ....)....q....6....j..o..p.7...x"..).....*.'.$.1...e7...Od4.4...a..m..i..w..e..X..T..n..i..b..r..b....O..c..z..\..~..a..I....G..>..`.....?..Q..C..f.*..H..K..........j..e..5..9..s..k..x.K7 .6.)..}..S./..s..o.( ..0>&..H..Z.1E-".........\.!..^..F....c.$..j..9.%..L...,.$..A.....a.@.@..1. ....[.;.).........l.,.|...i.P....9..k..c..N.V..[_H*.......}.....Y.>..t.A.S.0..j.a.y..r.PoI.Y.sN!....x..B.h..O.....t.....z..s.....4.D.y......h..f.._.\_...t..o..W.T.#F....o....K..A.7...0..K.....[>"Q9).g'.q6w[.G.Yx6....<.p..G.}....].2....<..q.....J...7.~.....[^o...BtRNS...$....=.2.....5.I$.RL..d....._..........U....r.....zus...k...l.....IDATx...K.q.....!.$...t..!....i..H...j..C.r...b.!.....t.b.Cx.$..... xpR..@:D?....>.....T..y^.....*&
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):548
                                                                                                                                                                                                          Entropy (8bit):4.660801881684815
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:TvgsoCVIogs01lI5r8INGlTF5TF5TF5TF5TF5TFK:cEQtnDTPTPTPTPTPTc
                                                                                                                                                                                                          MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                                                                                                                                          SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                                                                                                                                          SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                                                                                                                                          SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2221)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2444
                                                                                                                                                                                                          Entropy (8bit):5.095437509449682
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIKBZRk8aUl9j6hpBte7teAYh2axHVXmzZLFoaArvFWmsBE:OBZX0hp61QxH1mN0aBE
                                                                                                                                                                                                          MD5:683F044ADFFC771DE55BCB73E92BFDA2
                                                                                                                                                                                                          SHA1:9592A0270F36A2C97B447A21C16D168168E5D7EB
                                                                                                                                                                                                          SHA-256:672EC952FF5187BC4BA5F733CD2F9ABE57B9F7886B14D1266D5D1E9814BCF0BF
                                                                                                                                                                                                          SHA-512:6F0E667C654E70ED6E2819CF144E80FFE8714662319E4F27D4F4B583A3E9ADB8319671348B303F48BA35E83FD3851D4B036AB734699811BE70FC718A084A3BC5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile.dca8445a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile"],{774426:(e,t,n)=>{n.r(t),n.d(t,{default:()=>h});n(136728);var i=n(202784),o=n(811176),s=n(190286),a=n(674132),r=n.n(a),l=n(912021);const c=r().cfd2f35e;class d extends i.Component{constructor(...e){super(...e),this.state={activeConfirmation:null},this._handleConfirm=e=>{this.setState({activeConfirmation:e})},this._handleConfirmed=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.confirmCallback(),this.setState({activeConfirmation:null}),this.props.onClose()},this._handleCancelConfirm=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.cancelCallback?.(),this.setState({activeConfirmation:null})},this._getMemoizedProcessedActionItems=(0,l.Z)(((e,t,n,i)=>e.reduce(((e,{Icon:o,confirmation:s,disabled:a,excludeFromActionMenu:r,isEmphasized:l,lin
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2177
                                                                                                                                                                                                          Entropy (8bit):7.829644786127744
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:O+0LkU84zP3TmRHAHvWSLC676L5kcobZ34dFAcvyDV:OTkMzP3TmmFp76tmV3gGcve
                                                                                                                                                                                                          MD5:A5C44F3A69730488CF69035AA91ACDFA
                                                                                                                                                                                                          SHA1:74C6CCFF8F5C3227D0216F63FD9A9000205AE011
                                                                                                                                                                                                          SHA-256:C0A5155F81490256CB607244E502BBD86998E6E3C5C826CFD3FA86FB2993C739
                                                                                                                                                                                                          SHA-512:73DCC0D90A69DC907E2417BC3B1C5A799D54AB5639ABE4CDC4A350E9A51B485FE3497EC528E07591424FDCA0463C580900DC80D505E087C8FC97B900B2F6371B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://assets.pancakeswap.finance/web/wallets/trust.png
                                                                                                                                                                                                          Preview:.PNG........IHDR....................PLTE.................................................................................3u.......1t.2t.4v....<{.7w._.....K.....9y..................[..C..@~....j........e...............q..W....u...............Q..G..........y.....b....|..S..n......~.o....tRNS.`@...0... ...p...o..U.^....IDATx....Z.@... (V..}'.... kUD.Z..?.......8_*.....0.$...6_<............H\{.h..k]...~..j..x......Q[:.S,.....esjS.:l..c..X........n^.......M..f(.|.>.X....Px4.w.0V.l.g./......[..f.v.=...A.l=TE.4Xr.B3.g.k#\..0\..2...Y..2...M.....e..>......n..j.. lkZ<.............hj....7."...m.Yz.*.$..l.....l..Sn.;.#.2m.U..Y.<1..Qo.-.U.+.Q..@..zR.1.m00..b.EQ..A..0..Y.E.j.E.D.Ta_.ge....Sxy.nFN...f...3.j..&.?.-........U..S...L%a..v].)Ys......<.J.t.H.......=.1V.......zEL.G...<?k.<.m9:......R.f...d.E.N.Z:\?.Y..3....g..Z.+..7.>....r.k..}v...M.......o...{n.|.*...p......+|..b.S.0L+..~.N.i.&.i.J.L5i.c..=....m.[L+.......&...;.F..<... .Y-....+.cY.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):111101
                                                                                                                                                                                                          Entropy (8bit):5.3665256003894735
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:XfcO6QDlfXppDu3Iuda/ompJG3dX4NQpsBrylVdBMsK217S:PVXpu8QEgdINiqylFMsKM7S
                                                                                                                                                                                                          MD5:B5C75E22F27853238D847F0FE193D42B
                                                                                                                                                                                                          SHA1:187302C4241169637FD10F588C3A01B39267BE8E
                                                                                                                                                                                                          SHA-256:A436D7DF3F83591D00970214AAC8F07FFF6B14FF2B4F9986260C3817DADED22F
                                                                                                                                                                                                          SHA-512:BE924BE3B5D155611EC229CA60ED8309438B9696CFD27198FC4426D7DD212A51E577DBDDBF5142187AEB28658303AE880B1C3FBA4339FA3EAF0C5B1D4273D062
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{13753:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},15215:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):923
                                                                                                                                                                                                          Entropy (8bit):4.189909086022475
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tjmyuLkiOx1VE9TdwVkOw5aSr0iJDudfZDxJ2G14LXb3+:wSxtqOY0iJDudfZNJ2g4L7+
                                                                                                                                                                                                          MD5:106C100286AFF036A641B74EB904EE3B
                                                                                                                                                                                                          SHA1:A30FFBB6FAFC350F5BA52A84B56CC24C379AFC8E
                                                                                                                                                                                                          SHA-256:4BD41EDE00196517FFAD7ED1DE7CE081A35FF9A599E262560C7CC2B09A473BDC
                                                                                                                                                                                                          SHA-512:50011E9F4E688800AA779747622D7CCFD2CD56B2865DB04CF738C950E803AB506F7B262A971D945DC428303757A684F971F232B6074E296B0B6D1974C6655449
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.37378 2.5C4.9619 2.5 3 4.46372 3 6.87622V13.1262C3 15.5381 4.96372 17.5 7.37622 17.5H13.6262C16.0381 17.5 18 15.5363 18 13.1238V6.87378C18 4.4619 16.0363 2.5 13.6238 2.5H7.37378ZM14.875 5C15.22 5 15.5 5.28 15.5 5.625C15.5 5.97 15.22 6.25 14.875 6.25C14.53 6.25 14.25 5.97 14.25 5.625C14.25 5.28 14.53 5 14.875 5ZM10.5 6.25C12.5681 6.25 14.25 7.93187 14.25 10C14.25 12.0681 12.5681 13.75 10.5 13.75C8.43187 13.75 6.75 12.0681 6.75 10C6.75 7.93187 8.43187 6.25 10.5 6.25ZM10.5 7.5C9.83696 7.5 9.20107 7.76339 8.73223 8.23223C8.26339 8.70107 8 9.33696 8 10C8 10.663 8.26339 11.2989 8.73223 11.7678C9.20107 12.2366 9.83696 12.5 10.5 12.5C11.163 12.5 11.7989 12.2366 12.2678 11.7678C12.7366 11.2989 13 10.663 13 10C13 9.33696 12.7366 8.70107 12.2678 8.23223C11.7989 7.76339 11.163 7.5 10.5 7.5Z" fill="#8C8F9B"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (445), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):445
                                                                                                                                                                                                          Entropy (8bit):5.422676309393355
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:qQQV/pADGH4LvGaDzGvdAZnMEu7wW6wewNL7wgJYx5BdkrLNNw1N4jbdHhjbzrid:cgDGH4LOaOvCattsfmLNwWbjinIGPI2
                                                                                                                                                                                                          MD5:0FFC755C07A75E890B835F17540DC2C4
                                                                                                                                                                                                          SHA1:B7710CB8F53175005AAD16574C898F55E0D4C894
                                                                                                                                                                                                          SHA-256:7D3180DEA7B23A4B8A0E0F68DBA3E6FB433DB35BC6DB9173918C60BB15C8B969
                                                                                                                                                                                                          SHA-512:E449DDB33556630426CFCCEDE33A4251B951F5EAA0A0ED848A00D787390E9DDA725888055CD7471AC816927D8DA148AED8455A0A91D57F36B17C2F9C901824BA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},d=(new Error).stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="cd867eed-7d87-403a-b3cd-d5d737245519",e._sentryDebugIdIdentifier="sentry-dbid-cd867eed-7d87-403a-b3cd-d5d737245519")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1650],{34573:function(){},95238:function(){}}]);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65517), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):117552
                                                                                                                                                                                                          Entropy (8bit):5.459598481995679
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:+vwyRTbvXTTrj7THcbPtaSNCxyG98VCV0XZg0N6WTJh6xQF:+vwyRTbvXTTrj7T8uVPWw8
                                                                                                                                                                                                          MD5:3D78D863D2D9105E11AC711418DCB24A
                                                                                                                                                                                                          SHA1:B0F0B70A0CDB72433C102770D7EF164138651EB4
                                                                                                                                                                                                          SHA-256:3D7734FBBD23F4FD78B28A7642C22AA61A9247A68663FF588BF85034C97D8455
                                                                                                                                                                                                          SHA-512:F9BBA8E6310BCB0A63C0723F4D8B204CAE6C5D991D8924EE0378F9E4F9216274A24E1F4298BD418DB886D58734690DFA65B2B27B52CF1BE538CC6A7CC618535C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AppModules","icons/IconXHeart-js"],{593588:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},443127:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},587541:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},614646:(e,t,i)=>{"use strict";i.d(t,{$:()=>n,e:()=>r});i(571372);var s=i(51249);class n extends Error{constructor(e,t,i){super(`${e} HTTP-${t} message: ${i}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function r(e,t){const{uri:i}=e,{status:r}=t,o=(0,s.Z)(t);let a;return a=o&&"object"==typeof o?o.msg:`ProxseeError could not be parsed [${String(t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4286
                                                                                                                                                                                                          Entropy (8bit):3.4254776457710596
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:qaKFB6L4r/O/V6/Z/JF/qg/AL/J/kKy/cFn9H/6/h/kgFyEFBCWOGP1:AFoL4j+8BJN5ADxucFnFKJkgFVF0WOGN
                                                                                                                                                                                                          MD5:186A251F5A1EA5D85B168441E570A7AC
                                                                                                                                                                                                          SHA1:0D8AB76B33C4531CA70CAAE41A396A9A90CC8613
                                                                                                                                                                                                          SHA-256:C76FF75DD4D2B58C7FFEC302B26E65900BC84BAE4B1197611743BDC186CF2B52
                                                                                                                                                                                                          SHA-512:988E65316DA4F60B5A43D0E2D9E99728A2DF94DA7BEB296D688EF1CE99978F49D4B35D56D69AEF025EEC7D280A9681FAFBD77BBB16E273B3330A7034CD41831B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static.bnbchain.org/bnb-chain-bridge/static/images/favicon.ico
                                                                                                                                                                                                          Preview:...... .... .........(... ...@..... .................................................................................... ..........0.....................................................................................................................................................................................................................................................................2...........................................................................................|...................................2.......h...B.........................................................................................................p.......2.................".......................................................n..........................$.........................................................................................H..........................................r.............................................`...........................&..........................t..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3703
                                                                                                                                                                                                          Entropy (8bit):5.4174323415262196
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:fIZQw/R5up00YZxXIlD0oePwP79/93OP2xSjIiImITI1znd8vBPwhj7ZWmu:C/eGlzXIlD0o75/lVsIiImITI1aShjNc
                                                                                                                                                                                                          MD5:C8B442D679B0319C5733CF309D602E6F
                                                                                                                                                                                                          SHA1:CB43A8FDD2F1C65F26FDD2AAE071CE82FD722948
                                                                                                                                                                                                          SHA-256:F4AEB1F842CD58F2C8B548D3B20B44EA697975C8DB6282B6B91C11B2A68E984A
                                                                                                                                                                                                          SHA-512:10C3215A47DB8AD2A5092D99CFD510CEBBC467A00725F57CD292E8646A4B16988C4AA864C908E4A0A183D51A73E13514276997A5FD077998B71DF1E5C871CB7E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~loader.ProfileClusterFollow"],{544118:e=>{e.exports={queryId:"NrJKto7TWOe5AAljs7OvIw",operationName:"SidebarUserRecommendations",operationType:"query",metadata:{featureSwitches:["profile_label_improvements_pcf_label_in_post_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["withAuxiliaryUserLabels"]}}},967977:(e,t,s)=>{"use strict";s.d(t,{C:()=>i});var r=s(516951);const i={[s(615656).ZP.ResourceNotFound]:{customAction:r.Z}}},994305:(e,t,s)=>{"use strict";s.d(t,{yY:()=>Z,UD:()=>R,Ic:()=>g});var r=s(360917),i=s.n(r),o=s(506899),a=s(414742),n=s(125199);const d=new o.fK.Entity("recommendations",{user:n.Z},{idAttribute:e=>e.user?.rest_id});var c=s(544118),l=s.n(c),
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65521), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1372399
                                                                                                                                                                                                          Entropy (8bit):4.956101175250577
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:QQxqvifYZbzFK3fn7BTozvIqkX57GrJEI8ij9Vdl85xdamHvlNdc9N5mg9VAG9:PEDsfNIIIJEnij9VdliagvyJyG9
                                                                                                                                                                                                          MD5:96385A1C15D1BBB19C1B506B447EC2BB
                                                                                                                                                                                                          SHA1:1EBF3A092C112545F35C3BE43F991CACF472C21F
                                                                                                                                                                                                          SHA-256:1862E6A801552F793DE220358D32BF242C155953FB0238B00BC35EA333BBC9C3
                                                                                                                                                                                                          SHA-512:9DCC2937928FD11A508AAB71C366841450356C38EBA258880573D7954304FB8812073665BA8B62FF8E7349A67B6B6BC97C8F6D478FD271C05C06003DCDB1755D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"code":0,"data":{"777":{"price":"0.00002552","decimals":null},"ethereum:.":{"price":"0.00056047","decimals":9},".:0xe4efdd2eb216a4620cfa55c5cc67bd09dc64ff24":{"price":"0.00056047","decimals":9},"ethereum:meow":{"price":"0.02033773","decimals":18},"meow:0x77be1ba1cd2d7a63bffc772d361168cc327dd8bc":{"price":"4.29711e-7","decimals":9},"..:cgva4rngdetvevdsuyruwsyaxu434cqfcrrlfrgj9gjt":{"price":"0.00006658","decimals":6},"....:hwptbfpd3vte3tfyosovtpf9wpusk5gakkn5xp6npump":{"price":"0.0015862","decimals":6},"\".\":9qrimjppajtmctfqnz7mo9bsv2jawtr2ff7yc3jwpump":{"price":"0.03982585","decimals":6},"ethereum:0kn":{"price":"0.00036736","decimals":18},"0kn:0x4594cffbfc09bc5e7ecf1c2e1c1e24f0f7d29036":{"price":"0.00036736","decimals":18},"ethereum:ome":{"price":"0.00003086","decimals":18},"ome:0xbd89b8d708809e7022135313683663911826977e":{"price":"0.00003086","decimals":18},"zoc":{"price":"0.00019397","decimals":null},"ethereum:zcn":{"price":"0.051899","decimals":10},"zcn:0xb9ef770b6a5e12
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4424)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4477
                                                                                                                                                                                                          Entropy (8bit):5.3515529886877395
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:++qcJE9qkuWlRvRaxbG1kk78arVCzLBYVDW5Sc2W5CSL3IqNQ:++qj9+WllMx6k/ar8mwH5P9O
                                                                                                                                                                                                          MD5:29693C7A0D64DEDF386FD9FC3269D71E
                                                                                                                                                                                                          SHA1:3C51594ECFA030FF4293623F747C0068A472EB4A
                                                                                                                                                                                                          SHA-256:C56FF86F2EC88A9EF1172FB232D0D28BA8AD43648B4C86D222C3AA959283512C
                                                                                                                                                                                                          SHA-512:AC6E2A8277D0CE550D4B4A1F87115C0E1DF993424A918A7386D895E1025CE16787A635916FC89C0BF53D5C001D490B484729FCA4B7AACDDEB18C193E5928694B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static.bnbchain.org/bnb-chain-bridge/static/_next/static/chunks/webpack-a7f4abe978da28d8.js
                                                                                                                                                                                                          Preview:!function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={id:e,loaded:!1,exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,l),r=!1}finally{r&&delete d[e]}return n.loaded=!0,n.exports}l.m=a,e=[],l.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],c=!0,f=0;f<n.length;f++)i>=o&&Object.keys(l.O).every(function(e){return l.O[e](n[f])})?n.splice(f--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},l.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return l.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},l.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);l.r(o);va
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):18
                                                                                                                                                                                                          Entropy (8bit):3.5724312513221195
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:uZuUeB:u5eB
                                                                                                                                                                                                          MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                                                                                                          SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                                                                                                          SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                                                                                                          SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:404 page not found
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):452020
                                                                                                                                                                                                          Entropy (8bit):5.476679566365958
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:/w5hbAQe9kwyRTbvXTTrj7Tt1766Kd6H54A342N/P7imBGKNv:/QOgZ4SP/GKNv
                                                                                                                                                                                                          MD5:7FC53DD99D0E17E4659E6B76B4EE88FE
                                                                                                                                                                                                          SHA1:1A0AAB543F973480D54C7C0C366D92A311D8DE17
                                                                                                                                                                                                          SHA-256:994D137F215C5D0ABC95AAD3C2F0D74AA30F9BAEDF4A67E393D840C28EB140BA
                                                                                                                                                                                                          SHA-512:C0192C068B3F8E35856D31C16409408B11F66D3ADD8874EA415E53EAF48B55AABE0D75F02DA2F620EB5B1FB770B5002807A5C0CA43855F8A7F611965EA11D0A5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Grok~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~b.99763e1a.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Grok~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~b","icons/IconAtBold-js","icons/IconBoldCompact-js","icons/IconBookmarkCollectionsPlusStroke-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconErrorCircle-js","icons/IconEye-js","icons/IconHeartStroke-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconPersonCheckmark-js","icons/IconPersonHeart-js","icons/IconQuoteStroke-js","icons/IconReplyOff-js","icons/IconStrikethrough-js"],{265851:e=>{e.exports={queryId:"88Bu08U2ddaVVjKmmXjVYg",operationName:"articleNudgeDomains",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},525279:e=>{e.exports={queryId:"Id_AT8n-OOXho5-xeBXNmQ",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["profile_label_improvements_pcf_label_in_post_enabled","rweb_tipjar_co
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1042
                                                                                                                                                                                                          Entropy (8bit):4.282102508818112
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tjmyuXMM9nHFOKcje++NFEEDp0RjD7Ql167Khky2E+1dHD3+:wDnHFOKcy+MFEEDEjD706u2ySvHj+
                                                                                                                                                                                                          MD5:67A9F636C4E617563C1059995FA09BC0
                                                                                                                                                                                                          SHA1:9DAF6F5AD617523B377937B2C9013B41066A76B6
                                                                                                                                                                                                          SHA-256:5DD9394DB8C43215D33D59C8CB1ECCE5C0A409663873FD0BE8E51A33DF0E041C
                                                                                                                                                                                                          SHA-512:A0DAFA8125FAFCC4DDE1ADB341712A2EE96EC1AEB03586DBC8CD6C1B17458D1F3E49E90FA27213A413CA831823B276C8271D86B2392A3E14AB1639CB6F18A691
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M3.30716 9.44334C7.78017 7.45039 10.7579 6.12613 12.2532 5.48366C16.5089 3.66116 17.4035 3.34649 17.9786 3.33337C18.1064 3.33337 18.3876 3.3596 18.5793 3.51694C18.7326 3.64805 18.771 3.8185 18.7965 3.94962C18.8221 4.08073 18.8477 4.35607 18.8221 4.56586C18.5921 7.05705 17.5952 13.1015 17.084 15.8811C16.8668 17.0611 16.445 17.4545 16.0361 17.4938C15.1415 17.5725 14.4641 16.8907 13.6079 16.3138C12.2532 15.4091 11.4991 14.8453 10.1828 13.9537C8.66199 12.931 9.64605 12.3672 10.5151 11.4494C10.7451 11.2134 14.6686 7.54217 14.7453 7.21438C14.7581 7.17505 14.7581 7.01771 14.6686 6.93904C14.5791 6.86037 14.4513 6.8866 14.3491 6.91282C14.2085 6.93904 12.0615 8.40753 7.88241 11.3052C7.26896 11.7379 6.71942 11.9476 6.221 11.9345C5.67146 11.9214 4.6235 11.6199 3.83114 11.3576C2.87264 11.0429 2.10584 10.8725 2.16974 10.3218C2.20808 10.0334 2.59148 9.74491
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):71365
                                                                                                                                                                                                          Entropy (8bit):5.434388742232653
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:DlZAbLK//S5aumwWYAsmXYzlMxbOL150NBbCZVp:DLa5VmOOWH
                                                                                                                                                                                                          MD5:8C56DEA6998A620D92EE3EC1B029F36E
                                                                                                                                                                                                          SHA1:73CD99B5893E5FD1DAF2256BF75EB37E115EC88E
                                                                                                                                                                                                          SHA-256:CBE571FA451678B6BC298265E050B2C77C73D3C70DF042F801C9FAFDC4B351BF
                                                                                                                                                                                                          SHA-512:08D463FE4356C2DC5AC10BF2349188E740639E132BE69814CF52CB83493E9DFF53F06D0181C4FD733F45F891BF71D936B9E5BEC29F81F0653919AC6B5EDA2C64
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun"],{907187:(t,e,i)=>{i.d(e,{Z:()=>De});i(334115),i(200634),i(320796),i(449228),i(438695),i(827233),i(374083),i(418145),i(315735),i(543450),i(743108),i(332501),i(24895),i(499120),i(865584),i(326936),i(271245),i(414586),i(458143),i(43105),i(334769),i(358188),i(73439),i(477950),i(888233),i(428673),i(201939),i(906886),i(154226);var n,r,a,o,s=i(580753),c=i(981665),u=i(256666),l=i(22699),d=i.n(l);function h(t,e){var i;if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(i=function(t,e){if(!t)return;if("string"==typeof t)return f(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))re
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):130988
                                                                                                                                                                                                          Entropy (8bit):5.397401371693732
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:SugAp9YaxfNUg9TiDiOrg7FNwKEqmLnUmmvGaE0Zpwu:Zp9YOTiDXWNwKEqGzmvGaEQ+u
                                                                                                                                                                                                          MD5:D711E877725A350DAA42763DA55E12B7
                                                                                                                                                                                                          SHA1:B9D31EC121B7530A0C1CE756148228805D96C90E
                                                                                                                                                                                                          SHA-256:8822DB07DF373AFF1C8B50B0FFDEE27606E8212394E2A6E62A9E81B42F2C1E80
                                                                                                                                                                                                          SHA-512:5C8023C2EFB1AE0F04C6BC659F55EA99A27F7104A583579498E60DAFF12D3DFAB3E6550AD0ECC8213DE78B3F454D9AF4D5C74479D004F2A038904953943C411E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="067c0eca-8dff-485e-ad71-1468b0e1e31f",e._sentryDebugIdIdentifier="sentry-dbid-067c0eca-8dff-485e-ad71-1468b0e1e31f")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{48517:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},11398:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1300), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1300
                                                                                                                                                                                                          Entropy (8bit):5.464862936722154
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:cgqHHVvCaRuSqKs0lN3bjYjPxIBE4OWFLbFrBhdTsPJXE+mEUVkzD1ZJDI53W7vo:hWkEmwlN3bEjpKECXRBhds3mqzDvJY3/
                                                                                                                                                                                                          MD5:6B00105192164F35418723D8072F5647
                                                                                                                                                                                                          SHA1:5E5E77DFB791326BA0440E03A751017087EB92C6
                                                                                                                                                                                                          SHA-256:42B62BEA3E4B8AFB84244B01F30D80CAF027E4A6A2E613BD1B9A75E0F0165527
                                                                                                                                                                                                          SHA-512:5EF9A2BC6B8F6C71BFAD0AC18185A15201332ABF052E0DCB96389C326761008F9F031869D00726A714C797EE8676F30471A5BBD682473A11FA38B58E86749BA9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/4396.77e1a8b586ddb3a3.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="320b1017-082a-46d2-906f-a512961e1577",e._sentryDebugIdIdentifier="sentry-dbid-320b1017-082a-46d2-906f-a512961e1577")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4396],{44396:function(e,n,r){r.r(n),r.d(n,{default:function(){return i}});var t=r(97458),o=r(52983),s=r(53263),d=r(81901);const u=r.n(d)()((()=>Promise.all([r.e(4667),r.e(2081),r.e(9006),r.e(5609),r.e(4687),r.e(5717),r.e(6189),r.e(3947),r.e(6580),r.e(7380)]).then(r.bind(r,57380)).then((e=>e.FallingBunnies))),{loadableGenerated:{webpack:()=>[57380]},ssr:!1}),a=e=>{const[n,r]=(0,o.useState)(!1),d=(0,o.useCallback)((()=>r(!0)),[r]);return(0,s.Z)(d),n?(0,t.jsx)("div",{onAnimationEnd:()=>r(!1),children:(0,t.jsx)(u,{...e})}):null};var i=(0,o.memo)(a)},53263:function(e,n,r){var t=r(52983);n.Z=e=>{(0,t.u
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1681
                                                                                                                                                                                                          Entropy (8bit):4.11482914976029
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:wYA93Aouuyl7wOrwAPHy6ySCAiKwvfQe0TDtKWxaA9+:BA93JyxwAjPS6kx3qDRA
                                                                                                                                                                                                          MD5:0D21152ABAD02AB135C4435AA09F8779
                                                                                                                                                                                                          SHA1:AE3BFEB5DB39123976A325162B3F51D32ED63631
                                                                                                                                                                                                          SHA-256:3F17AC6355177F18E1F024C99BF66AA5DF0BB9FF06B85F4289C80E7BEC63C996
                                                                                                                                                                                                          SHA-512:43FCFF521045C0BAD6A22E8284EE9EBB311DB68F1FDF12BA8A0086E75F0682B874422DE031AF18DE644F75D21A570A303456045E7A175FDDE1D1E91357346621
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cms-static.bnbchain.org/dcms/static/25abc51f-e236-4141-9337-b0c2be9ed89b.svg
                                                                                                                                                                                                          Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.043 11.5854C15.7775 11.7533 15.4649 11.7741 15.2272 11.64C14.9253 11.4696 14.7593 11.0704 14.7593 10.5152V8.85422C14.7593 8.05212 14.4422 7.48136 13.9119 7.32726C13.0133 7.06546 12.3374 8.16501 12.0834 8.57794L10.4985 11.1476V8.00681C10.4807 7.28418 10.246 6.85194 9.8004 6.7216C9.50555 6.63545 9.0644 6.66998 8.63587 7.32577L5.08509 13.0274C4.60972 12.1249 4.36192 11.1201 4.3632 10.1001C4.3632 6.66553 7.11559 3.87154 10.4985 3.87154C13.8815 3.87154 16.6335 6.66553 16.6335 10.1001C16.6335 10.106 16.635 10.1112 16.6353 10.1168C16.6353 10.1227 16.6342 10.1279 16.6346 10.1339C16.6665 10.7989 16.4511 11.3277 16.043 11.5854ZM17.9967 10.1004V10.083L17.9963 10.0659C17.9774 5.88311 14.6215 2.48755 10.4982 2.48755C6.36399 2.48755 3 5.90242 3 10.1001C3 14.2974 6.36399 17.7126 10.4985 17.7126C12.3957 17.7126 14.2064 16.9915 15.5963 15.6825C15.8726 15.4
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):32
                                                                                                                                                                                                          Entropy (8bit):3.8164280318460246
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YGKaEigXVBVS+YY:YGKPigXVB4+YY
                                                                                                                                                                                                          MD5:9C24C9EDCC29E1C5FD0614AB16348AEF
                                                                                                                                                                                                          SHA1:8BFB12EC6D94060FAFC00BD22C130D6D436773A5
                                                                                                                                                                                                          SHA-256:2C060ED40DD9119EB6CF454E3270D15A8757E6F5189313F808BAB9EBBA725178
                                                                                                                                                                                                          SHA-512:D8EC4876C1149B4B540ABA0118D542F0684D547EDB976B1DE66DE77E2E0E8398DB8676C9CD4CB8E06B12A844C1CE3A68D43614D7192936CDB00C52C14339EDDD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"code":200,"data":["20240701"]}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1158
                                                                                                                                                                                                          Entropy (8bit):7.373041470186702
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:T9+7b9LOPpZtsEsmqPjWRDIvNfpxuw0yzz2EMzP7:Bib949LwPj0DyNRNhuEg
                                                                                                                                                                                                          MD5:241DDCD7FF9541B1839703882D91D404
                                                                                                                                                                                                          SHA1:5B6ADA17F54077B5E020D91AF0C8EBE99B06BB88
                                                                                                                                                                                                          SHA-256:8B7F54E9045D2BECA6B4D124B97C84B9C2E84D14C709B6F3B160FAE209FF08E0
                                                                                                                                                                                                          SHA-512:5B0DF5F5F28385C149C56218E5988DE36E043AA1C3E5A2F115E9F6622770288AA3CDABA7DB818A6E81273966FC1B4BA4762A2CD9C058B269FCD25368DEB8C0BB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....`.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE......................................................................................... ..................t\...fR.K>...../*.....{." ..q....YH....{....g."..XI.XH.=4..g....=3..{..r./)....q........0)........|...fS..{.t].t\....$.....#tRNS..`...._ .....P_..`.`....`. .`P.G.......bKGDM.h e....pHYs...%...%.IR$.....tIME..............UIDATH.VY[.@.........$ .&s.F.$.H..p.......fI......m..q.Zj.Y..,..W....:+...P.....v......F....b...j.......3..(......./.l."..o.tc.l}~..".<I8v.=O{...:N.DDd.>....7. ....H.1.X.<.<..,.S .(Jd.@Y.+ ...{..A..2..R.*..._+.G$yv...I.(.hE.3J.....v.....@...}yo..*.''..{S...%k.A.JP...$..{..Q>.G3I.'.)..'1[I........%....0.y.dUnp,.....).\..k....,..$..&@..Y..4y..~.!Ir....l...x........+.V. ...}r+.kC.t*.#G..S...@.I.z|..o..4."...[.........|..tQ..'.5g.5.bE..o!CM..u$..@..c..HzC.yQZ.B.3..K...9.....`..A6.R. ..WI.....x:[#....=....>y....P.<?.WP.J...K%...ht<.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):515545
                                                                                                                                                                                                          Entropy (8bit):5.5306493545958615
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:7Tqc6ke6fQSYzXEFO6Y6XCFBYwyROl3dxwb00SzBiMXkPxzp6kewJmorrexd1NFR:iTyLlhr68+amsowK
                                                                                                                                                                                                          MD5:87BB0B6184F0176AC0352F58D0765EAA
                                                                                                                                                                                                          SHA1:724920D05DCFE7D19F26EAFAB499B1A550E2BD21
                                                                                                                                                                                                          SHA-256:8AC60DE75E060C2AB77A50D683B8196BB5EAD86AAE88353785605D2FF2EA0C80
                                                                                                                                                                                                          SHA-512:6C587D752597DBC3399D6639A257FD0B18B03E3CC6FD38B29ACBE789A427B41BFB690C09B395938F01AA1C1C94122CEA7328CD730055B99666E2A82143C63158
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static.bnbchain.org/bnb-chain-bridge/static/_next/static/chunks/175.d23cf89f1cdb9e1b.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[175],{44480:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var i=r(52609);function n(e,t,r){return void 0===t&&(t=new Uint8Array(2)),void 0===r&&(r=0),t[r+0]=e>>>8,t[r+1]=e>>>0,t}function s(e,t,r){return void 0===t&&(t=new Uint8Array(2)),void 0===r&&(r=0),t[r+0]=e>>>0,t[r+1]=e>>>8,t}function o(e,t){return void 0===t&&(t=0),e[t]<<24|e[t+1]<<16|e[t+2]<<8|e[t+3]}function a(e,t){return void 0===t&&(t=0),(e[t]<<24|e[t+1]<<16|e[t+2]<<8|e[t+3])>>>0}function c(e,t){return void 0===t&&(t=0),e[t+3]<<24|e[t+2]<<16|e[t+1]<<8|e[t]}function h(e,t){return void 0===t&&(t=0),(e[t+3]<<24|e[t+2]<<16|e[t+1]<<8|e[t])>>>0}function u(e,t,r){return void 0===t&&(t=new Uint8Array(4)),void 0===r&&(r=0),t[r+0]=e>>>24,t[r+1]=e>>>16,t[r+2]=e>>>8,t[r+3]=e>>>0,t}function l(e,t,r){return void 0===t&&(t=new Uint8Array(4)),void 0===r&&(r=0),t[r+0]=e>>>0,t[r+1]=e>>>8,t[r+2]=e>>>16,t[r+3]=e>>>24,t}function f(e,t,r){return void 0===t&&(
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):632
                                                                                                                                                                                                          Entropy (8bit):5.27616001054158
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YgWJb3cF+l6GNbpU9pr9/Pvjpr9/PRGCLYY/IKlat4lW:YgWuF+lNbpU9ZdPLZdPRp/Vlat5
                                                                                                                                                                                                          MD5:C0BC2CFD8F022748D6FD2BD50E147E0A
                                                                                                                                                                                                          SHA1:F50EA5AE54E545D78A80C45D0AA13F6206B1622F
                                                                                                                                                                                                          SHA-256:55F878D661E8025A5E23F2558266A7183D56800E605794FE5D32A85759DD07CA
                                                                                                                                                                                                          SHA-512:AC0DF84909CA571D108009F0B4C0E973FF4B6C7470431D5ADBB599791C313DA6C70D3A298E4C617881FC7499032EFB89B8127F9F2255FE10D124ED7EE7DA7003
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://nft.pancakeswap.com/api/v1/collections/0x77f7d480d221e8349ef85ac42b3eab965d351e67/tokens/22
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"22","name":"Hulk","description":"Welcome Wolfangers, The strongest wolf army that guards the universe. Save this NFT as one of the requirements to join the Wolfie DC Collection","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0x77F7D480d221E8349ef85Ac42B3EAb965d351e67/hulk.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0x77F7D480d221E8349ef85Ac42B3EAb965d351e67/hulk-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2021-10-13T18:45:05.259Z","updatedAt":null,"attributes":[{"traitType":"wolfangers","value":"Hulk","displayType":null}],"collection":{"name":"WolfAngers"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):141316
                                                                                                                                                                                                          Entropy (8bit):5.26617420371482
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:YKveeZN4Z3jR4o2KQHhmKOnfyYInnO5yTUEnU/Q2A7YHQUm:YKHBm8YyJUEn5hUm
                                                                                                                                                                                                          MD5:A7352EE358CB1250043ADCE0553E8E73
                                                                                                                                                                                                          SHA1:2F20C42B6891BB248D7829AEEC39F7647F0F849D
                                                                                                                                                                                                          SHA-256:81E625EF4F0FDA08F5CA8771F9547B1A25797CD70193A235E49710D51D0B4226
                                                                                                                                                                                                          SHA-512:169E6611565891CB27830013F60EB02B77DCEF96CE57768B553352C74F4522290DB1FB18DE4234CDECA653EBE2811F527A986B5C78ECDF93ED5E33106B81C45B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a3140d98-a0ac-41a1-858e-e1937a7e278d",e._sentryDebugIdIdentifier="sentry-dbid-a3140d98-a0ac-41a1-858e-e1937a7e278d")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{35565:function(e,n,t){var r=t(52983),l=t(35655);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=new Set,u={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(u[e]=n,e=0;e<n.length;e++)o.add(n[e])}var c=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.cre
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2972)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3195
                                                                                                                                                                                                          Entropy (8bit):5.283519020800348
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:Or4Jgvr0svpJ0sr7joBRrsr4rpdi7/vHAYSdI4lI4OhHiaHqfOrarC:m4JgzztWBo0i/vgYSdI4lI4OhCaKf/C
                                                                                                                                                                                                          MD5:6679D7DE36D1E249724A6BB7EDFC0A5A
                                                                                                                                                                                                          SHA1:291625E7B166B2BE7A34EC6499520B9C17253C56
                                                                                                                                                                                                          SHA-256:6B55D50717F62DF4EB532C8B680C1D8573C66CC094AD64B374DE12E77F3C5187
                                                                                                                                                                                                          SHA-512:9D43D598380C34400C89755AE566E7B4543C6C94A1CA2EAE394B49032BCD07034D2ABAE7F820089445F3756787CCFD35611433F8FFD48D92A040192A0A1FAEAC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Grok~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.immersiveTweetHa"],{459284:(e,t,n)=>{n.d(t,{Z:()=>d});n(202784);const d=(0,n(523561).Z)({loader:()=>Promise.all([n.e("shared~bundle.Grok~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~b"),n.e("shared~loader.DMDrawer~bundle.Grok~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveE"),n.e("shared~bundle.AccountAnalytics~bundle.Communities~ondemand.SettingsInternals~ondemand.SettingsRevamp~ondemand"),n.e("shared~bundle.Grok~bundle.TwitterArticles~bundle.SettingsExtendedProfile~bundle.WorkHistory~bundle.LiveEvent~"),n.e("shared~bundle.Communities~ondemand.SettingsInternals~ondemand.SettingsRevamp~bundle.PremiumHub~bundle.Profess"),n.e("shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfe
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65521), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1372399
                                                                                                                                                                                                          Entropy (8bit):4.956101175250577
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:QQxqvifYZbzFK3fn7BTozvIqkX57GrJEI8ij9Vdl85xdamHvlNdc9N5mg9VAG9:PEDsfNIIIJEnij9VdliagvyJyG9
                                                                                                                                                                                                          MD5:96385A1C15D1BBB19C1B506B447EC2BB
                                                                                                                                                                                                          SHA1:1EBF3A092C112545F35C3BE43F991CACF472C21F
                                                                                                                                                                                                          SHA-256:1862E6A801552F793DE220358D32BF242C155953FB0238B00BC35EA333BBC9C3
                                                                                                                                                                                                          SHA-512:9DCC2937928FD11A508AAB71C366841450356C38EBA258880573D7954304FB8812073665BA8B62FF8E7349A67B6B6BC97C8F6D478FD271C05C06003DCDB1755D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://canonical-bridge-api.bnbchain.world/api/token/llama
                                                                                                                                                                                                          Preview:{"code":0,"data":{"777":{"price":"0.00002552","decimals":null},"ethereum:.":{"price":"0.00056047","decimals":9},".:0xe4efdd2eb216a4620cfa55c5cc67bd09dc64ff24":{"price":"0.00056047","decimals":9},"ethereum:meow":{"price":"0.02033773","decimals":18},"meow:0x77be1ba1cd2d7a63bffc772d361168cc327dd8bc":{"price":"4.29711e-7","decimals":9},"..:cgva4rngdetvevdsuyruwsyaxu434cqfcrrlfrgj9gjt":{"price":"0.00006658","decimals":6},"....:hwptbfpd3vte3tfyosovtpf9wpusk5gakkn5xp6npump":{"price":"0.0015862","decimals":6},"\".\":9qrimjppajtmctfqnz7mo9bsv2jawtr2ff7yc3jwpump":{"price":"0.03982585","decimals":6},"ethereum:0kn":{"price":"0.00036736","decimals":18},"0kn:0x4594cffbfc09bc5e7ecf1c2e1c1e24f0f7d29036":{"price":"0.00036736","decimals":18},"ethereum:ome":{"price":"0.00003086","decimals":18},"ome:0xbd89b8d708809e7022135313683663911826977e":{"price":"0.00003086","decimals":18},"zoc":{"price":"0.00019397","decimals":null},"ethereum:zcn":{"price":"0.051899","decimals":10},"zcn:0xb9ef770b6a5e12
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19447), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):19447
                                                                                                                                                                                                          Entropy (8bit):5.455366803856958
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:r2kHpIbmc3zCz9SAt19vzyHfe7sGRZtqT1oU+Wh5pDK5DsEueAn29b/Ya77CyygL:rDmKcvA2IrvYN4sZexF8Y
                                                                                                                                                                                                          MD5:89E71A770C7750E53771BE89136B7C5F
                                                                                                                                                                                                          SHA1:0D9D6BEF133C26F879931CEA843F6EFC5749E5D5
                                                                                                                                                                                                          SHA-256:32A9899C596F8AC76DE80767ECFA4AA43C32BA5A6E27459F11DD1AE67F84A207
                                                                                                                                                                                                          SHA-512:70FCC162C772CA4030964D2D8CA9826DBDB5F4DF27BAD7CBE078065E1C6722009EBE6AC2A46B6E1DD1CCBC93DC283033D68254A896396E9714EF07558331A4DA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},a=(new Error).stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="06f0d072-f7dd-47d3-bb32-e4be7e89c4b3",e._sentryDebugIdIdentifier="sentry-dbid-06f0d072-f7dd-47d3-bb32-e4be7e89c4b3")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4946],{44946:function(e,a,i){i.d(a,{ifos:function(){return o}});var t=i(63178),n=i(16010);const o=[{id:"lista",address:"0x232c577a3A9c4ecbeeb213E1eb5519cB0C2FDb0F",isActive:!1,cIFO:!1,name:"LISTA",plannedStartTime:1718789400,poolBasic:{raiseAmount:"$10,000"},poolUnlimited:{raiseAmount:"$90,000",additionalClaimingFee:!1},currency:t.bscTokens.cake,token:t.bscTokens.lista,campaignId:"512400000",articleUrl:"https://pancakeswap.finance/voting/proposal/0x910b732e87993804b27bb93f9635d424f36fe760d0431865e02a7ccb96513bba",tokenOfferingPrice:.02,version:8,twitterUrl:"https://x.com/lista_dao",description:"[
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2547)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2770
                                                                                                                                                                                                          Entropy (8bit):5.41544534712447
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIywV80/LHm4qUrB40hQp6WfctY+pSss4X/cfOYbpFP54XzQpE8DpDDp7WmEo/:mwW0jHm4JB40Kp6RtY4nApiuCE
                                                                                                                                                                                                          MD5:3DC878BD5A15B2F7F326F7E81B43EB4D
                                                                                                                                                                                                          SHA1:ED6826AAF577C41EDB99A5296816A92AC991EF55
                                                                                                                                                                                                          SHA-256:934FAEC634EA9985EF9B8A326BEF6FBA7DD3BCD7190460E9B5D2CBD34AEEE508
                                                                                                                                                                                                          SHA-512:5225922C37B4D03BBA5BFD90AE8BCEC7008DDBF344F1C48B475FBD21E7A66126E6126CDA4DBB81B5C0B4975D63104F667BC0E4A8B2C2BF09847F3256CB3FA794
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund"],{62857:(e,t,s)=>{s.d(t,{Z:()=>v});var r=s(807896),a=s(202784),n=s(476984),o=s.n(n),l=s(674132),d=s.n(l),c=s(615656),i=s(290402),h=s(325686),u=s(240089),p=s(663550),f=s(409438);const I=({displayMode:e=f.Z.UserDetailed,renderUserCell:t,userIds:s})=>a.createElement(h.Z,{role:"list"},s.map(((s,r)=>t?t(s):a.createElement(u.ZP,{decoration:u.ET,displayMode:e,isFakeButtonRoleWithListItem:!0,key:s,promotedItemType:p.bj.USER,userId:s,withFollowsYou:!0}))));var U=s(312771),b=s(71620),Z=s(973572),m=s(668214),D=s(919022);const E=(e,t)=>t.userIds,P=(e,t)=>{const{filterPredicate:s=(e=>!!e),userIds:r}=t;return r.filter((t=>{const r=D.ZP.select(e,t);return!!r&&s(r)}))},_=(e,t)=>{const{userIds:s}=t;return s.reduce(((t,s)=>{const r=D.ZP.selectFetchStatus(e,s);return t[s]=r===U.ZP.NONE?U.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (476), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):476
                                                                                                                                                                                                          Entropy (8bit):5.411596469346627
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:cgDGH4LOaOvCYD7GSbLusftbLZNwWbj+UBdqIoRFxz:cgqHHVvCw7GSXus1XZN3bj+UBEIoRFp
                                                                                                                                                                                                          MD5:2EA6A454F9B169193ED76F799BD8A845
                                                                                                                                                                                                          SHA1:FC736A378D66AEEA05D22520820AD967DF722BDE
                                                                                                                                                                                                          SHA-256:119C6122CEDB674C17FCC46A7610C806640CE382E572C28B7EAD84DBDF69B57F
                                                                                                                                                                                                          SHA-512:0663E14E40BE30217CEEF2B8FF498ED6DB117EDDE1D8EB69589272AEEA9C0E6F5663C952B5512A11C50594B1EBBD3D04ED93268CF74090FFDF13EEDEB935D5FF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/3965.00c09cf2db211fca.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},f=(new Error).stack;f&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[f]="7f54c5b3-1fb4-4d8f-94f2-97c8089fe034",e._sentryDebugIdIdentifier="sentry-dbid-7f54c5b3-1fb4-4d8f-94f2-97c8089fe034")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3965],{13965:function(e,f,n){n.d(f,{ifos:function(){return d}});const d=[]}}]);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1463)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1632
                                                                                                                                                                                                          Entropy (8bit):5.4055251441467576
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iI9eBMgEf+ZJOWriWy+fa69zC3tWJWmDec:hmMgEfQJOW2WPfJVJt/
                                                                                                                                                                                                          MD5:9FB6B9AAE62D9BAFD6638F945A3B2BDA
                                                                                                                                                                                                          SHA1:C1BDFEBF1137A9174B080ABBE780C2AB01F8CD07
                                                                                                                                                                                                          SHA-256:727C9B396840C583CFE872BB11E72850556D1D6104E144C4B7EA0E15F6206632
                                                                                                                                                                                                          SHA-512:FC35870A8C3C385A4270936F45277F3B15E3685C3F0FD00D1794AE95521A5AB6079759904E975582AF27355B2FF824B95C7D06C3587005FD2D488E634D317F3F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV"],{664918:(e,n,t)=>{t.d(n,{D0:()=>l,c$:()=>u,fD:()=>r,iB:()=>p,jk:()=>a});var o=t(366097),s=t(163889);const i=2,c=1e3,r=Object.freeze({AcceptAllCookies:"acceptAllCookies",RefuseNonEssentialCookies:"refuseNonEssentialCookies",Invalid:"invalid",NotSet:"notSet"});function l(e){const n=(0,o.bL)(e);return n?k(n)?f(n)?n[1]?r.AcceptAllCookies:n[2]?r.RefuseNonEssentialCookies:((0,s.ZP)("Invalid consent signal state"),r.Invalid):r.NotSet:r.Invalid:r.NotSet}function a(e){(0,o.kA)({consent_version:i,text_version:c,1:!0},e)}function u(e){(0,o.kA)({consent_version:i,text_version:c,2:!0},e)}function k(e){return!(e[1]&&e[2])}function f(e){return e[1]||e[2]}function p(e){const n=(0,o.bL)(e);return!n||(!k(n)||!f(n)||n.consent_version<i||n.text_version<c)}},421023:(e,n,t)=>{t.d(n,{A:()=>o});const o={page:"cookie_compliance_banner"}},6116:(e,
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2350)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2556
                                                                                                                                                                                                          Entropy (8bit):5.319665955104549
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIKNbq/pLLuNA/z24Hg4fDUdlpPFzX3zNzXHz5P9zxsdWmsNjP:OcduNA/z24A4fD4pPF73h7Hf1sdaZP
                                                                                                                                                                                                          MD5:A7C0541CF94E9AE98E1ABED40182782E
                                                                                                                                                                                                          SHA1:64B50F1133CF3F9B121980A7D2021BED6BA9DEB2
                                                                                                                                                                                                          SHA-256:2A8545A84B29EF63FFC2408073A563B16C456CABD269662A597CF3CFA8C829B1
                                                                                                                                                                                                          SHA-512:881763BF5A92DB7DB6899265EF6DB8C4E23D62ED51B29E174740C49B828A9EEADAD6DCB4511B9D017353E334F4C48D444E7DE9478FCECBA2D127945A7FB72F8E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{9577:(e,t,l)=>{l.d(t,{Z:()=>g});var a=l(202784),r=l(325686),o=l(530732),n=l(392237),i=l(731708),s=l(264171),c=l(190636),d=l(457458),u=l(725516),b=l(272590);const m=n.default.create((e=>({card:{paddingVertical:e.spaces.space12,paddingHorizontal:e.spaces.space20,height:"100%"},cardLayout:{display:"flex",flexDirection:"column",gap:e.spaces.space8,height:"100%"},cardMeta:{display:"flex",flexDirection:"column",gap:8},cardSubtext:{display:"flex",flexDirection:"row",justifyContent:"space-between",alignItems:"center",gap:12},withIcon:{display:"flex",flexDirection:"row",alignItems:"center",gap:e.spaces.space4},contentBackground:{backgroundColor:e.colors.cellBackground},darkModeContentBackground:{backgroundColor:e.colors.gray0}}))),g=({formattedSalary:e,id:t,isVerifiedOrg:l,isViewerFollowsUser:
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):140094
                                                                                                                                                                                                          Entropy (8bit):5.265160452470439
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:9v1NH6ZMumPhxj3hnpR76oedyWyTDJUQE:9z3pp963dUdE
                                                                                                                                                                                                          MD5:884E6D7784B87231F7AF2040C1C0123E
                                                                                                                                                                                                          SHA1:620BE1090A8C4B98FD72816F71A27469D2CA30B9
                                                                                                                                                                                                          SHA-256:C6EEA3248E6A7272BAF1598C711B6DF162801653E60696DFDF096756F63C0EED
                                                                                                                                                                                                          SHA-512:D9AFDCBCD57B45EB5E8BFCD8751864DEC4A0322265219A54E80EE530BE52A81726506B4F1592E1539E89657FB67BEE80935858DE0A55907E3306211B66A4CA67
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static.bnbchain.org/bnb-chain-bridge/static/_next/static/chunks/framework-30de063f20890b31.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{58303:function(e,n,t){var r,l,a,u,o,i,s=t(93981),c=t(47574);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDC
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):120217
                                                                                                                                                                                                          Entropy (8bit):5.451101239322107
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:di/A5XT3tjhR24pzxzenaioiAIB2bLCJcNWcDOXnnMbAT2IDkMBc7nlrcujY02C3:C4PKkIcaXnnOUqlrcqY0FDUrIgU
                                                                                                                                                                                                          MD5:D701FD366D85DF28D08962DE23A84F67
                                                                                                                                                                                                          SHA1:ED0F1BD137143F51C3746103A5710D05CA962F61
                                                                                                                                                                                                          SHA-256:B77AA2910C7E72C6125ADDA5075F71DF1596C54A71FEA37C2A76EAB728AFAF6A
                                                                                                                                                                                                          SHA-512:43E781776C3981CC2846D105D73207BAB558AE162B7BF95B9835DE3C9AC8DD11854D27EECABCBBF5B9D3EDBA3F45C9B39E82997EC455BB50DD40FA6AAB6BDED6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/5185.ec312ec108090c36.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new Error).stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="890a2a76-2dec-4779-8d92-3039b3ab06b4",e._sentryDebugIdIdentifier="sentry-dbid-890a2a76-2dec-4779-8d92-3039b3ab06b4")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5185],{5185:function(e,r,t){"use strict";var a=t(37943),s=t(21831),o=t(15318),i=t(21044),n=t(75687),l=t(99393),c=t(61510),u=t(57333),h=t(76521);e.exports=y,y.prototype.validate=function(e,r){var t;if("string"==typeof e){if(!(t=this.getSchema(e)))throw new Error('no schema with key or ref "'+e+'"')}else{var a=this._addSchema(e);t=a.validate||this._compile(a)}var s=t(r);!0!==t.$async&&(this.errors=t.errors);return s},y.prototype.compile=function(e,r){var t=this._addSchema(e,void 0,r);return t.validate||this._compile(t)},y.prototype.addSchema=function(e,r,t,a){if(Array.isArray(e)){for(var o=0;o<e.le
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):136406
                                                                                                                                                                                                          Entropy (8bit):4.93932781210151
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:jGYY2/d6ZnQ7xGYSBYHVKs7Gd5vzrJ8MlZOT:6Z216ZnQdhSu1NcK
                                                                                                                                                                                                          MD5:9FF655740FB1BE42625AC2F172548715
                                                                                                                                                                                                          SHA1:15ADF34C5144E6ACA538427917E5CEEA28021B5C
                                                                                                                                                                                                          SHA-256:5454A5B46888A6AE11843A588E7649E2528283E0C5233459A5BABCB091ECA9C6
                                                                                                                                                                                                          SHA-512:A00827E224B52DA61BE3078C56384B2EBD72608FE74F4282C77813EC9855051F29DC237A9B8B81F0DFA060200A149ABC27D1F70826A3561539B1F9B9BFC28D66
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/i18n/emoji-en.2c3a42aa.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/emoji-en"],{920747:(e,a,c)=>{var i=c(292426)._register("en");i("i506b710","Smileys & people"),i("f457f732","Animals & nature"),i("ce9bf9a4","Food & drink"),i("da1e1fd2","Activity"),i("g280553c","Travel & places"),i("b2f95aa6","Objects"),i("ac91750e","Symbols"),i("j56c4be0","Flags"),i("ef15e12a","Grinning face"),i("g9d0571a","face,grin,happy"),i("db5cfab4","Smiling face with open mouth"),i("aead588c","face,mouth,open,smile,happy"),i("c29cc866","Smiling face with open mouth and smiling eyes"),i("db0d8f24","eye,face,mouth,open,smile,happy"),i("i2f5a850","Grinning face with smiling eyes"),i("af2d51c8","eye,face,grin,smile"),i("f61c01c8","Smiling face with open mouth and tightly-closed eyes"),i("c64c70ce","face,laugh,mouth,open,satisfied,smile"),i("c6db198e","Smiling face with open mouth and cold sweat"),i("c36e8a34","cold,face,open,smile,sweat"),i("g03ce604","Face with tears of
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6011
                                                                                                                                                                                                          Entropy (8bit):7.622992885074854
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:X894vW8/t38jDfIICGCGnRuxFpzaPEHsGO25197C/OQ4qGjzSLQ65yslTKlbba0a:sTeujUVOkfpuPgOe197CBGjzSvB2o0Xq
                                                                                                                                                                                                          MD5:0EA7F76CA2159B7F42C2411E09450268
                                                                                                                                                                                                          SHA1:FCD0247767B7081750B35E61125ABAF30895B18A
                                                                                                                                                                                                          SHA-256:2CF1F386E027E7338AB3963A6631BC987FE25348511E71B2F90C62E6FE474455
                                                                                                                                                                                                          SHA-512:562B16F188673052F93E8F5C811D4537D6C0421F806234517B66C921513A62F9CB3ED5124EE94D66EC39C4C5E86394AA67A3FBA1FD04A9FB60D0FB4640303D9D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"..................................................................................kq..2b*.......1.1..LFLBB2bM........&".FR.......1....!e..v~>.~.}..|....%
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):52922
                                                                                                                                                                                                          Entropy (8bit):4.952036307358554
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:xAjeEh5gw/jZ3389Nyp8qLPVkS6fv1ZlrFHR9xuOAI3pyR5iXSMrPlLQjVFvuvGc:Y3hyw/jl3INOhIKK5Y8g94pTWWfDGQ
                                                                                                                                                                                                          MD5:772B626CF3164B6A9C7CA7D6734A2DCE
                                                                                                                                                                                                          SHA1:FB2A3C986C3C0BD55A7C57CA1BF98F3384A6A263
                                                                                                                                                                                                          SHA-256:37F50FB13730B8BA147091DE96D5173CE373662876AE91C8918BE4F7E9EE9FB2
                                                                                                                                                                                                          SHA-512:1F491FB35C7292B9EBF45FE93A2E2D1B1D60D03B71A421B1068A2573D11EF58CEEDE3BCD6C08A37B66A878DC32309BCD14EBECFCD69EB7FA750ACD76FC30B6B9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/data/rRBE4luRgAbVxsz9DHZvo/nfts/collections/0x4bd2a30435e6624CcDee4C60229250A84a2E4cD6.json?collectionAddress=0x4bd2a30435e6624CcDee4C60229250A84a2E4cD6
                                                                                                                                                                                                          Preview:{"pageProps":{"dehydratedState":{"mutations":[],"queries":[{"state":{"data":{"0x4bd2a30435e6624CcDee4C60229250A84a2E4cD6":{"address":"0x4bd2a30435e6624CcDee4C60229250A84a2E4cD6","owner":"0x99261a891502747ce04e377146BE848600FC623f","name":"Gamester Apes","description":"The premium NFT collection of the BAS play to earn ecosystem. ","symbol":"BASC","totalSupply":"10000","verified":true,"createdAt":"2021-12-03T16:32:24.619Z","updatedAt":"2021-12-03T16:32:24.619Z","avatar":"https://static-nft.pancakeswap.com/mainnet/0x4bd2a30435e6624CcDee4C60229250A84a2E4cD6/avatar.png","banner":{"large":"https://static-nft.pancakeswap.com/mainnet/0x4bd2a30435e6624CcDee4C60229250A84a2E4cD6/banner-lg.png","small":"https://static-nft.pancakeswap.com/mainnet/0x4bd2a30435e6624CcDee4C60229250A84a2E4cD6/banner-sm.png"},"attributes":[{"traitType":"Background","value":"Aurora"},{"traitType":"Background","value":"Dark Essence"},{"traitType":"Background","value":"Jungle Flames"},{"traitType":"Background","value":"Ti
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1454
                                                                                                                                                                                                          Entropy (8bit):7.581459596202237
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:qE5/ySLlhus/6E8cfZ1Pw56LfrQtY97Kg9IgLS9a2GX89nxuYDkHgawT7Mszg+EN:p/ySz/6EFG6LfMtY9fLlV8C1HgawTos4
                                                                                                                                                                                                          MD5:D0D045ED2702B238A1F0777615442B8D
                                                                                                                                                                                                          SHA1:DE8C60AA6320FAE5B8A2BE75DD05D12B3EE9291A
                                                                                                                                                                                                          SHA-256:A09DAF180F6458280A3293687A4646404E73FBA037FD429F221F5CB37CCDE8A2
                                                                                                                                                                                                          SHA-512:3FC09C242D8459511AA70E76DA159D40209ABA6B7E7C9731A943FCDC34DDBF2470500B8BC95C4B6A85FD9407169AE59B3DEC553F342B15411FBF111FCC4774C0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......F......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE..........................................................................................~c.D9.6....6..pY.(#...aN...'#.aO.}d..n.oY..o..n.D8...........%tRNS..@p.....`.. P.o._.00.@P.....Pp.p....XR....bKGD=.mQY....pHYs.................tIME......*&.......IDATh..mw.0.... ...V......k........jI.&.7....<..^ ....F.8....@.N..?...g! 19.....).b:.12....s..!."....# ..b..+......1...8.......|I....i...H/.......ap.o.7.......9._|!.....cQ....]...O2.X..|....|..?.-.b.M...O1...R..C..B&.`H9.........o7,<j.p....;..[...p.....)`.a........<....,.~..<>.0......<..}..].......7..]n../..0.BL.d.-.....+c...6.......(.M....!.>..V5...V1H..&..........".$..|.^.....s#..R2....|...x._.owe..d>n..<......c.F........}C....a.?.....S].....|...+_W....V..ZS...@1Tr.lP.2.?..R.ZC.>Tz..Y.GC.m8......!.u.K....o...S.T.J...V....R...T.../..&..z'..y.V.....V.d.../.jM..,..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):370524
                                                                                                                                                                                                          Entropy (8bit):5.442202889847653
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:bQayHR70oC7sXOg/jGyDJHEeNHkWO1tCNvmsN1:bQBR8Q/jGyD9kXtamsN1
                                                                                                                                                                                                          MD5:865F5128A7A0DEE9C14AE52BF4A7F860
                                                                                                                                                                                                          SHA1:76D36F620F30BED8792374FA17A9831F03721A1B
                                                                                                                                                                                                          SHA-256:FCF8C0E44CDA0DAA4B0305B25F3E0FBCAF147110160BD4EC870D1CF50A9B7AEF
                                                                                                                                                                                                          SHA-512:EEF08BEFB5555B92DB185D43C35E9BD7D0ABAB8B1EBE6E3E00FC0846BC7147472DEAE8F4F99389FBDC969F0C4574E379B237F946F5F308547444A18F94CB77AB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="41b2fb87-7dee-4f15-90b1-4bc96d33edbf",e._sentryDebugIdIdentifier="sentry-dbid-41b2fb87-7dee-4f15-90b1-4bc96d33edbf")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2441],{92526:function(e,t,i){"use strict";i.d(t,{EthereumProvider:function(){return Xs}});var r=i(47324),n=i.n(r),s=i(50409),a=i(89727),o=i(92449);class c extends o.q{constructor(e){super()}}const h=a.FIVE_SECONDS,d="heartbeat_pulse";class u extends c{constructor(e){super(e),this.events=new r.EventEmitter,this.interval=h,this.interval=e?.interval||h}static async init(e){const t=new u(e);return await t.init(),t}async init(){await this.initialize()}stop(){clearInterval(this.intervalRef)}on(e,t){this.events.on(e,t)}once(e,t){this.events.once(e,t)}off(e,t){this.events.off(e,t)}removeListener(e,t){thi
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2558)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2724
                                                                                                                                                                                                          Entropy (8bit):5.278789245788907
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIK0bCUzdfoxcUAXbfFZ3TkTFC6crND61vzdi2AyWmsP:O0bCcdfar09Z3TkJC6crND615myaP
                                                                                                                                                                                                          MD5:EB1D48FC54CED6DB507579A821D3C899
                                                                                                                                                                                                          SHA1:D0FEE1964D3DD808B957EE1A82398B860C46E0E1
                                                                                                                                                                                                          SHA-256:F9172CDBB411A5CC02D7D8C1A008272773CB9B1B741C53F49CBDFD93458CA6E5
                                                                                                                                                                                                          SHA-512:ED8F19983140C14CD9819CEAEC0C756EE9486ECA606D9B089D2910FABF6DE77718CB5FFB2CB80F75B8640F748DF600C6824191F06590790473DC49F31E3ED766
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ExtendedUserProfile~bundle.UserProfile"],{416699:(e,t,s)=>{s.d(t,{Z:()=>g});var r=s(807896),n=s(202784),a=s(457311),c=s(392237),m=s(668214),l=s(919022);const o=(e,t)=>!!t.screenName&&l.ZP.selectIsUserSuspended(e,t.screenName),d=(e,t)=>{const s=t.screenName?l.ZP.selectByScreenName(e,t.screenName):void 0;return s?.blocking},i=(0,m.Z)().propsFromState((()=>({isBlocking:d,isSuspended:o}))),u=e=>{const{isBlocking:t,isSuspended:s,screenName:c,...m}=e;return n.createElement(n.Fragment,null,null,n.createElement(a.Z,(0,r.Z)({},m,{style:[p.root,p.verticalPadding]})))},p=c.default.create((e=>({root:{backgroundColor:c.default.theme.colors.cellBackground,paddingHorizontal:c.default.theme.spaces.space20},verticalPadding:{paddingVertical:c.default.theme.spaces.space40}}))),g=i(n.memo(u))},484163:(e,t,s)=>{s.d(t,{Y:()=>o,Z:()=>d});var r=s(202784),n=s(674132),a=s.n(n),c=s(416699);c
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2469)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2689
                                                                                                                                                                                                          Entropy (8bit):5.4656373256860205
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIKrOFC5v3qc19LHLQ67Fzq9EIFn3qc19hxE54ypGlyNB7FKWmsrOFC1:OrXJZs4z4d3ZFW54KGgpKarX1
                                                                                                                                                                                                          MD5:DC77307811FF4243843E0679D9E902C5
                                                                                                                                                                                                          SHA1:61F64E845ACD563A2C3E684B89187E1091224DA0
                                                                                                                                                                                                          SHA-256:BCE4E75991EF226FE930383223F53C1759F3D355845D7C8453890C7654D12BD6
                                                                                                                                                                                                          SHA-512:3AE4C4D21C807F25FDC54B27B57C6F77369E545C857BA1023823AA9C51232087F0390CD8D7C94C2F4862EE9AF58C6BBC1C14931369A533FE1DA3157B8BD3DCC8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Grok~bundle.LiveEvent~bundle.UserProfile~loader.TimelineFrameHandler~loader.IconLabelHandler.bab0b2da.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Grok~bundle.LiveEvent~bundle.UserProfile~loader.TimelineFrameHandler~loader.IconLabelHandler"],{70882:(e,t,r)=>{r.r(t),r.d(t,{default:()=>o});var i=r(202784),a=r(208543),l=r(783427),n=r(347101);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M8 10c0-2.21 1.79-4 4-4v2c-1.1 0-2 .9-2 2H8zm12 1c0 4.27-2.69 8.01-6.44 8.83L15 22H9l1.45-2.17C6.7 19.01 4 15.27 4 11c0-4.84 3.46-9 8-9s8 4.16 8 9zm-8 7c3.19 0 6-3 6-7s-2.81-7-6-7-6 3-6 7 2.81 7 6 7z"}))},{writingDirection:t})};c.metadata={width:24,height:24};const o=c},97043:(e,t,r)=>{r.r(t),r.d(t,{default:()=>d});var i=r(202784),a=r(208543),l=r(783427),n=r(717683),c=r(347101);const o=(e={})=>{const t=i.useContext(n.Z),
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6441)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6637
                                                                                                                                                                                                          Entropy (8bit):5.59274479383245
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:a4Z/TJatcVr/IH5iQTuHHY717r/sp/MW6/LWy/FlbLMMG/wx:DBXVr/IH5iQTuHHZSSox
                                                                                                                                                                                                          MD5:1DD9A75A2CD2C224ABCF21DBF8D8C3D0
                                                                                                                                                                                                          SHA1:4EFFEEBD80B8075C97C21DB4221DB71AEDFEDEAB
                                                                                                                                                                                                          SHA-256:A8E86A751236A0ED263338A260624F0C996FE5EBEF64B8D8933D4B1A322EE0B0
                                                                                                                                                                                                          SHA-512:ABCD02388FB8C476BC6FA30DC43F30B0FA4E9F00220E0C378945945A466F4B1EF3BA0D4779FFBFC924C79C6B1690EB2A7681A121EB292FB535D19C08516109BD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~ondemand.SettingsRevamp~bundle.NotABot~bundle.TwitterBlue"],{584550:t=>{t.exports={queryId:"I5Al47wpRsKQ2gp0W749Yw",operationName:"ListProductSubscriptions",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},322766:t=>{t.exports={queryId:"RM4x9h3tF8bCn69VV3-gRg",operationName:"NotABotCheckoutUrlWithEligibility",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},263378:t=>{t.exports={queryId:"-kH-xt82ZhKnAMTXv1Fuzg",operationName:"SubscriptionCheckoutUrlWithEligibility",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},322060:t=>{t.exports={queryId:"RxcPLZAkZ4nT26phAUJi5Q",operationName:"SubscriptionProductDetails",operationType:"query",metadata:{featureSwitches:["subscriptions_marketing_page_fetch_promotions"],fieldToggles:[]}}},601377:t=>{t.exports={queryId:"NEMw3cw4v0-Oo-nTMI8reQ",operationName:"Switch
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6865)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7088
                                                                                                                                                                                                          Entropy (8bit):5.141363036696441
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:2q5CYQY2YrTM5OXaRZnwAdqRndVKikqM6/5dGGCL:2qhQkHkqJdGGCL
                                                                                                                                                                                                          MD5:BD10B967E5678A0EFA9508C36CA08590
                                                                                                                                                                                                          SHA1:42F541555EAC81BF90C06ABB3D68C4874510AA1A
                                                                                                                                                                                                          SHA-256:9A22280484332F445F256CE934C5A3DC5DD75ABC89A006D15BBD01F440185422
                                                                                                                                                                                                          SHA-512:7A0137FC8738BBD5903CCFCAF8AF74839001B35C60E01FE70FA4E698147CDDF59C5B8226FDDA59C627BB544583A27860020CA85C8860FFE628158B1A6FA94199
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye"],{738584:(e,t,r)=>{r.d(t,{o:()=>h,Z:()=>g});var a=r(807896),s=r(202784),n=r(928316),i=r(682474),l=r(392237),o=r(893164),c=r(395367),p=r(908478);function u(e){let t=d(e);return e=>{const r=d(e);return(0,p.Z)(t,r)||(t=r),t}}function d(e){if(!e||"object"!=typeof e)return e;const t=JSON.parse(JSON.stringify(e));return delete t.dataUsageBytes,t.tracks=t.tracks.map((e=>("number"==typeof e.currentTimeMs&&delete e.currentTimeMs,e))),t}function h({children:e,periodic:t}){const r=t?y.PeriodicContext.Consumer:y.Context.Consumer;return s.createElement(r,null,(t=>{const{aspectRatio:r,containerRef:a,guestsState:s,playerApi:n,playerState:i}=t;return n&&a&&i?e({aspectRatio:r,guestsState:s,playerApi:n,playerState:i,containerRef:a}):null}))}class y extends s.Component{constructor(...e){s
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1338)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1561
                                                                                                                                                                                                          Entropy (8bit):5.412765692492981
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIKrsqxbGmn6SPZSjilVanAiKyS9/Vat60Z2aZwpmJWmsrJ:OrsSbGm6Rk9I8aNwAJarJ
                                                                                                                                                                                                          MD5:0ED72C6058401D239D2A9D0F5DCFB6FA
                                                                                                                                                                                                          SHA1:CFC4E4914662274EAA3C52A297855C79A6494734
                                                                                                                                                                                                          SHA-256:30CE8B222785FE472B14B0835EDED1FF4D822142C5A1B94F1F2E177A75C94C67
                                                                                                                                                                                                          SHA-512:4F6BE86A83F4C5EC41E3988BA6441E009A60DC0E2EC1223E7AB1880BCA5725B193B134F668FD0992C5F58B8922668824D0942E2B5CD616FDD1556A90E9B53D97
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Grok~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationAct"],{383494:(e,t,n)=>{n.d(t,{Z:()=>d});n(136728);var o=n(545334),r=n(847607),s=n(775412),i=n(837731),a=n(163390);const d=({addToast:e,createLocalApiErrorHandler:t,dismissUserFromConversation:n,hasPremiumPlus:d,history:u,mute:c,muteAdUpsellEnabled:l,promotedContent:m,scribeAction:h,unmute:p,user:w})=>{const _=()=>{p(w.id_str,{promotedContent:m}).then((()=>{e({text:(0,r.X6)(w.screen_name)})}),t(i.G)),h({element:"unmute"})},{Icon:b,onClick:v,text:C}=(0,r.N1)(w,(()=>{c(w.id_str,{promotedContent:m}).then((()=>{n&&n({userId:w.id_str,feedbackKeys:["UnfollowEntity"]});if(l&&!!m?.impression_id&&!d){const e={variant:"MuteAd"};u.push("/i/verified-get-verified",e)}e({action:{label:o.d,onAction:_},text:(0,r.FK)(w.screen_name)})}),t(s.W)),h({element:"mute"})}),_);return{Icon:b,text:C,on
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6016)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6186
                                                                                                                                                                                                          Entropy (8bit):5.310032050802359
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:J+efcIdOjC6CHqjsoTpzdziqRqN7luir3QW90Mn0sV4g:44c7CaocirAG0sVR
                                                                                                                                                                                                          MD5:00ED1DEE9D1D55F0D6F5F09687F63658
                                                                                                                                                                                                          SHA1:F13AD03D08795668BC7CE94F60DA6610874CA2E9
                                                                                                                                                                                                          SHA-256:DFA5F74057C77DE1D9A0AAFCFFEFCE853B4728C59061B51040B877E639FCB309
                                                                                                                                                                                                          SHA-512:AC433D9690BCAB202C9B4C9CCCB09412A1DBE934477851C5FB448C19FF40EBE81E60DC8C6D66159DAD377F9CE87D7AD5A15F10B050CFBE65BB18964A082A4F83
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.356333ca.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer"],{90890:(e,t,a)=>{a.d(t,{Tc:()=>o,yt:()=>n});a(136728),a(202784);var i=a(803224),s=a(67877),l=a(2138);const r={autoplayPrioritizationPolicy:a(915842).Qr,minimumVisibilityForAutoplay:.25};class n{constructor(e=r){this._players=[],this._setPlayerState=(e,t)=>{e.previousPlaybackState=e.playbackState,e.playbackState=t,this._updatePlayerStateForDocking(e,t)},this._updatePlayerStateForDocking=(e,t)=>{if(t===i.q.USER_PLAYING)if(this._updateDockedVideo&&e.registerDockElement){const t=e.registerDockElement();this._updateDockedVideo(t,e.id)}else this._updateIsUserPaused&&this._updateIsUserPaused(!1);else t===i.q.USER_PAUSED?this._updateIsUserPaused&&this._updateIsUserPaused(!0):t===i.q.AUTO_PLAYING&&this._updateIsUserPaused&&this._updateIsUserPaused(!1);this._updateInlinePlayerState&&this._updateInlinePlayerState(this._players)},th
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):72327
                                                                                                                                                                                                          Entropy (8bit):5.472664403555147
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:OvQ4FC7lMgxHV8muSlYe3WqGgOEsAATARnAGyW7B:4Q4FCvZYg99t6q/f7B
                                                                                                                                                                                                          MD5:5B2335493BD10B4507A5DA68E6B6F6A9
                                                                                                                                                                                                          SHA1:7E9C384C0A32ED096FC042C42DA06958AAAC96FD
                                                                                                                                                                                                          SHA-256:4E4C15EE15A837ADD59C7924F08AB1C122CB84F2D35A158CEF451E5B5A021EFB
                                                                                                                                                                                                          SHA-512:364B3BA3BC34B0EB45D67D957BF0BD13680D4233CA865127C78DD61BE46B93DC1715CFA1E27F1E755B877DD2962939F18647B6968CECBF11A93E8887AC4A3E80
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccloseButtonType":"Icon","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Do Not Sell or Share My Personal Data","MainInfoText":"When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):468101
                                                                                                                                                                                                          Entropy (8bit):5.359773541221618
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:jkGPeHALxBZfE7qH5bLpie8zbOhLYVy4JMmFDkeZLauU2vF:I5ALxBZfE7qHD4JnZ629
                                                                                                                                                                                                          MD5:A45EDEA8949EFB98A5C561F3172CD77A
                                                                                                                                                                                                          SHA1:D86AEA2274C98E7B276A4D2ECB27D78EE9FA23CC
                                                                                                                                                                                                          SHA-256:9154D414A27FAE4611F3F046D25D022A22F4404D1CF169D8F27874D85E0FA2DF
                                                                                                                                                                                                          SHA-512:78530D1BF21F8AF2362DF5201D92C9D794F03C5550245AB1FFBE8F3A1135A09F8686646C91B09DD0E8E4ABC4C359309FAEB072C8A8BA578585CC27C2C2F5AC03
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202409.1.0/otBannerSdk.js
                                                                                                                                                                                                          Preview:/** . * onetrust-banner-sdk. * v202409.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function x(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}D(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function d(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3798)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3996
                                                                                                                                                                                                          Entropy (8bit):4.865957488573679
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:O8mJHQjGGcJGEN8oQMbBfTP8hW7XBgHVyuRDlN/aX:HhjG8lOrP8hSoPN4
                                                                                                                                                                                                          MD5:8BB0D379E0FF513D45B8024D821DF6A3
                                                                                                                                                                                                          SHA1:4077864A16D2B2CCC96B736A51F2EBDE0BDBE2DF
                                                                                                                                                                                                          SHA-256:9DD9CD6E23BB8A5DFC312DC70577C9FAAF3D498B2E16EC8AA6A1583F399860C3
                                                                                                                                                                                                          SHA-512:409FC07F4897BFA0F0CBAB344D213703C4D85BFCD81BBD2FD9A6AA3BB42C5CC3F17DEF81905A704BCBF02EA9EB3BC52B852BCAA3AAB206BF94366EEBAAA60E7E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile.9379bb6a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile"],{704979:(e,l,n)=>{n.d(l,{Z:()=>c});var a,i,t,s,r,u,d={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"RichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_updateRelayEntities_timelineRichText",selections:[{alias:null,args:null,concreteType:"TimelineRichTextEntity",kind:"LinkedField",name:"entities",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"format",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"from_index",storageKey:null},{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"ref",plural:!1,selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineReferenceObject",selections:[a={alias:null,ar
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:GIF image data, version 89a, 748 x 896
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):502611
                                                                                                                                                                                                          Entropy (8bit):7.991941555973195
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:12288:BCBAdRmQVm4OrnsGfaCKc/2psI757Zvcvh5ORq:LqQabsueV7DECc
                                                                                                                                                                                                          MD5:C6014C1D2E88A6973C4A0646C9C069BD
                                                                                                                                                                                                          SHA1:72E1207FA90F3A4FC061AF1ADBFC5DC36D76F6A2
                                                                                                                                                                                                          SHA-256:CF8F44E90542C8400A5BA5974F553F583E222947161D97A548BE7781B32E5CA2
                                                                                                                                                                                                          SHA-512:1F5B35BE537F17EBD4235852576A4411C67ED260FB7D113FA83458B113A477FB8BDD59839D215F8E37CDFCB9DD859F8FDCE07FF4AAF6AF52C4830118756FAFEF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://assets.pancakeswap.finance/web/pancake-3d-spinner-v2.gif
                                                                                                                                                                                                          Preview:GIF89a.....C...yqRN.cU..m.q^y_X}ZL{VR.mZ.mb|[T..t..r.~p.&..v.e[.D..,....aM.[.UK..t..F.ze.....8.xD....vY....S6....1kNK.t:..U..$kNJkMJ.i....d.v&.}.|jtTPtUQ.Q>.m.v.}N.l.L.,.dK.vuUQ.p..i.e....D....v..f.r.U.yd.."X?@..-.m.s..cbFF..P..z..icGH.<.l*.vg..l.}j~k`sTP.I.i..r.]..zeII...d_IH.|D.x.r.ye..dU?@.t.....,.C.S......V@>kLK..b..R..j..X...rH.....]ED.tbVAA.....X?A.m.p.f.yR.3...S....[CCO;=R=>....fKI.{6eJI.....m0.V...f....R<=.l.....X.l.f.p.......u.....k.......{...|k]EE...nI.s.ub.l...r..c..cO:;aGF]DE`>...s..|\CD...O:<.i....t.LW@A.....;.tc.d...S.ucO;<....baFF.j......\.T.F...jkML.r..jqO.bGH.}....f..C.i...d.............._.r....l..y...i9.g)......kMK.eM7:..........~..q..K..\...].!..NETSCAPE2.0.....!.....C.,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):877
                                                                                                                                                                                                          Entropy (8bit):4.480910186225629
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:trvmhAuXM65Ow5689Q9XLQXjdU7oqcSsaTf+ZlWsB8zAAjmdWbqFnDLNRU/P+:tjmyuXMMOw5/KMBURR/TGWadWo83+
                                                                                                                                                                                                          MD5:573EEC089839D65EBBFE8C8F66090EA4
                                                                                                                                                                                                          SHA1:A195BE6868BE14E3025258102BA426EA5B99CDCD
                                                                                                                                                                                                          SHA-256:34624DBC83BD656DA1AD23AFCA1AEEBBF62302961DE5F113D3072AC3A945D94E
                                                                                                                                                                                                          SHA-512:434A2AEF0F99C6ABFF9D96AB1F0B63BD7429577FDB93B5EB871D3FB2DB11CD8BBAA558C1526093DF081226C6A276389F7D6E049839D6DE954A9773258DAB27AC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.3333 17.5H4.66667C3.74619 17.5 3 16.7538 3 15.8333V4.16667C3 3.24619 3.74619 2.5 4.66667 2.5H16.3333C17.2538 2.5 18 3.24619 18 4.16667V15.8333C18 16.7538 17.2538 17.5 16.3333 17.5ZM13.6908 15.4167H15.9167V10.844C15.9167 8.90927 14.8199 7.9738 13.288 7.9738C11.7554 7.9738 11.1104 9.16728 11.1104 9.16728V8.19445H8.96528V15.4167H11.1104V11.6254C11.1104 10.6096 11.578 10.0051 12.4731 10.0051C13.2958 10.0051 13.6908 10.586 13.6908 11.6254V15.4167ZM5.08333 5.91604C5.08333 6.65201 5.67543 7.24875 6.40611 7.24875C7.1368 7.24875 7.72854 6.65201 7.72854 5.91604C7.72854 5.18007 7.1368 4.58333 6.40611 4.58333C5.67543 4.58333 5.08333 5.18007 5.08333 5.91604ZM7.53529 15.4167H5.29845V8.19445H7.53529V15.4167Z" fill="#8C8F9B"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4482)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4616
                                                                                                                                                                                                          Entropy (8bit):5.307575931999248
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:HloH+6QnVcdoxk0Xy87+hj+sKu8lUGgp+CltyRWlNCZCLgziK:Fxodoxk0XL+jclUH+ctnzD4T
                                                                                                                                                                                                          MD5:3474B51FD597CC10B19CA2E75756336E
                                                                                                                                                                                                          SHA1:01259FF0F52A586D6B844BD5B01F11C76097AD35
                                                                                                                                                                                                          SHA-256:4A1F9C73CB45FE69625F9EB52AD28742C365D50D71BE754E9D12FE58D8D0D2CD
                                                                                                                                                                                                          SHA-512:1C0FF0FAAC718D84E742855DDD8C40A86BFF2D0C926C789A22F8D4464C6717C61AF1431F926D2194A8A2BE6055EE0E6B09A2C2CE54CD35F0750DEEA811AA5BEE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.NewTweetsPill.93144e6a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.NewTweetsPill"],{560080:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),n=r(325686),l=r(308158),i=r(123588),o=r(731708),s=r(642153),c=r(58881),u=r(530732),d=r(392237);const p=d.default.create((e=>({root:{backgroundColor:e.colors.primary,borderRadius:e.borderRadii.infinite,boxShadow:e.boxShadows.small,justifyContent:"center",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space4},pillContent:{flexDirection:"row"},icon:{alignSelf:"center",color:e.colors.whiteOnColor,width:e.spaces.space20},facepile:{marginStart:e.spaces.space4,marginEnd:e.spaces.space2},pillText:{marginStart:e.spaces.space4,alignSelf:"center"}}))),m=function(e){const{ariaHidden:t,ariaLabel:r,label:l,onClick:m,userAvatarUrls:f}=e,h=c.Z.generate({backgroundColor:d.default.theme.colors.primary,color:d.default.theme.colors.whiteOnColor});return a.createElement(u.Z,{"aria-hidden":t,"aria-labe
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):322808
                                                                                                                                                                                                          Entropy (8bit):5.588760350785396
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:0zR9yIJDtxa9KGIUsshNsx2wE3OPoKNUu72jAYqmj1:E1JZ49+aNsAe77vmR
                                                                                                                                                                                                          MD5:DFC2E4FDB8EF801AEC695D1518B56925
                                                                                                                                                                                                          SHA1:E099231D26249DE9DF9AE350DF805355224345D4
                                                                                                                                                                                                          SHA-256:F3E27C83D446AF9FA9BCE4A81522E73B5AA7863FDDB2229FDC21545838B68E50
                                                                                                                                                                                                          SHA-512:0B87A1C1FC0149807E9BCB3A83B47613E04ABCD5A7D827E7052A72C9E1C3C684A8AB75F94C119B572EB89FB76C1ED7E0F1D794884AC99B347B3EABF1FEB6A988
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-334KNG3DMQ&l=dataLayer&cx=c&gtm=45He5190v9104188327za200
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":24,"tag_id":105},{"function":"__ogt_dma","priority":14,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":107},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":109},{"function":"__ccd_ga_first","priority":13,"vtp_instanceDestinationId":"G-3
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1903
                                                                                                                                                                                                          Entropy (8bit):7.826633459230356
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:E7isdNT3pyHi4pBiTxnizCG/6VBHN8uCdZqZJFraR7C:EWs3Tmi4niTIzCE+BHgoTJm7C
                                                                                                                                                                                                          MD5:DCC30465F09ADF747B68364B361B48D3
                                                                                                                                                                                                          SHA1:3C1F13A0F46CA260A07CF4595050C4340393EA2A
                                                                                                                                                                                                          SHA-256:B2AEA32347CD433FB8F8BF9B5E31E88EA09FE5DE46C99020A4E24A40D667CF4F
                                                                                                                                                                                                          SHA-512:D6B737F418ADF388FB6ECC560F8C4DDB48A0F9AA690A545ED66A8966582FAB735199D18ABDA268529DB0DDEE86B88DB959E92731004B949EB90057917D04B4D0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static.bnbchain.org/bnb-chain-bridge/static/images/chains/56.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....G<ef...TPLTELiq..........................................................n......jT.H;.0*...........tRNS.4G.l.)...!t.......pHYs...%...%.IR$.....IDATx..Z........ ~....yK.....I...fk...R.../....z..i*..)..v._..U.jx.....V...k].@U-@....."<n.....B...........^....... hA...`~......m..7 <Ls{.R....|....!...bj...>V..x.)...'..o..@..jZ.%.........-+g.1.VB.....C.5......s...j;;LJ...8v.]...4.~>.Y..T.VG...Jc.#.U.e1.R.X.%....(..JDa.M.B+=>...s)..~:.Y..9.h...p.....].5..d...pn....K.4.Qg\.b..&O...vD.s.Y..;......\,.x?.2.......ip..Wz.H.X..]+....... f...eJ3.N.....N.ZJ.p..(5.uB..@..\..Q.YJl!Z.Y.Jw.x)Y.R+1>.....y..H...a./..e.........IO..s.H.....$0..t....D.@7....+/......%]....!"...,.....4.J....X.x..w.$..>..@)1..q..5r|..5.v.>.].V#.6.a..O...l.=Hp}.....@j..[....B[..QDg....#{.U...j.../...J.[..) ..E.+....C@...._......3.h...U.A...2p*.....WI.....1..Ny..-..K*O.&.....A.u1..r..*.....d.$.y..H.2.]iFE V.|.G$J..||B.....k.X....@8$.._.y..c.....9..v>R...B.E<.G
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3116)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3339
                                                                                                                                                                                                          Entropy (8bit):5.3641937308238266
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:mBbBdd/ef1/bt5P+zL4UNB7kbbicDh23CBf:0BL/mFbXId2/hz
                                                                                                                                                                                                          MD5:0C79055D813063F2707C950DA5AE5471
                                                                                                                                                                                                          SHA1:C307AE371D2822ADB1BE06DC06043CC753E49BBC
                                                                                                                                                                                                          SHA-256:75FEE669801A715C7B5565DEAD01B8880A29DB4215D28F8224154E02913B46D9
                                                                                                                                                                                                          SHA-512:7354816C22981A088E954F39F1B4CC4062B34CF867966B2BD8037968D7E6EE0A03D1C82500E17FF2B5AAC66584112B5F167624C3FC59B814025D4FB5C60AA067
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl.bb1ff6ea.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl"],{789831:(e,t,a)=>{a.d(t,{Z:()=>c});var o=a(807896),s=a(202784),r=a(325686),n=a(392237),l=a(655352);const i=n.default.create((e=>({root:{paddingBottom:`calc(${e.spaces.space64} + ${e.spaces.space20} * 2)`}}))),c=({children:e,component:t,fab:a,shouldRenderFab:n=!0,style:c,withoutBottomPadding:d,...b})=>{const p=t||r.Z,u=n&&!(0,l.ZP)();return s.createElement(p,(0,o.Z)({},b,{style:[u&&!d&&i.root,c]}),e,u?a:null)}},358044:(e,t,a)=>{a.d(t,{Z:()=>w});var o=a(807896),s=a(202784),r=a(325686),n=a(292627),l=a(537392),i=a(392237),c=a(365023),d=a(154003);class b extends s.PureComponent{render(){const{"aria-label":e,backgroundColor:t,color:a,disabled:o,href:r,icon:n,label:l,onPress:i,renderMenu:c,style:b,testID:u}=this.props,m=((e,t)=>"primary"===e&&"white"===t?"whiteOnColor":"white
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1260
                                                                                                                                                                                                          Entropy (8bit):7.771263482341818
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:UyoCV+6Ee6bUCXDr/eRhk7FsoAhI40p56cNS5tsa7H4:RoCCpHKkRRAhj0pZmtTz4
                                                                                                                                                                                                          MD5:A6482624523D545FBD555BB70430E36E
                                                                                                                                                                                                          SHA1:2DAC0FEBA790C95C9653975F76AE724239EE1A96
                                                                                                                                                                                                          SHA-256:C4848DC89F271A24D263CE4EBE02BB0812E84E25D5B0C58314052516F974E03D
                                                                                                                                                                                                          SHA-512:4AED9BF7E2BC0019B3FCA6309BCD9E64E3CEA58520BAD206FFD838C9F50246FCD09957CEFCE0616A9D026FDFE5C620BD29367E2C028D7FDE50B495E8EB032BAB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/35f9c46e-cc57-4aa7-315d-e6ccb2a1d600?projectId=e542ff314e26ff34de2d4fba98db70bb&sdkType=wcm&sdkVersion=js-2.7.0
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........w..w..ALPH.....g...$5..g..:("...F.*..p[k.<...G.g....#...5(...2...o2..cD.'...~...p;.\..k.M...V..:.`n..RrS.....*.x....Q.o...Y)%C....\..:..t..Z%.p{.Q.@.....!.VP8 &...0....*x.x.>I$.E..!.K4.(.......?.s.w...0.\/_...?..S7...?...<....^0;....w../.?........S.'.W.......{L.....0.....Kx.....>......[mg~.m....E.n2.)/M.C).....8..f..."k0.9w......4.0.g.;..R?.......S;.@............].d.>GT..@.#j......L..g..d..&.`,.G.'.R.Q`z."Z.~.y.....i....t...c.....>..].]....l....O.l.B3..C.......-9.5......\.....e....h)....qO..Z#....<H.....z..Rz.(....~. O.......O.......w:..7.u.CX.t....XD........g.}....Q..M..%.1~m.........w.b...v..o7^.~R..B;m..gH...1R....\].f*..k..,...7."h....5.M....].d....DU s.8...W..>f.j..8..j{........d.|..B......*..8.../..o..EV..!.....L...g..<.}.c..e`.x...+...K...u..p...4.K..B.4...l..o..6O..O...X..._..I.s.@._.F..5...\.W...9.X..w..ug$O..>._.3...,.;....#.BpEh. L..N...Z(..^.~}.,m.....r..6...{k.djq/...=.....n.....A....>.../.C@y....R.e..(....3P6
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/ga/rul?tid=G-334KNG3DMQ&gacid=1503967790.1736726327&gtm=45je5190v873867766z89104188327za200zb9104188327&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=658490051
                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):800
                                                                                                                                                                                                          Entropy (8bit):5.238852015018722
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YgFbb43wve2nlhwCl6i9pWzNlIDjpWzNlIgeGCLd7+SFlz8yOTShXHUg4:YghZvflnl6i9ygy8jXlMTSh3i
                                                                                                                                                                                                          MD5:ABFEC8BBACC4A382AA5D49EC0E589705
                                                                                                                                                                                                          SHA1:7566BFEFEFDEDAEF6E20E7817C00A5040794C7A3
                                                                                                                                                                                                          SHA-256:76CE110B14310E68345F47A386543E631F3B4F3E3707BEB9BD43346E60CF6060
                                                                                                                                                                                                          SHA-512:291DAB4E8F3191D60143A3FC196D424868355DBD34C294864C952857971ED50BE821764707E38A1FD1EF630D10206E37AF571AC1969AA7A5396F2CCACB9F5792
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"9795","name":"3D Brave Tigers #9795","description":"3d Brave tigers include 10,000 unique nfts which each tiger has its own story,live like a king tiger","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-9795.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-9795-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2022-06-17T13:42:59.267Z","updatedAt":"2022-06-17T13:42:59.267Z","attributes":[{"traitType":"Backgrounds","value":"Dessert"},{"traitType":"Cloths","value":"gray kimono"},{"traitType":"Hats","value":"Leopad hat"},{"traitType":"Sunglasses","value":"Gold frame sunglasses"}],"collection":{"name":"3D brave tigers"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1454
                                                                                                                                                                                                          Entropy (8bit):7.581459596202237
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:qE5/ySLlhus/6E8cfZ1Pw56LfrQtY97Kg9IgLS9a2GX89nxuYDkHgawT7Mszg+EN:p/ySz/6EFG6LfMtY9fLlV8C1HgawTos4
                                                                                                                                                                                                          MD5:D0D045ED2702B238A1F0777615442B8D
                                                                                                                                                                                                          SHA1:DE8C60AA6320FAE5B8A2BE75DD05D12B3EE9291A
                                                                                                                                                                                                          SHA-256:A09DAF180F6458280A3293687A4646404E73FBA037FD429F221F5CB37CCDE8A2
                                                                                                                                                                                                          SHA-512:3FC09C242D8459511AA70E76DA159D40209ABA6B7E7C9731A943FCDC34DDBF2470500B8BC95C4B6A85FD9407169AE59B3DEC553F342B15411FBF111FCC4774C0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://bnbswap.lakshmi.trading/images/coins/bnb.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......F......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE..........................................................................................~c.D9.6....6..pY.(#...aN...'#.aO.}d..n.oY..o..n.D8...........%tRNS..@p.....`.. P.o._.00.@P.....Pp.p....XR....bKGD=.mQY....pHYs.................tIME......*&.......IDATh..mw.0.... ...V......k........jI.&.7....<..^ ....F.8....@.N..?...g! 19.....).b:.12....s..!."....# ..b..+......1...8.......|I....i...H/.......ap.o.7.......9._|!.....cQ....]...O2.X..|....|..?.-.b.M...O1...R..C..B&.`H9.........o7,<j.p....;..[...p.....)`.a........<....,.~..<>.0......<..}..].......7..]n../..0.BL.d.-.....+c...6.......(.M....!.>..V5...V1H..&..........".$..|.^.....s#..R2....|...x._.owe..d>n..<......c.F........}C....a.?.....S].....|...+_W....V..ZS...@1Tr.lP.2.?..R.ZC.>Tz..Y.GC.m8......!.u.K....o...S.T.J...V....R...T.../..&..z'..y.V.....V.d.../.jM..,..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (26118)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):26308
                                                                                                                                                                                                          Entropy (8bit):5.229552256722413
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:X8TG3b7z9PjTMAd5f8+gYPYpLeKheUS77W/AQU3/RwgKNuBVnHyLLky/JAyJ7dt3:parhdiat5SIsC
                                                                                                                                                                                                          MD5:1EF34B7AAE98DD2FC2A2F14D03634DA4
                                                                                                                                                                                                          SHA1:B21D6215E24409CCB42610991D6899EE901EB60E
                                                                                                                                                                                                          SHA-256:912CF2649379882D3EA87C6C670006C9E818250BB3D54C6A0DD5148AFA2693A8
                                                                                                                                                                                                          SHA-512:50092A0BD99756BB619615855558AEB5320C73020B8501204DAD8623BD989787B34E179B6188FD3D71A77B001531D18EC0AA9A194B3905D0C47333B3B8897645
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.6e42c9da.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{257466:(e,l,a)=>{a.d(l,{Z:()=>je});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"ProfileSpotlight_profileSpotlight",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"LocationSpotlight_aboutModule"}],type:"AboutModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"ShopSpotlight_shopModule"}],type:"ShopModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"CommunitiesSpotlight_communitiesModule"}],type:"CommunitiesModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"JobSpotlight_jobsModule"}],type:"JobsModule",abstractKey:null}],type:"Pr
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65302), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):498679
                                                                                                                                                                                                          Entropy (8bit):5.181063164781495
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:60vBxUDEpRH7vMGXWYR2+OWT+HI028nhCw:jvgDjYRV9TYIl+7
                                                                                                                                                                                                          MD5:89DEF998F68D8F1DDED4703160753F99
                                                                                                                                                                                                          SHA1:4014A66CB3A65AFCF6258D5875097D0137851FAD
                                                                                                                                                                                                          SHA-256:E28BF80B85CCB963EB7DCE8B761E3EB0FFE75CF8BA4DFBE1FB39A006DE5AAFD2
                                                                                                                                                                                                          SHA-512:A3F5D47840BDF7FF0A9F82C8CFBB5977A27A88E6A5872D96907C5CD42F5DDA68FB170FEF1011AD92E5F735AE2284D7AEB0BA87756B3BD4A8B8C2B3051D9ACB9D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(292426)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("f07eac34","Parody account"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account is tempora
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4975)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5185
                                                                                                                                                                                                          Entropy (8bit):5.301890716872122
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:OJuqjd9eA/wuHVgJ8FilcOADuuQbf71O6Ykn+Si7y4nUAToFObQBRjjogE4iEM2K:yjd9RbHKJ8FLhDuuEtbJw1UATEObQBdE
                                                                                                                                                                                                          MD5:053F586B0811B748D5250989C36415C4
                                                                                                                                                                                                          SHA1:46082CBF62D3F3EA25710615EC76082CB9643A5E
                                                                                                                                                                                                          SHA-256:C42FDBD1060A04C0D1B892FEB7015D7E478C9C558FA97D107C2E274C49F36DCA
                                                                                                                                                                                                          SHA-512:A3864763280CEC8E927B4286F51C4D2188D165C84FEF5D409A8EEFFDE90C443962124CAD4922A65F8E55550BEFD9FD3B2C3F257FCEBC3487269B4E67FCCD72D5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.ConversationWithRelay~bundle.UserProfile~ondemand.Verified"],{662066:(e,a,n)=>{n.d(a,{yL:()=>T,v$:()=>F});var l,t,r,i,o={argumentDefinitions:[{kind:"RootArgument",name:"from_time"},{kind:"RootArgument",name:"to_time"}],kind:"Fragment",metadata:null,name:"CountriesBreakdown_metrics",selections:[{alias:null,args:[l={kind:"Literal",name:"requested_metrics",value:["UniqueImpressions"]}],concreteType:"AnalyticsAudienceMetricsTotalValue",kind:"LinkedField",name:"audience_top_countries",plural:!0,selections:[t={alias:null,args:null,kind:"ScalarField",name:"metric_type",storageKey:null},r={alias:null,args:null,kind:"ScalarField",name:"metric_value",storageKey:null},{alias:null,args:null,concreteType:"AnalyticsAudienceBreakdownSegment",kind:"LinkedField",name:"breakdown_segment",plural:!1,selections:i=[{alias:null,args:null,kind:"ScalarField",name:"s
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):83284
                                                                                                                                                                                                          Entropy (8bit):5.509051135803568
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:BOpQMshZVxazOT1mII/s2MGp2QN5C5Swab:UsJxaTIdQn
                                                                                                                                                                                                          MD5:62C6050EB5389FA5D9C02BACDBE64613
                                                                                                                                                                                                          SHA1:1E0E3CC4839C23338C901BFED42B05CE69935FE9
                                                                                                                                                                                                          SHA-256:7754FDCA3C610B5CCFEA62B1F88A8FB4A3C59DC93D522D333A28F0249BD0A541
                                                                                                                                                                                                          SHA-512:952AB9CED579AF437DF37FCF9CAB700A3A44E8EAE9C3EAD603E672D555061C647FFE0B9B9E681F0D953C2E70F87A19B8C7FCF2F08715D58E67CA32F77CDED473
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new Error).stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="994d808f-a1c1-4d34-b78d-e567bf6bb801",n._sentryDebugIdIdentifier="sentry-dbid-994d808f-a1c1-4d34-b78d-e567bf6bb801")}catch(n){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5602],{66217:function(n){n.exports=function(){throw new Error("ws does not work in the browser. Browser clients must use the native WebSocket object")}},65602:function(n,e,t){t.r(e),t.d(e,{default:function(){return Ne},getProvider:function(){return Be}});var r=t(37514),i=t(7759),o=t(95569);function a(n,e,t,r,i,o,a){try{var c=n[o](a),s=c.value}catch(n){return void t(n)}c.done?e(s):Promise.resolve(s).then(r,i)}function c(n){return function(){var e=this,t=arguments;return new Promise((function(r,i){var o=n.apply(e,t);function c(n){a(o,r,i,c,s,"next",n)}function s(n){a(o,r,i,c,s,"throw",n)}c(void 0)}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):17533
                                                                                                                                                                                                          Entropy (8bit):4.782587935792982
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:J27kEnXROFYmY1YdYh7YU3K4xWo1BY3M3N0PYrr31:87BnhOFVKu6kMsaJ
                                                                                                                                                                                                          MD5:5C8E7802F42B60A1714904EAAE086721
                                                                                                                                                                                                          SHA1:76E46CF18535709F2A4C27B2A9BC1B0C97502678
                                                                                                                                                                                                          SHA-256:0D848033D1C4A5EE2331D7C30CA65A338A2F2BA033441186A5A583B4889E517A
                                                                                                                                                                                                          SHA-512:35A591718243555AF55277B6AE985170EDDB9B60D7E8770F3A6BA8BF84E9EAA45B209D242F4C979CCDEF9A580FEF90D4332DBADCBD337F0F40883D59F1389E5F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"pageProps":{"dehydratedState":{"mutations":[],"queries":[{"state":{"data":{"0x611747CC4576aAb44f602a65dF3557150C214493":{"address":"0x611747CC4576aAb44f602a65dF3557150C214493","owner":"0xf54c9A0E44a5F5aFd27C7aC8a176A843b9114F1d","name":"Lil Pudgys BNB Chain","description":"Lil Pudgys is a collection of 22,222 NFTs originating from Pudgy Penguins. Don.t let their small stature fool you, Lil Pudgys are an integral piece of the Pudgy Penguins history. Their story began during the most frigid of winters. In the midst of adversity, the birth of the Lil Pudgys helped spark new-life into the Pudgy Penguins community. With their unique traits and personalities, there.s a Lil Pudgy for everyone. Lil Pudgy holders receive exclusive access to experiences, events, IP licensing opportunities and more. ","symbol":"LP","totalSupply":"22222","verified":true,"createdAt":"2023-02-15T17:42:05.260Z","updatedAt":"2023-02-15T17:42:05.260Z","avatar":"https://static-nft.pancakeswap.com/mainnet/0x611747C
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):77
                                                                                                                                                                                                          Entropy (8bit):4.37144473219773
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                          MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                          SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                          SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                          SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4846)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5069
                                                                                                                                                                                                          Entropy (8bit):5.3192946993424925
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:m2ZMsO/SNg9BiT8kfchzXMvNyP7OOTnJ+r7JTd8C2Zp:9MsOKNgkfnv7mUthap
                                                                                                                                                                                                          MD5:F9A3A51916DC88C9214F33C3AA9BACC5
                                                                                                                                                                                                          SHA1:C6795EC1ACB23936241B2519A0263D96E5F08ED3
                                                                                                                                                                                                          SHA-256:7AEC4F5CC7903865AF32DFFF252C57BDB6795F9CB0E660AA4EA7D7A9B52E2DC2
                                                                                                                                                                                                          SHA-512:14D5E11CEF324B7171C85526BC892251163E4F8B278B108328C68316D26D30669E43D6472A9F12C119841DF7E34CE92E752860837170E3F723724F123FB392D1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu.864fc56a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu"],{317693:(e,t,s)=>{s.d(t,{Z:()=>E});var i=s(807896),o=s(202784),n=s(107267),a=s(194504),l=s(235902),r=s(67369),c=s(392237),d=s(325686),p=s(674132),m=s.n(p),u=s(912021),h=s(516951),g=s(731708),b=s(310088),f=s(175993),x=s(58881),y=s(530732);const C=m().d2414d31,k=m().fb9f6f39;class _ extends o.Component{constructor(...e){super(...e),this._getMemoizedLink=(0,u.Z)(((e,t)=>{const{pathname:s,query:i,state:o}="string"==typeof e?{pathname:e,state:{},query:{}}:e;return{pathname:s,query:i,method:"push",state:{...o,lockScroll:t}}})),this._unlisten=h.Z,this.state={location:this.context.location},this._getTextColor=(e,t,s)=>{const i=c.default.theme.colors.text,o=c.default.theme.colors.gray700;return s?e||t?i:o:e?i:o},this._setRef=e=>{this._ref=e},this._handleClick=e=>{const{onClick:
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):861
                                                                                                                                                                                                          Entropy (8bit):5.252139989118248
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YgYnx0me9p+N8hLI+jp+N8hLIhVKGCLdthl/F+thl/sFlpuiqWKQHQyvCzecOk4F:YgE0me9n1LblsiYnXzPOk0
                                                                                                                                                                                                          MD5:35FDA2CE3CE208D4FBF5EEFF992F86AA
                                                                                                                                                                                                          SHA1:BDF1A872F542592D7EEB96FC5DA0FA818F856350
                                                                                                                                                                                                          SHA-256:905713A3173E89BF02C9C30239E99FA0D222855B83AF4BE51F10ECFCA0E0DB52
                                                                                                                                                                                                          SHA-512:F91A5D9B65FA1671C527E14BC2B849AC7F2DFD2CAA53835CF24A2C4697B23F0FC262F39F84094C7DB57464196838CEF4DB15A67051A66CD116AC65F33BAC0FC9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"3363","name":"DegenApe #3363","description":"5,555 unique BAYC inspired NFT's built on the Binance Smart Chain","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0x8e311dB45B55DF68b7C1C8D01888a4C43986c60F/degen-ape-3363.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0x8e311dB45B55DF68b7C1C8D01888a4C43986c60F/degen-ape-3363-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2022-03-09T08:36:27.614Z","updatedAt":"2022-03-09T08:36:27.614Z","attributes":[{"traitType":"Background","value":"Army Green"},{"traitType":"Fur","value":"Pink"},{"traitType":"Clothing","value":"Lumberjack Shirt"},{"traitType":"Earring","value":"Silver Hoop"},{"traitType":"Eyes","value":"Blindfold"},{"traitType":"Hat","value":"Vietnam Helmet"},{"traitType":"Mouth","value":"Tongue Out"}],"collection":{"name":"Degen Ape Club"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):53
                                                                                                                                                                                                          Entropy (8bit):4.31294463456903
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YAv+ePAID5xhY4Yn:YAmsxOVn
                                                                                                                                                                                                          MD5:D6FA5EAC37BEAFB1291EBCBF8BE277C2
                                                                                                                                                                                                          SHA1:AE47DA5B4EF2A7CD0923091823A86869720EDDB2
                                                                                                                                                                                                          SHA-256:82963B1154486FB74F19F31646123041FAA5B7179678A5299EC3EF6A1CF353A2
                                                                                                                                                                                                          SHA-512:647135B9BD59949E45F57AD0F67DCEEFA33F47A6B1B5CC92B4123F11264A492DCE27F98BEAD3FA18B3C0B11CF93D36F8AA0BE01F567AE57889F0062753F283A4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"errors":[{"message":"Must provide query string."}]}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):67134
                                                                                                                                                                                                          Entropy (8bit):5.497804025320637
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:DZ2rWbP0dAk6K6jUYMl00bH8VS/CBSHi2EvW9h8AkjJyx22XSnxNJYDLbhwO4+V+:DGWbGeUl0pogiHixe74+V0usY8
                                                                                                                                                                                                          MD5:732BFFC2413BEC8483CEED1C9323C265
                                                                                                                                                                                                          SHA1:961A24899E738ACE1159ADEFA427FE25CE81C553
                                                                                                                                                                                                          SHA-256:8215522925FC2033ED3CFAA3AFA22F97D6BD59780B4437496D0806C95162C718
                                                                                                                                                                                                          SHA-512:9F11758C5FF4FB726CA92F479D649DC7F6070AA599F8F8A71644E6046C64849FEA55C26E62571F22063CB75E122BE71FEE4E568B678D502F14841BD907190B67
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Grok~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCom"],{538619:(e,t,a)=>{a.d(t,{Z:()=>b,v:()=>F});var i=a(202784),n=a(674132),o=a.n(n),r=a(818088),s=a(530525),d=a(439592),_=a(154003);const l=o().ec72e2f8,c=o().d9d2a865,p=o().a8422cd5,u=o().ff1b8c17,I=o().d04488ef,T=o().b0b0cfb7,E=o().ea5247d5,m=o().b7b58677,A=o().g15f6870,D=o().d1ff55d8,S=o().g40f106c,y=o().j393e386,g=o().a771d32e,w=o().d8e9c24c,C=o().h2f9258f,v=o().cc5508a9,N=o().f4520a5d,O=i.createElement(r.default,null),F={composeDirectMessage:({messageText:e,recipient:t,welcomeMessageId:a})=>{},composeTweet:(e,t,a)=>{},getCtaString:e=>{switch(e){case"play":return c({ttc_card_cta_play:""});case"shop":return p({ttc_card_cta_shop:""});case"shopNow":return u({ttc_card_cta_shop_now:""});case"book":return I({ttc_card_cta_book:""});case"connect":return T({ttc_card_cta_connect
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):176181
                                                                                                                                                                                                          Entropy (8bit):5.736789350375534
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:FjiZy0KIRe+gV8Ve69u77OcieNkEJkVAt6:ViZP+NkEv6
                                                                                                                                                                                                          MD5:E4D964EB6A395845D3DBBB5F6BAD0570
                                                                                                                                                                                                          SHA1:5F391779CFF06A9B4F74B76935EC84949AA05204
                                                                                                                                                                                                          SHA-256:EDCFF8969C7818C9BD71DFD6C7E7511876A2C44FD322D80E30D34D1F0B39FCA8
                                                                                                                                                                                                          SHA-512:80AC75D34D04A78E6C343FCCE95120621932E43B32DB0DADF74D129939C30CF1163EBBBE5B879F55C224965D2A16F6507B175050E03331363B06039EFF259958
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="a982dcb7-502b-4a19-b72d-03d7d2a2cb73",t._sentryDebugIdIdentifier="sentry-dbid-a982dcb7-502b-4a19-b72d-03d7d2a2cb73")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2569],{50409:function(t,e,r){r.d(e,{$0m:function(){return L},$dT:function(){return $i},AWt:function(){return Zi},Au2:function(){return ho},B95:function(){return Ns},Bvr:function(){return Ho},BwD:function(){return W},D6H:function(){return Zo},DJo:function(){return Di},DQe:function(){return b},DaH:function(){return T},DdM:function(){return hs},E0T:function(){return X},E12:function(){return Yo},EJd:function(){return ys},ENt:function(){return So},FpL:function(){return io},Ggh:function(){return _s},GqV:function(){return G},H1S:function(){return H},H4H:function(){return bs},HIp:function(){return vo},Hh
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):18
                                                                                                                                                                                                          Entropy (8bit):3.5724312513221195
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:uZuUeB:u5eB
                                                                                                                                                                                                          MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                                                                                                          SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                                                                                                          SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                                                                                                          SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:404 page not found
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1136
                                                                                                                                                                                                          Entropy (8bit):7.73477104868319
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:KxN/6icHyQVyN//DbP4ibY5tjM2V0x6Y07CmX2C10J2o4OAQ:KxN/6NyQQvP/YrVgh8C4mh2Q
                                                                                                                                                                                                          MD5:FAD1B1CB7C37D6695148D0B355CA1226
                                                                                                                                                                                                          SHA1:1E17F62FABC5B25266769CC761528DBE6E9AC250
                                                                                                                                                                                                          SHA-256:EBF0868E029B14E60FD245052628096A32F3BDB7B2B0E99AB328169F4D5EED20
                                                                                                                                                                                                          SHA-512:99E36D8489C310306D6EA9A38B2AAECFB844E910C3FCE733F662B1D80914DDF6380BBA0AF22FE9C62A224DD41B6CB55BC44EB899FF2918F57C9D9A6A9ACF8A39
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....G<ef...?PLTELiqR..R..S..R..R..R..R..R..R.....H..U.....r...............d...k.....tRNS....l.A..*s......pHYs.................IDATx... ...Q.EY...u.h;.aS..3.|Mn..>......%.........`.m...iiS...v.....?Z..%TM....X._7..7Q. l8...(a........c1.Nkr.+.4y..3.+.fYfd#.L.1..1..h...U....g.....Qa:r...f.)%.1.+.p...U[.....X].."......feS.a).*z....F.,.....wX.8..a..U....>kLC$....0.Y..9h....[.7.3$.]#........lM..s....-(E,...^}.XB.].!Zy.0..!Jw..?....J|.w....!.&y..9O.. .7I0*L..../..f5. 9.>..N.Dw]...%..^.........X.E...tw...l!..YVy../.....Z.y.'..Z(5..!/.*.p...(.g;..B..%B......(.%..VGk.Qv..&.Z............x...f9....:...Wx....,g..<..*..(..i.OF..g.(......t/.Y.p2Z....T.`v...N...x.....)....Q._.. .cj....w...`.i....Y..&=Z.`...o...................B.} .m#.Zl..Y..4.ZZ..Y.'...(=J...v...R.....WV8,U.."|)$.,...(+...?..J5o.kv.}]....J...i%...=....$..B"yI..,..w"n,....b..w!K./(.... 4..TJ..%(._W,...I..K.&..]H.*sc0....`.Y.r.8.!....R|....]..9n..X.%.=..+.&..=..l'..X..r<P.m
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):28
                                                                                                                                                                                                          Entropy (8bit):4.164497779200461
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:WZoSqaY:WZoSqaY
                                                                                                                                                                                                          MD5:3B078A2984514A465E3987254911BD59
                                                                                                                                                                                                          SHA1:90413051780DDE8BE17AAF7843D8ABC3470FCCC4
                                                                                                                                                                                                          SHA-256:B6B8608EF054951AD24DD7C087293DEF2F3C788B55DBECD47E2E07AA5AB72931
                                                                                                                                                                                                          SHA-512:1577CE9D502866EBCEF835C85AD5A57B80AADEF6283A441365A84E4EADEEDE19B2C1C630F4307A9BFFEA4A833FDD2E48FACF758BBA0E645B9D8DF2CFE8F03261
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlv4ipBc9i2NRIFDZFhlU4SBQ2lkzYk?alt=proto
                                                                                                                                                                                                          Preview:ChIKBw2RYZVOGgAKBw2lkzYkGgA=
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16414), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):16414
                                                                                                                                                                                                          Entropy (8bit):5.477029555462509
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:uVIq7d+l+3FG1SLQYE0PqNe7xbNcMWwyeAHfKQaF8:uVIqJ8+3FG1fYE0P2etJLNyeAHfKQaF8
                                                                                                                                                                                                          MD5:BBADEC1E9645103D07417192415601C5
                                                                                                                                                                                                          SHA1:F7162AF2B13BA4AFF88570611F253C520154A7D2
                                                                                                                                                                                                          SHA-256:64F7535C77786AC1C377BF342A425DC364B16532F6ECD021943E05B7F6F1F116
                                                                                                                                                                                                          SHA-512:9D6D4619A2DB305D43257A041CDCD71DD5797948157B56C83EC1539E857BA8FDFB420B67F926CC9341D06F4A60CB46590E0C90984228A430D359C709FFDE0AED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/6586.c6de030064a9d09d.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d6aafc20-3f49-4d38-b278-4420cbabe42b",e._sentryDebugIdIdentifier="sentry-dbid-d6aafc20-3f49-4d38-b278-4420cbabe42b")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6586],{6586:function(e,t,i){i.r(t),i.d(t,{default:function(){return xe}});var n=i(97458),s=i(50413),o=i(50495),r=i(59276),c=i(52983),a=i(38138),l=i(10960),d=i(62005),u=i(86382),p=i(35925),x=i(10329),g=i(71607),h=i.n(g),m=i(34777),f=i(75013),j=i(34811);var b=e=>{const t=(0,m.TL)(),{unreadLength:i,unreadNotificationKeys:n}=(0,j.TL)(e),s=(0,c.useRef)(null),{data:r,fetchNextPage:a,isLoadingNextPage:l,hasMore:d}=(0,o.zn)(5,!0),u=(0,c.useMemo)((()=>Boolean(l&&d)),[l,d]),p=(0,c.useCallback)((()=>{if(e&&n)for(const i of n)t((0,f.zY)({subscriptionId:e,notificationId:i,hasUnread:!0}))}),[t,e,n]),x=(0,c.use
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22183)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):22307
                                                                                                                                                                                                          Entropy (8bit):5.61938871662543
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:j0QlfcRQ9sPeg7u1jyIpoAk3N7I3kSblczfc8YKCaqJvmq/QJ8CddHccJ0+eygj:j0OQQWP+jbk3N7I+f9twvm/Jhdd8cJXa
                                                                                                                                                                                                          MD5:F7ABFF84542835AF4A0B5AC69AB53E10
                                                                                                                                                                                                          SHA1:13882F4D51129B717F0218B7BBD117587CC9C1D1
                                                                                                                                                                                                          SHA-256:5B9B6EF116E4B7A46BBAB9BEDD94A9A7E026B0CA159E74D42309C7C6B1E05CD0
                                                                                                                                                                                                          SHA-512:D7C82EA4DE9750731E10558C99C23B07ABD2B91776711300FDAC3B7EAEAB239C71FB31E98B10248B658A07448D37833EE23D66AEBE13AC36AF9FCF5C3147A240
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/ondemand.s.e5a6f6ba.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.s"],{227900:(n,t,W)=>{W.r(t),W.d(t,{default:()=>c});W(136728),W(875640);function r(){const n=["WRpcLSohWO7cOCkNWQTEWRBcGHjPfW","WPfdoCkRCa","E8k+kSokWRS","W7/cLHnvFG","WOPpgCkCvq","mr/cNca5","nMFcKd/dQq","sMGmEha","jshdRSoZW78","w1iHW4ddQW","yhmzrmkx","W6hdICkJpvNdQSoVW70q","W7RcUGPmEW","WQVcK8oGgwS","mILyWOtcT8oekhWbW7H/W71G","WOyXW6hdKG","ksVdOCo2W7q","WRDUW4mJEG","r0PrBmo+","bCoBW5tdNmki","s28tBMe","DI/cTa","j8k8W6qNW5e","WQ58WRRdOr0","W6ldVY0JWQm","BYtcKCkMW68","W48nBxZcLG","e1JcIG","xmkZWOajAW","t8ktWQOsEq","Bxqz","EXVdJa","uh80vSkZ","W79swt4R","u8oIW5FcImkd","mmoAW4ldJmkT","CmoRWPKrqa","WRTTW7S7","jfBcVZpdQG","nmo8W7pdGSktWQfGjaW","DKHeD8o6","qu4UW4FdSa","xCkXWQJdR8kO","W4ZdPSoXWO/dRq","ACobCmkpWRm","bcGRWQK","W6hdLCkhW4xdTa","W4JcKsfpyG","tCkNgCotWQu","WR12WP3dLbS","lJNdJSo8W6m","W5hdHmokWPJdGG","WO4FEKBcIq","WRqfBudcGW","W6FdKmkNW7VdTW","aGldOmomW5i","qxmn","vLi
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):208
                                                                                                                                                                                                          Entropy (8bit):4.416235748308358
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:YGKPiAXOPZVc4nfMUIWePum9FBW7U/GBr/L:YGKqAXY2d+wYI/G5/L
                                                                                                                                                                                                          MD5:6C93DE335B70D5B89C8E3C8817E91C0B
                                                                                                                                                                                                          SHA1:78D7404077DE04D4721D21109A29E4366C7D2CE0
                                                                                                                                                                                                          SHA-256:7159D64FC5095B8AF4E86A728B08545F7B96DB69E58441E54C43C226471BE76F
                                                                                                                                                                                                          SHA-512:853D2C5772D715CBB47FAEACE3013E4524FBCFBF98909F327BDDD5D72A436A188EF3369DA4D11946DDFB06D6F37A047E80D8699D338FB33C46AEE207AF165CBC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://trading-reward.pancakeswap.com/api/v1/reward/campaignId/20240701/type/rb
                                                                                                                                                                                                          Preview:{"code":200,"data":{"rewardToken":"0x0E09FaBB73Bd3Ade0a17ECC321fD13a19e81cE82","rewardTokenDecimal":18,"rewardPrice":"1863000000000000000","rewardToLockRatio":"100000000000","rewardFeeRatio":"1000000000000"}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1200 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):348708
                                                                                                                                                                                                          Entropy (8bit):7.995049306295126
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:6144:BmqrhGGjhp/PJh7avtDpbJsMX25te2nw6JxPgYfttRhRi6MitWHsumWK:8+hxn/RYvtD0Pt9ngePRi6MMW/mv
                                                                                                                                                                                                          MD5:C141D087A8E6BD74B532F1C0DC906D39
                                                                                                                                                                                                          SHA1:EF18B14EB3A1DE1E0D77D8DA452F1CBCA915F112
                                                                                                                                                                                                          SHA-256:497BF7CAC9365D1B51AED007371F1E35AF73B03138E4F4C04699C7735E050E04
                                                                                                                                                                                                          SHA-512:9FA989E28BC2BA7F822515EC016A38437E25408A8D37260966301E77A84E0FCDEBA6CC98DCDCFAB8D18F7ECC857F9148A3874AFAC698058A698F4FD2401E531F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR................^....pHYs..........+.....3tEXtComment.xr:d:DAFJDLmQ-Bs:2,j:33981583521,t:22082915......Q.IDATx..W..G.....GDf..ES4..........gg...Z...ij..Df.p.yp.....)...>.BU.......m2.....-c........KFI.?.. [A...8..DO.x. .. .. ..'..!..W@.;......c'....O...bb.z..1.]o@...T...q..=V..h.Q=Ct.....".w..A..A..A...'.9[D@...@w.h..A.p..A...+..HU...W..Y....4..... .. .. ...U...b.{.6Av.y.p..U.N..+..hQ..u...lh..n.. .:......A..A..A....S..NR0.....tXv.TU,..+x.....J.@]P.|..NI...Lg...qU\....A..A..A..".......1.\!.#.m`p.8`..9 x.....JD...0..<..%8..i.X..Z.. .. .. .. 8...s..,..;.zd..R......-.g]p...U.......2T......Y.|....t.. .. .. x.....k....:#..~.^0.4..P...z-...7C..[..../..j.....IH...5......I..... .. .. ....a..>..Z...t..:8.M,.X....7/.o.$..7D~.......q....(2...n:..S..YN.y..g..... .. .. x.^.X..../..f..-..4/..*b.u.V.%...7G8..[E....e..i.!C.'p-..z..._..5.[i..A..A.....r....'.-..h..w..[.T..e..+x.....N. ..}..p..:D2.B....3+.. .. .. 8...s....B..D..=tJ....r..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5780)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5998
                                                                                                                                                                                                          Entropy (8bit):5.286902173186081
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:mlVK0DaxnT5d1lbe4hrkxQPYL6gu2h1TyOJnEzbR3WU8UJy/rp3UClom:0/Daxnd/l4xQPYL6gLh1GLonhrZ7
                                                                                                                                                                                                          MD5:4E8393AFC18664C1941A886589021251
                                                                                                                                                                                                          SHA1:C6DBD6E30CBB7CA396C05EEDF5FA4A9392E4967C
                                                                                                                                                                                                          SHA-256:04674AD890CCC9205B5609AF15168F093C14A20F552A4C0E000E863B6F1FD36E
                                                                                                                                                                                                          SHA-512:9F03FA8471AE372E787CA03D9A49BB6B5F859102A5AD3F386CB2F25CA5A85A96E4925CBCC44EC04BF673D1C4CBE8FD15082808FAF270B512E92C191D9637F49F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer"],{739456:(e,t,s)=>{s.d(t,{Z:()=>T});var l=s(807896),i=s(202784),n=s(928316),r=s(196001),o=s(900664),a=s(325686),h=s(674132),u=s.n(h),c=s(668430),d=s(323265),_=s(908579),p=s(167630),f=s(392237),m=s(393058);const P=u().gdd51574;class v extends i.Component{constructor(...e){super(...e),this._unmounted=!1,this._inPTR=!1,this._pullHeight=0,this.state={pull:0,pullDistance:0},this._onScroll=()=>window.requestAnimationFrame((()=>this._handleScroll())),this._getListViewRef=e=>{this._listView=e},this._getPullViewRef=e=>{this._pullView=e},this._enablePTRIfNeeded=()=>{if(!this._unmounted){this._getScrollTop()<=0&&this._enablePTR()}},this._handleTouchStart=e=>{this._pullInfo.startY=e.touches[0].clientY},this._handleTouchMove=e=>{if("number"!=typeof this._pullInfo.startY||e.defaultPrevent
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3654
                                                                                                                                                                                                          Entropy (8bit):7.929794863313375
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                                                                                                                                                                                                          MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                                                                                                                                                                                                          SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                                                                                                                                                                                                          SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                                                                                                                                                                                                          SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/icon-default.522d363a.png
                                                                                                                                                                                                          Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1190
                                                                                                                                                                                                          Entropy (8bit):5.016730981388551
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:50atjYNVQamyjY2VQamijYNVQampTjYIVQamDvjYvVQamdjYNuGaZJJ9YNJ:aatjCQaZjVQaZjCQaQjzQa2jIQaoj7bW
                                                                                                                                                                                                          MD5:8391D9B8140D4CAB7D46EBCE48F981C2
                                                                                                                                                                                                          SHA1:312B47669A7C356E8D9F12E6321FF5CDD15AC78E
                                                                                                                                                                                                          SHA-256:5C9B2B8ECC2268F5DDCF43D4CE43A54847A052D2A1B470932A88400A5CB7E843
                                                                                                                                                                                                          SHA-512:AB3EC46797DAE57910D5B560968A714F108B2C01C83E3F83CDE1715141795CC4CA83394C4136819D4C12EDCD0B0DE2AAF13D5B15C3E7A4D8150D51AC5D0744AC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static.bnbchain.org/bnb-chain-bridge/static/fonts/index.css
                                                                                                                                                                                                          Preview:@font-face {. font-family: 'Zen Dots';. font-display: swap;. src: url('./zendots.regular.ttf') format('truetype');. font-weight: 400;.}.@font-face {. font-family: 'Space Grotesk';. font-display: swap;. src: url('./SpaceGrotesk.light.ttf') format('truetype');. font-weight: 300;.}.@font-face {. font-family: 'Space Grotesk';. font-display: swap;. src: url('./SpaceGrotesk.regular.ttf') format('truetype');. font-weight: 400;.}.@font-face {. font-family: 'Space Grotesk';. font-display: swap;. src: url('./SpaceGrotesk.medium.ttf') format('truetype');. font-weight: 500;.}.@font-face {. font-family: 'Space Grotesk';. font-display: swap;. src: url('./SpaceGrotesk.semibold.ttf') format('truetype');. font-weight: 600;.}.@font-face {. font-family: 'Space Grotesk';. font-display: swap;. src: url('./SpaceGrotesk.bold.ttf') format('truetype');. font-weight: 700;.}.:root {. font-family: 'Space Grotesk', Poppins, -apple-system, '.SFNSText-Regular', 'San Francisco',. BlinkMacS
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2337)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2539
                                                                                                                                                                                                          Entropy (8bit):5.3599665311305005
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIy5Dxb1btYqfM2dYYx01t70CfNxqNimceV0oMEZY+j0X4qwolCSpWmE5DS:m5Vb1btYoYYx0H7bNxqNvc54qrCIC5u
                                                                                                                                                                                                          MD5:E9FD3445123DD50EC2FFAB88D28808FA
                                                                                                                                                                                                          SHA1:0F093BC197D6F05DC0F3897546E737702C65C3DA
                                                                                                                                                                                                          SHA-256:AFC7771ED92825E100749433C51B9A1ED2BD4F1BA0515B3934A244DC2A3913BB
                                                                                                                                                                                                          SHA-512:04DEC3B1F8BF5D450764F019F627519016CE3E13BA7465A5D7C692B4EF106DD59C9A9D427976F6533616965DB915B2C62E9365DD4E7FFCA923340C5D8E495690
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserProfile.135e1e2a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserProfile"],{170371:(e,r,n)=>{n.d(r,{Z:()=>g});var t=n(202784),o=n(325686),s=n(529509),l=n(392237),a=n(71620),c=n(668214),i=n(882122),d=n(582751);const w=(e,r)=>d.vx(e,r.userId),u=(e,r)=>d.mM(e,r.userId),m=(e,r)=>d.Z8(e,r.userId),p=(0,c.Z)().propsFromState((()=>({knownFollowersAvatarUrls:w,knownFollowersCount:u,knownFollowersNames:m}))).propsFromActions((()=>({createLocalApiErrorHandler:(0,a.zr)("KNOWN_FOLLOWERS"),fetchKnownFollowersIfNeeded:i.Hq}))),h=l.default.create((e=>({minHeight:{minHeight:e.spaces.space20}}))),g=p((e=>{const{createLocalApiErrorHandler:r,fetchKnownFollowersIfNeeded:n,knownFollowersAvatarUrls:l,knownFollowersCount:a,knownFollowersNames:c,userId:i,userScreenName:d}=e;return t.useEffect((()=>{n(i).catch(r())}),[i,n,r]),t.createElement(o.Z,{style:h.minHeight},t.createElement(s.Z,{kn
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13996)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):14127
                                                                                                                                                                                                          Entropy (8bit):5.292401222523459
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:JgVk7cGlCi35W8US8lcUBqXn3PlclPbA82gihmIOvrVfatHenX4he9:Jik7cGlCi35W8US8lcUBqXn3PlclP8BA
                                                                                                                                                                                                          MD5:CF95242524EF81DCF184516CCBDC4F30
                                                                                                                                                                                                          SHA1:2416019CCCBE91496A26ED40D4970E7F97557A6B
                                                                                                                                                                                                          SHA-256:1B474356035C3E987932DB0DDC5F7416C5C89E8B0D7F1A6F0DB7A51ABB84D5FC
                                                                                                                                                                                                          SHA-512:7C341D545748046044DB0C66E18AB1577529B88D06A59B2ECC632246541F15F297A19A66CA210681DDDD4F2299A73A2BC13434CD261E44C9ADE5409304DA289C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.WideLayout.7b6634aa.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.WideLayout"],{616753:(e,l,n)=>{n.r(l),n.d(l,{default:()=>t});const t=n(797553).default},130888:(e,l,n)=>{n.r(l),n.d(l,{InThisConversationContainer:()=>v,default:()=>K});var t=n(202784),a=n(476984),r=n.n(a),s=n(674132),i=n.n(s),o=n(325686),u=n(844685),c=n(62857);const d=e=>!e.protected||!!e.following,m=t.memo((function(e){const{headerText:l,participantIds:n}=e;return t.createElement(o.Z,{"aria-label":l,role:"complementary"},t.createElement(u.Z,{text:l}),t.createElement(c.Z,{filterPredicate:d,userIds:n.slice(0,3)}))})),p=m;var g=n(668214),y=n(390387),_=n(836255),f=n(919022),k=(n(136728),n(175848)),h=n(166852);const b=(e,l,n)=>{const t=n===l,a=e.unmentioned_user_ids?.includes(l);return t||!a},w=(e,l)=>(e.entities?.user_mentions||[]).filter((n=>b(e,n.id_str,l))).map((e=>e.id_str))||[],F=(e,l)=>l.focalTweetId,I=(0,g.Z)().propsFromState((()=>({focalTweetId:F,viewerUserId:y._h,t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):17953
                                                                                                                                                                                                          Entropy (8bit):4.575190014902405
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:9eVCE9letVqa4QMaHrwymgYwNivTliSu1v8Pm9UIlcle45v8ou1qEJ3qLNy7XyeY:kz90qKdY5RvoI
                                                                                                                                                                                                          MD5:2B6CC6B5E9178009E56384611CD655D9
                                                                                                                                                                                                          SHA1:BB285134D6FE0673BFC5EF4F5AECC1449D62DFD7
                                                                                                                                                                                                          SHA-256:A1740A15ED189751493E130D7E2EB61430B905E65DA75ED9015BABFBED54AB14
                                                                                                                                                                                                          SHA-512:FBCDDC2D55A078817BC4AFD99DF09D6E8DA0957333093403A018F74BCDC2DE47B0CAA3829484187551253D6EA50FEAE721E52DA5EEA755244F01B9074D6FECAF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/data/rRBE4luRgAbVxsz9DHZvo/nfts/collections/0x0a8901b0E25DEb55A87524f0cC164E9644020EBA.json?collectionAddress=0x0a8901b0E25DEb55A87524f0cC164E9644020EBA
                                                                                                                                                                                                          Preview:{"pageProps":{"dehydratedState":{"mutations":[],"queries":[{"state":{"data":{"0x0a8901b0E25DEb55A87524f0cC164E9644020EBA":{"address":"0x0a8901b0E25DEb55A87524f0cC164E9644020EBA","owner":"0x29fE7148636b7Ae0b1E53777b28dfbaA9327af8E","name":"Pancake Squad","description":"10,000 unique, randomly-generated PancakeSwap NFTs from the mind of Chef Cecy Meade. Join the squad.","symbol":"PS","totalSupply":"10000","verified":true,"createdAt":"2021-10-07T00:00:00.000Z","updatedAt":"2021-10-07T00:00:00.000Z","avatar":"https://static-nft.pancakeswap.com/mainnet/0x0a8901b0E25DEb55A87524f0cC164E9644020EBA/avatar.png","banner":{"large":"https://static-nft.pancakeswap.com/mainnet/0x0a8901b0E25DEb55A87524f0cC164E9644020EBA/banner-lg.png","small":"https://static-nft.pancakeswap.com/mainnet/0x0a8901b0E25DEb55A87524f0cC164E9644020EBA/banner-sm.png"},"attributes":[{"traitType":"background","value":"Alien","displayType":null},{"traitType":"background","value":"Aqua","displayType":null},{"traitType":"backgroun
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10266), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):10266
                                                                                                                                                                                                          Entropy (8bit):5.359085709238409
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:ksiEETaqwyG94kbc7Z64KOK56CzZ/bnYbaQJd6ZpwKSYtaC57OzT4A0s:ksiEETYr9BbDj56CzZ/bnYbam6fwf8Or
                                                                                                                                                                                                          MD5:0B66F4C77D513D9570521E91A663D7A1
                                                                                                                                                                                                          SHA1:6082F9A88F86A6EE36EFEE403B68742B7CA36867
                                                                                                                                                                                                          SHA-256:0E10C6AFFB8BF9892FBCA2C57D61FB75427B8C0CF7064D9BCDD1A10BC9FE1BD1
                                                                                                                                                                                                          SHA-512:7FDA46DAD0B75826DF723A699360FCF5BC32850CBE4368E26C88D91188A6CDFBC59F3A979A979CE071EE5B94025C02AD64EC2951C32392C2E5C1154E49380CDA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/7030.3410c29a628e0498.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="972f9950-428e-4cd9-8edc-f9e7c071c85c",e._sentryDebugIdIdentifier="sentry-dbid-972f9950-428e-4cd9-8edc-f9e7c071c85c")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7030],{60674:function(e,t,s){s.d(t,{AV:function(){return a},ConfigCtrl:function(){return g},ExplorerCtrl:function(){return M},OptionsCtrl:function(){return p},ThemeCtrl:function(){return B},ToastCtrl:function(){return H},jb:function(){return N},uA:function(){return c},zv:function(){return r}});var n=s(30673),o=s(15313).Buffer;const i=(0,n.sj)({history:["ConnectWallet"],view:"ConnectWallet",data:void 0}),a={state:i,subscribe:e=>(0,n.Ld)(i,(()=>e(i))),push(e,t){e!==i.view&&(i.view=e,t&&(i.data=t),i.history.push(e))},reset(e){i.view=e,i.history=[e]},replace(e){i.history.length>1&&(i.history[i.histor
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2492)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2715
                                                                                                                                                                                                          Entropy (8bit):5.385858864290898
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIKNHN0IsKlySPeMNgNwlcwNlPvLOT1bFHd6bkXlksP0FkEWaqWmcNHN0IsyO:6t0IsKl0M6ClNNlPvL01hEi2Xkhbmt05
                                                                                                                                                                                                          MD5:7A5E6592051ACD757109FFE1A85AC076
                                                                                                                                                                                                          SHA1:4EC0D5BCD5360738EAD2C3DA13A4CC1FF26356B6
                                                                                                                                                                                                          SHA-256:7502035760708767D96CF52BBF4714A2DA5DF3CE9C5FAB424999A36648199A28
                                                                                                                                                                                                          SHA-512:B3F2CD6128FCF12DD0A8D143028CAB353D94FE462B669EB8E6BDE55F65B527E79B4F6B92C809264AE575D6F9CF3B9F455D482AA4A9EBC257BF3C18DAC2C35FB9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DashModal~loader.Typeahead~loader.DMDrawer~bundle.Grok~ondeman"],{420412:(e,t,r)=>{r.d(t,{Z:()=>i});var o=r(202784),l=r(325686),a=r(235902),n=r(885015),s=r(392237);function i({borderColor:e="borderColor",isSlim:t=!1,label:r}){const{isWebRedesign:s}=a.ZP.useProps();return r?o.createElement(n.Z,{style:!t&&c.root,withGutter:!0},o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]})),o.createElement(l.Z,{style:c.gapText},r),o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]}))):o.createElement(l.Z,{style:[!t&&c.root,s()&&c.rootRedesign,c.gap,c[e]]})}const c=s.default.create((e=>({borderColor:{backgroundColor:s.default.theme.colors.borderColor},nestedBorderColor:{backgroundColor:s.default.theme.colors.nestedBorderColor},gap:{height:e.borderWidths.small},gapColumn:{flex:1,justifyCont
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):76680
                                                                                                                                                                                                          Entropy (8bit):5.465592227600982
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:Gqzt3FRMSlLY9KYOCvOQ0LaF6hQPwtWo6:B3FRM0Lab6h7F6
                                                                                                                                                                                                          MD5:090A37A9D986F5B730577FBDE3EE6ECF
                                                                                                                                                                                                          SHA1:3EA3857C18A8F17758C3146B8F3E2D38C3E862EE
                                                                                                                                                                                                          SHA-256:9ACE1BDEA7934D7D855D947D93EFD2CFACB666B7896D121151DA0034BDA75F06
                                                                                                                                                                                                          SHA-512:1EFC9E828A16ACFCB2B7C338DC5EF33437B27DBF5E97ACF4BB8A7F8A61496E1EEDCAD337DF972C5557A4279B8E9EA3E2438074143689EE45A30EF50758638A8E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~loader.SideNavRedesign","icons/IconPlus-js"],{929446:(e,t,i)=>{"use strict";i.d(t,{Z:()=>n});var a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserCell_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"is_blue_verified",storageKey:null},{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"id_str",storageKey:null},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},action:"THROW",path:"legacy.name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",storageKey:null},action:"THROW",path:"legacy.scree
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):329307
                                                                                                                                                                                                          Entropy (8bit):5.57590245567647
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:bEw9yIJDtaa9GGpUs6hNsx2wE3OPoK/U0272jAYqmjY:bEaJZT9LANsAeP27vm0
                                                                                                                                                                                                          MD5:1EA498F91D15C6269D5F6B94275BF0E5
                                                                                                                                                                                                          SHA1:C0600027AC11E2AFA9186622397CE8B265EC5585
                                                                                                                                                                                                          SHA-256:B0E517B0E1DC27202C567F73022657AD4A57A5EE85674DF4E0ADE03C583A867F
                                                                                                                                                                                                          SHA-512:7A38A0E8D66296759B32A02119C27D635A57B91AA6A144CCBF95233CB1B93AAA9836ACDF8F17EE3BBA937470D4685EC036EF5ECD0B889B53883E0838BEF81375
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-8EG6P3DL8P&l=dataLayer&cx=c&gtm=45He5190v895479019za200
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 19388, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):19388
                                                                                                                                                                                                          Entropy (8bit):7.989728083266218
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:ocS+t7zGUpBZr/5zvunIAI1W6dNFjiePSL4Weg3r0yGHlsDV7GiHjywgB:Q9EmnC1FXjieS4yr0yGFsZ7jGw2
                                                                                                                                                                                                          MD5:F816F16F297C801AAF01FF43C9FCD563
                                                                                                                                                                                                          SHA1:2E9E2C80BC5AA5F01F75CD486BAA1769F53DEA5E
                                                                                                                                                                                                          SHA-256:AE7B918EFE7CD287651E014ED269C923E1A925C8EEE1A474AD11184F04659D3E
                                                                                                                                                                                                          SHA-512:C5A77C8A204C81A3BE9AE0555D2889A345E3DC2B428B10EFAC85FD0BC97FE35177F90CDC0B3CA77498C4CD4FDB5AB831368D9A5DA04763D2B0C028C6F4AE1994
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcraVGwA.woff2
                                                                                                                                                                                                          Preview:wOF2......K...........KZ.........................F..P....`.....,........L..B..h..6.$..L. ..z.."..V....d^K.....B.U...........6....E.....R........M...J....f..6.b.bT...:V..9p..z.B.s..t...r.t_.V-w.|.V....e....j.s..G.P.=A5.'?vg4~.A{q@"..;....e.2...E`.2F.r..<....}....(..@.XGg.....)......;@...0...)...P@..J...Q1...h...E...m.......O{.>p.=I#.Mc@}....P.P...< .U..R.S4.R.U.+..g..O.?|{..w..-,..".X....L...f...[.@.<.o..dg*T.....`.c..2.~...PKA..JYg.z.Z]..s.0......DJ..v.%. ....%.._.C..r...e.11..8s&.t.x...oi......@.J...H.....9...d ......].wg.....t.X.TVs....3..w..k'.cH....2y.+?^g6#.yV..!.....:"...CZ.z...A.]..7 ..@.Y.:.......^..M..o...#.(.M..f.[.J.C.R....o......H..H..6ER2..f.|....@R>P<t8{..).L..0..Do........ve.B,.f.....\.U=.S.4M.'h.3...e..b.. A..O.Iq....4...}...{$....3_./I.$...3cA..z.$dm.Z_w.....^6e.*=.......`"..G.......AD....[.......E...@..h.....m@.iwk=.s..]......r.Hs=...u` .y..@....0....P. ...g.......oS.Q....NJN,..I.r3...........jC6..Er."xQ..&."..z.I.....3..H.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 375 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):55006
                                                                                                                                                                                                          Entropy (8bit):7.991010202206858
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:YgjtApsrVI+pjbLTZ8tEsVqErkWEI2U8TpUb:YgtGsrC+T8aPm5+Ub
                                                                                                                                                                                                          MD5:E159BE2FD3D9178B6716CFC53DB6C3E3
                                                                                                                                                                                                          SHA1:07346ED695254D875F6B76CBAFB0734C9A307B2D
                                                                                                                                                                                                          SHA-256:D9B96A12F0684F2E9860280A6CF2629F491071C3479CEF43B828E5A56C744A58
                                                                                                                                                                                                          SHA-512:32DC43C9B5542A7E174BFF8359CB63526AAEF144BDCE88CBB3DC77FF571F85F5A8E65095221F79E3EFFDDDDC8065541D34A4A8BDE83AF36DB07D6288F2BC3246
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...w...}.....Y,#,....pHYs.................sRGB.........gAMA......a....sIDATx...w.,Y...}'".......]......x.9.!5Kr.."W..]H.(,..../-....!...a....-IaW$(R......t.t.....yw...3..;.....^U...73###N......q..o_..9.7..|M..._.............~...w..'.....}.w)O.=.....x..............\....G..|?"./...z'..Z........B.pH.=...h........(./.......9..^F...9=&y.....s./+.:..f../....N7.K..p.|......(C......0>:......v.`:.....,G6O..R....,C1/.?.....A.._c...?i..S.D.c...".........Y..?.1<]|...O.....|..^..Ul..a>N....F.^.sM.......W.....r_.+..q.C.u..b.......g...............>....?.....E.O.O....+.....s.7..#.H..0V.E>C...M?..w;....d?.F..._.."z.Q..y..A3....v.S.o.7...tH.).|n.Q.....%..@.q..X.O.{..,._....3~f..W...!w..#=o....F..4........s...Zhv:.cy...V..F.~.E.Y`>...2B.Z./.B..u....[{.'4.d9.Md..=}f...e......!$t.z.4..G4.....0s3lP...H.1....n.6.?....m.O...>..O...M@.F..{.F2z.5hs.eGdW.rx0..p.Ye..j.*.{a....{......4.x$....N6%...o.@.]....ht[...'.cz.{...K........E.."..,....vy8....#k....y
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 128x128, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6871
                                                                                                                                                                                                          Entropy (8bit):7.869951734414543
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:0kkE+lcbddnK0ozBrF4EiNQjD6rOMwfTfeWgZ7DyQZaPQgmWHTV4Ams+M8gCI3It:Gv8dg0odrjiijD6rOX7VEyf4oBMs+/QW
                                                                                                                                                                                                          MD5:077030C6AE030D8694EC42C24BF8712B
                                                                                                                                                                                                          SHA1:64B64A47FAAF4108B9FA28AAE85D8E31429ED93C
                                                                                                                                                                                                          SHA-256:B59CEEDF4D63D97BD2DDDE65F053C43B7556634A001B6187AE231E7D1692FED5
                                                                                                                                                                                                          SHA-512:E10E2F02C042CE69CD8E4C8E47884FA89D27A2E6351617FB76A84D215E17E95D553B0010DDFE9E9848D2C1936C7C4A33A4234BC220FDFD91056B3C093065C26D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..#.i1F9..>.Q.z.~.j.*.uMH.=<.....Q.8.Gwl(..ta..+K...".E.vye.....ke..+.* ,.....h...a...*..>.^A.D.i...u.?....>..c..R.../?..N.Op6'.5......o.x_.jr[Z."...q..0......`28.v.u..._7...9.Y....,......xp...W....T3.......U.>..2Y.K~....p...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):77
                                                                                                                                                                                                          Entropy (8bit):4.37144473219773
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                          MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                          SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                          SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                          SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static.bnbchain.org/bnb-chain-bridge/static/_next/static/ZZX54H2l60wDK3SLQWqlt/_ssgManifest.js
                                                                                                                                                                                                          Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1762)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1933
                                                                                                                                                                                                          Entropy (8bit):5.315109130313638
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIwVPVmoYqnUro8eMyxTatjyFfIWry+3yPkhzprFRWmg:M5VmoYSmoTSifI2RC
                                                                                                                                                                                                          MD5:12CC49884381717ED72BD1FB23BAD4EB
                                                                                                                                                                                                          SHA1:CB37A69D5F8C8F6592829D2ECCA2BEE4354BA188
                                                                                                                                                                                                          SHA-256:47384A0FFE7BF66C719D97AB52900C56379BFFE30F60DAB068BEAEB341676BE4
                                                                                                                                                                                                          SHA-512:4AD6AD71CF1CDF9837DACBE525D95BC7799180AEF7B79601DC9FE0663990D562B1936F2022F3315C1164B62CB2352EC650AA44B3CAFD878308C07FCCEAF107DE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar.1d4fb0ea.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar"],{896177:(e,t,n)=>{n.d(t,{Z:()=>v});var i=n(807896),o=n(202784),r=n(439592),a=n(254950),c=n(110377),s=n(906396);const d=({cacheLocationKey:e,containerAspectRatio:t,images:n,isCondensed:d,mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,singleImageMaxAspectRatio:u,singleImageMinAspectRatio:C,testID:g,withCenterCrop:w=!1,withLink:v=!0})=>{const{getLayoutCacheForIndex:k}=(0,s.X)({locationKey:e,itemCount:n.length}),M=o.useMemo((()=>n.length>1?r.Z.COVER:r.Z.withinRange(C,u)),[n.length,u,C]),b=o.useMemo((()=>n.map((e=>({type:"photo",...e})))),[n]),y=o.useCallback((({index:e})=>{const t={mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,testID:g,withCenterCrop:w,withLink:v},n=b[e],r=k(e)??void 0;return o.createElement(c.j,(0,i.Z)({},t,{aspectMode:M,image:n,layoutCache:r}))}),[b,l,p,h,m,g,w,v,k,M]);retur
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10013)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):10349
                                                                                                                                                                                                          Entropy (8bit):5.51772127825975
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:nRgPz7DSyjx2jDlUIzicKPhTzPPJGaOrZtXvZKVf3WtXtw7DIQ3XZPc4rF9Fgfyc:nUXV2jBUTPhTz34PXvZKJUw753pPc8wp
                                                                                                                                                                                                          MD5:3AA2835CA899C5FE58E5C05D2137DFAC
                                                                                                                                                                                                          SHA1:EA1BDB10114791A8C0AFC90E0CBC2FBAE310C7CE
                                                                                                                                                                                                          SHA-256:7F2F045756E6B8E495876B849ED0ED45A2EE2ACC52A8181CC9F1A4D337E9889E
                                                                                                                                                                                                          SHA-512:DA70800A6E9F1C70C47996FF3317CCD8AA757C1ABEF0F9B1391F158D7A3DF97464EB0E6E35370AFDE28BCAE3AF972620F13D8223370475A6E4ACC9FEC90A57D5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/webpack-4ac65c4a55087b2b.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3f4c8db1-ca8d-4e27-97d8-eef99579289e",e._sentryDebugIdIdentifier="sentry-dbid-3f4c8db1-ca8d-4e27-97d8-eef99579289e")}catch(e){}}(),function(){"use strict";var e={},t={};function n(c){var a=t[c];if(void 0!==a)return a.exports;var r=t[c]={id:c,loaded:!1,exports:{}},f=!0;try{e[c].call(r.exports,r,r.exports,n),f=!1}finally{f&&delete t[c]}return r.loaded=!0,r.exports}n.m=e,n.amdO={},function(){var e=[];n.O=function(t,c,a,r){if(!c){var f=1/0;for(s=0;s<e.length;s++){c=e[s][0],a=e[s][1],r=e[s][2];for(var d=!0,u=0;u<c.length;u++)(!1&r||f>=r)&&Object.keys(n.O).every((function(e){return n.O[e](c[u])}))?c.splice(u--,1):(d=!1,r<f&&(f=r));if(d){e.splice(s--,1);var i=a();void 0!==i&&(t=i)}}return t}r=r||0;for(var s=e.length;s>0&&e[s-1][2]>r;s--)e[s]=e[s-1];e[s]=[c,a,r]}}(),n.n=function(e){var t=
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4460)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4683
                                                                                                                                                                                                          Entropy (8bit):5.413457669142937
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:msv67AQUxT1yAihAUWpFYrAAiYyhOhAPtxmY1uAuSyCsvJ:VC8QUxpPiSUWpFYMXYykSPtcY1DHyR
                                                                                                                                                                                                          MD5:668B434F9CA9EB5FDEC49F751689CFD1
                                                                                                                                                                                                          SHA1:C8194A560B8FF2DB76725951876D47B4AFE533B2
                                                                                                                                                                                                          SHA-256:EDFCC90D6713A4D445D0EAEE7E28F0E5D91E3A785ACE6A99A9FBB906E5DBEEFC
                                                                                                                                                                                                          SHA-512:D0CCB175671EA0D5777D4EBB11DEB10F8558BEFACB928890C71A5B9B366A975A3C36D647360D5B55B8C9BAA85F3878D6359E85D8C858767E5E87901F2F598CD4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Grok~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveE.9246324a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Grok~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveE"],{270711:(e,t,i)=>{i.r(t),i.d(t,{default:()=>c});var r=i(202784),a=i(208543),l=i(783427),n=i(347101);const o=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M19.518 7.57C17.542 6.582 14.883 6 12 6s-5.543.582-7.518 1.57C2.566 8.528 1 10.036 1 12c0 1.393.803 2.565 1.913 3.446 1.054.836 2.473 1.488 4.087 1.923v-2.082c-1.19-.372-2.158-.863-2.844-1.408C3.322 13.218 3 12.564 3 12c0-.798.673-1.789 2.376-2.641C7.019 8.537 9.36 8 12 8s4.98.537 6.624 1.359C20.327 10.211 21 11.202 21 12s-.673 1.789-2.376 2.641c-1.299.65-3.038 1.116-5.012 1.286l1.353-1.459-1.467-1.359-3.564 3.845 3.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4288)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4511
                                                                                                                                                                                                          Entropy (8bit):5.312018370727652
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:mvlf6ZuXkD2yz+jFstb/n2B22Uwis1yIMGmP9s6V938xaoCvT:yf6ZuXHHFUwBLo9Z938xw
                                                                                                                                                                                                          MD5:6751BD433CFCBA150581D3A4967989CA
                                                                                                                                                                                                          SHA1:9EED8B04C80B51E2DC9722BFFA7769D85025F2DA
                                                                                                                                                                                                          SHA-256:7A3A8E3FEDF8225782C3BA91652CAB63D18704A26B7253D9D9C3150DAADF6E00
                                                                                                                                                                                                          SHA-512:723F5509498C555394D2F23F86AFC41553E84D7A9AD4F2931D83D236317BC253A40BD787B42C8F1C848733DFB853F688C00B1E5C895A4B6401A9B8878D73D5E0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j"],{65042:(e,t,l)=>{l.d(t,{Z:()=>S});var a=l(202784),r=l(325686),n=l(264171),c=l(190636),i=l(536698),o=l(731708),s=l(872405),p=l(154003),u=l(524496),m=l(392237),d=l(823161),f=l(366635),y=l(89217),g=l(457458);const h=({displayType:e})=>{switch(e){case"carousel":return _.carouselMeta;case"compact":return _.compactMeta;default:return _.fullMeta}},w=({displayType:e})=>"carousel"!==e,b=({displayType:e})=>"carousel"!==e,E=e=>{const{displayType:t,recruitingOrganization:l}=e;if(!l)return null;const{is_blue_verified:r,name:n,profile_image_url_https:c,screen_name:i,verified:o,verified_type:p}=l,u="carousel"===t?"medium":void 0,m=!!i,y=a.createElement(f.Z,{isBlueVerified:r,isVerified:o,name:n,screenName:i||"<none>",verifiedType:p,weight:u,withScreenName:m});return(({displayType:e})=
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):46311
                                                                                                                                                                                                          Entropy (8bit):7.972829820428926
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:sgSqZlJ3LDYUl7+Zq/TzmR7ldYPSkSTXfIDLZHkJCD84jGUK1bUmU8P5Ry:Ae7Lc98GR70MJJw9vK1PU8P5g
                                                                                                                                                                                                          MD5:8B1D3939C420D39C8914F68B506C50DB
                                                                                                                                                                                                          SHA1:B7F01B9F311949C41657716B3603B51F021238E9
                                                                                                                                                                                                          SHA-256:CB3B1ADCBDB398AD8C2F8D58A54DECEBC76D38132AC096442926C2CB93C0C0E6
                                                                                                                                                                                                          SHA-512:DB5CDA332366B9841159C52C176559478700B95D1917466C52062B676DE94F2D5AF9C3D98CEF9350AA632AB26B6A7A4C1D1BFC9983477C8941691E0BC1AAFE81
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f....pHYs.................sRGB.........gAMA......a....|IDATx.....$.Y.....t..<;..V...P...H`.6...'|..p..?....5..6N\....k.FBX 0. !......J.W..qr>sb..z...>3+m.9...twuuuu..I.'..~....MhB..2LhB..4.....&.....61M...&..i".&4.ML..0..mb....Mh..D.LhB...L.e....=\E^....u..5....w..:.....,.=...P..}k...{.cB/.M..KD.........a..1...z.3.i..,.#.w.x3.|....}X...'...[o...6.P...g.`..........^;.N...+....oz.\.....X..S.7....82{5..!.B.MR._8....~........h.<Zm..-....o.x!.....<{^...k.{..d....8......7..+q)Sw...<.Q\....v....6.3..TR.3....o._.... ...4j...v}....f.....M.9.D....>..w...=.{.....fhw.,...X.r..FI..e!P.,.Z..;......z3....|q.....5../..=p....{..... .9..E"03...k.'..?..F..'A .C.xZ.[w........}....L.....x.........e..:.;5...:=e....A.Y....`.. k2,.Z.u...m.%...p..b...,...[...vo..<.f..+...?......z@o.&0.....^...{.BS.]*..z"K..}.L..#.!.7G..E.....p...}.N..&..i"..#.<s/........L..OM.".B.q.....\.oX..pA..Y..!p..k..k.P.%..`..yR.?...b.z|..U........k?./..<...G.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1746)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1904
                                                                                                                                                                                                          Entropy (8bit):5.310445706967931
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIn0BfQRRWRNgDeFbGzpYuaZvMNO0Xvy7vpL3WmG:L0BfER4gyhGzpYhym3g
                                                                                                                                                                                                          MD5:3DEC552BC131C8F447FDF8AE834A64C2
                                                                                                                                                                                                          SHA1:8A5B21BA8B9BA269244FC693FA41E7C3A777896E
                                                                                                                                                                                                          SHA-256:A24B3815477277351DD6AD2DBDD3EE3627AF466374BE328A83AEA393D38D98C1
                                                                                                                                                                                                          SHA-512:BE37E4C80B1A7CD4733EE5CF34B77F42ED77AE4E44964C2089FD97DF98765B72D8B8327096E10FE648D435BF60A949C84CB2C007A61206BA53F51063DCD8A4F2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Conversation"],{833773:(e,r,t)=>{t.d(r,{zI:()=>a,ti:()=>f,bi:()=>c});t(396987),t(875640);var n=t(401388),l=t(2430),i=t(782826);const s=Object.freeze({Web:0,Email:1,Partner:2,Market:3,Access:4});function a(e){let r={};const{emptyIfServerRendered:t=!0}=e;const{httpReferer:a=document.referrer??"",query:f=window.location.search??{},requestUrl:c=window.location.href}=e,{cn:o,iid:u,nid:_,original_referer:p,partner:d,ref_src:w,ref_url:b,refsrc:h,s:g,uid:y,url:m}=function(e){const r={};return["cn","iid","original_referer","nid","refsrc","ref_src","ref_url","s","partner","uid","url"].forEach((t=>{r[t]=(0,l.BX)(e[t])})),r}(f);let k=Object.freeze({});if(null!=e.referralMapping?k=e.referralMapping:null!=e.featureSwitches&&(k=function(e){const r={},t=e.getArrayValue("shortened_tracking_parameters_mapping");for(const e of t){const t=e.split(":");if(2===t.length
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (3076)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5958
                                                                                                                                                                                                          Entropy (8bit):5.375707224477217
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:1ijSwjrUzFzHrDJyTq7rWCcTJuF0EzqWWuLbPfS7yj29C9W7m:7QTq7rOueEzq6PH6y617m
                                                                                                                                                                                                          MD5:2C4B576254871F0658D347ACCA45551A
                                                                                                                                                                                                          SHA1:F501BEFF27A4BE02A796AE0E7495ACC115FFADEF
                                                                                                                                                                                                          SHA-256:72583AC19AF7D8E10E3D3758E0955AA6DB7547A6CF2191B8806412A1F9B2A877
                                                                                                                                                                                                          SHA-512:A14BC444626A31C89E386E885EF5606BFEA9A38023257AD36383727F0B04F783131DEE2987F269735C3BBADD777A053692877F218CE57B5B05C84DB91E29A7D5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/data/rRBE4luRgAbVxsz9DHZvo/nfts.json
                                                                                                                                                                                                          Preview:<!DOCTYPE html><html translate="no"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=5, minimum-scale=1, viewport-fit=cover"/><meta name="theme-color" content="#1FC7D4"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:site" content="@PancakeSwap"/><meta name="twitter:creator" content="@PancakeSwap"/><title>NFT Marketplace | PancakeSwap</title><meta name="robots" content="index,follow"/><meta name="description" content="Trade, earn, and own crypto on the all-in-one multichain DEX"/><meta property="og:title" content="NFT Marketplace | PancakeSwap"/><meta property="og:description" content="Trade, earn, and own crypto on the all-in-one multichain DEX"/><meta property="og:image" content="https://assets.pancakeswap.finance/web/og/nft.jpg"/><meta property="og:image:alt" content="NFT Marketplace"/><meta property="og:image:type" content="image/jpeg"/><meta name="next-head-count" content="14"/><link rel="p
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):548
                                                                                                                                                                                                          Entropy (8bit):4.491449079242087
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:t41Wff2P/wZ9LEEtF2NOtlx77G5TwWidgStLkBtYheF8:t414f2nUpEEtFIOtWTniy+ESht
                                                                                                                                                                                                          MD5:289673858E06DFA2E0E3A7EE610C3A30
                                                                                                                                                                                                          SHA1:8D54D46B87AB85A62CBB6CCC0E1A992D99A891D5
                                                                                                                                                                                                          SHA-256:03382AC2FD7FE0D58AE2F81964B332BD34DFC9CC5145A10E61CB5E776AEF5E2B
                                                                                                                                                                                                          SHA-512:E692D82EA26D706FF3C078D1FBBC8BE9B4045BD62A1DFC76B4FA92FD4FA37FC47309BD60E784D4B9DE82653B1F62EA8AF4196CFB2E94BF3F8654C5D33B08F63D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583 28.953c0-1.333 1.085-2.418 2.419-2.418 1.333 0 2.418 1.085 2.418 2.418 0 1.334-1.086 2.419-2.418 2.419-1.334 0-2.419-1.085-2.419-2.419zm.186-18.293c0-1.302.961-2.108 2.232-2.108 1.241 0 2.233.837 2.233 2.108v11.938c0 1.271-.992 2.108-2.233 2.108-1.271 0-2.232-.807-2.232-2.108V10.66z"/></svg>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1662)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1885
                                                                                                                                                                                                          Entropy (8bit):5.639538372672475
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIKJlCkPLawRgYds8713PO9t4sPdcj+3VlVjWmsJlCkaa:OJlCkPLa0s87BPOsIya3VTjaJlCkp
                                                                                                                                                                                                          MD5:2D7E618D7A1F213C760AC20FEB62094C
                                                                                                                                                                                                          SHA1:E1BD34A1D15BAE5797C31A4726E184F42E55E668
                                                                                                                                                                                                          SHA-256:027A89EEDBD1B486497BB7275305A4FBDA143D0628088F535463329DAB016C70
                                                                                                                                                                                                          SHA-512:B9DCD1FD866FC30F494C3503679C5ABEB8A438C6F119AC35F17371827EE2A16C49DD2A29A336306DA450EB82396C1154822AD3295C1EE7A1E77C2249B837EDCA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFo"],{97882:(e,d,c)=>{c.d(d,{T:()=>f,x:()=>t});var a=c(674132),b=c.n(a);const f={AED:b().d857e44d,ALL:b().cb87e3db,ARS:b().a9d5ffd1,AUD:b().a0e8371d,BAM:b().gcc50dc9,BDT:b().a6a43585,BGN:b().a0cc8f2d,BHD:b().i31c32c5,BRL:b().i7dc69e9,BYR:b().c14a6c03,CAD:b().jaa3d537,CHF:b().a824080b,CLP:b().d9c0bedb,CNY:b().bf8c0613,COP:b().i8163625,CZK:b().adb53ba1,DKK:b().iabf697d,DZD:b().a1a0555b,EGP:b().f266f3d9,EUR:b().a9a8652b,GBP:b().dbf40761,GHS:b().b0d993d9,GTQ:b().ac1308e1,HKD:b().a7889ab3,HRK:b().c614f5cd,HUF:b().i55d57e3,IDR:b().e4b6002b,ILS:b().d28e983b,INR:b().e8c9232d,IQD:b().c8994ae1,ISK:b().f821c2a5,JPY:b().j348b9c9,KES:b().i6f93b9b,KRW:b().c6150bd5,KWD:b().i8921e09,KZT:b().ef239279,LBP:b().hecdb149,MAD:b().fdd039b7,MKD:b().f30c2c37,MXN:b().d9ea7bff,MYR:b().ea3df4b7,NGN:b(
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1300), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1300
                                                                                                                                                                                                          Entropy (8bit):5.464862936722154
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:cgqHHVvCaRuSqKs0lN3bjYjPxIBE4OWFLbFrBhdTsPJXE+mEUVkzD1ZJDI53W7vo:hWkEmwlN3bEjpKECXRBhds3mqzDvJY3/
                                                                                                                                                                                                          MD5:6B00105192164F35418723D8072F5647
                                                                                                                                                                                                          SHA1:5E5E77DFB791326BA0440E03A751017087EB92C6
                                                                                                                                                                                                          SHA-256:42B62BEA3E4B8AFB84244B01F30D80CAF027E4A6A2E613BD1B9A75E0F0165527
                                                                                                                                                                                                          SHA-512:5EF9A2BC6B8F6C71BFAD0AC18185A15201332ABF052E0DCB96389C326761008F9F031869D00726A714C797EE8676F30471A5BBD682473A11FA38B58E86749BA9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="320b1017-082a-46d2-906f-a512961e1577",e._sentryDebugIdIdentifier="sentry-dbid-320b1017-082a-46d2-906f-a512961e1577")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4396],{44396:function(e,n,r){r.r(n),r.d(n,{default:function(){return i}});var t=r(97458),o=r(52983),s=r(53263),d=r(81901);const u=r.n(d)()((()=>Promise.all([r.e(4667),r.e(2081),r.e(9006),r.e(5609),r.e(4687),r.e(5717),r.e(6189),r.e(3947),r.e(6580),r.e(7380)]).then(r.bind(r,57380)).then((e=>e.FallingBunnies))),{loadableGenerated:{webpack:()=>[57380]},ssr:!1}),a=e=>{const[n,r]=(0,o.useState)(!1),d=(0,o.useCallback)((()=>r(!0)),[r]);return(0,s.Z)(d),n?(0,t.jsx)("div",{onAnimationEnd:()=>r(!1),children:(0,t.jsx)(u,{...e})}):null};var i=(0,o.memo)(a)},53263:function(e,n,r){var t=r(52983);n.Z=e=>{(0,t.u
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (408), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):408
                                                                                                                                                                                                          Entropy (8bit):5.424637879278504
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:ZdYeLEV/OYHwv3+rnSqgBsnFZBb8ZBLkoqP+zZBbqCd6EpXjd6I:ZaiEV/FHVg+nckoq2iCFXjV
                                                                                                                                                                                                          MD5:68C065A8881206ECCDCB2767CE908160
                                                                                                                                                                                                          SHA1:1741E5618E847D472D54333D0BC649219C8B0546
                                                                                                                                                                                                          SHA-256:A67F0AE3F59E84F4A491AC72ED3450A19EF68588638D2B806648B27956E9E68B
                                                                                                                                                                                                          SHA-512:0B09BDD52DFCF03B14A1E1DC0D86815D61358AD1DA62F653085CE458C8A9BE473D8340FB3F9711C6DD7BC1483BB252B41516D87958E699D3E6E370E29E2FAFF4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:self.__BUILD_MANIFEST={__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/404":["static/chunks/pages/404-7e0609b2c5a486c0.js"],"/_error":["static/chunks/pages/_error-edca8c8da9cff111.js"],"/[lang]/bnb-chain-bridge":["static/chunks/pages/[lang]/bnb-chain-bridge-50dfb06131cc367a.js"],sortedPages:["/404","/_app","/_error","/[lang]/bnb-chain-bridge"]},self.__BUILD_MANIFEST_CB&&self.__BUILD_MANIFEST_CB();
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):171894
                                                                                                                                                                                                          Entropy (8bit):5.744283723284252
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:lIDJYCYsFAc6kePIaLYSexXcmxxAhKxxcbm+YSdTvBrkwsruZWCMhmJuGeSBzvYK:lIDJYCYAAc6kePtLyXDTRSdTlkzrutJT
                                                                                                                                                                                                          MD5:A8DA7F122241C5376EA5167B10DC0D86
                                                                                                                                                                                                          SHA1:1948732F3FCD7777F45D35C74945BC0F39D1A350
                                                                                                                                                                                                          SHA-256:066A74A7F348C7D1F8B72D6236FF92B78161249A9325B06706ACFA47A04B512E
                                                                                                                                                                                                          SHA-512:332A8DC9090442C50E200CFEA81E6764254BF09447FEB58B419E8877E6F25E3149F7181F8A3BCCF58EE88FFA667BFA0AFCBFB334277D33487EA3A9D7D16360D3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[353],{79404:function(t,e,r){let i,n;r.d(e,{$0m:function(){return Y},AWt:function(){return iE},Au2:function(){return iB},B95:function(){return nM},Bvr:function(){return iZ},BwD:function(){return to},D6H:function(){return i4},DJo:function(){return r9},DQe:function(){return R},DaH:function(){return G},DdM:function(){return nu},E0T:function(){return ts},E12:function(){return i2},EJd:function(){return nm},ENt:function(){return iT},Ggh:function(){return nN},GqV:function(){return tr},H1S:function(){return Z},H4H:function(){return ng},HIp:function(){return iP},HhN:function(){return tf},IPd:function(){return X},Ih8:function(){return nr},IkP:function(){return iu},JTI:function(){return nA},KCv:function(){return W},L5o:function(){return i7},Llj:function(){return iD},M_r:function(){return nt},Maj:function(){return i1},NbI:function(){return iL},NmC:function(){return it},O6B:function(){return n_},ONw:function(){return nI},PMr:funct
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):793
                                                                                                                                                                                                          Entropy (8bit):5.232289648608679
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YgN6b4Z1ve2nlhwCl6i9pWzNl2HE7jpWzNl2sGCLd1Y2A+1YinFl4MvShXHUg4:YgNek1vflnl6i9y6HQy6s3A4lZvSh3i
                                                                                                                                                                                                          MD5:3E20BA9B5E732CB1FF0617AD0975A1B2
                                                                                                                                                                                                          SHA1:0C9A910726BD7F0B34B7030C94E88641DE16E5B2
                                                                                                                                                                                                          SHA-256:A55A3C3C27DA0795DD5EAA0007DA7C5DF810C13869F83161AE22DFE4EF8E5EAB
                                                                                                                                                                                                          SHA-512:38E18EF015A72A698D9B812544066FD36277ED171ACBBC82036A96395EFD92224236E3CA7BC02800848DE1BDAAA9BE7ECA3DE62B555C6856AA127F477390DCD9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"6320","name":"3D Brave Tigers #6320","description":"3d Brave tigers include 10,000 unique nfts which each tiger has its own story,live like a king tiger","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-6320.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-6320-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2022-06-17T12:35:06.562Z","updatedAt":"2022-06-17T12:35:06.562Z","attributes":[{"traitType":"Backgrounds","value":"Pink Smoke"},{"traitType":"Cloths","value":"King"},{"traitType":"Hats","value":"Red cap"},{"traitType":"Sunglasses","value":"Gold frame sunglasses"}],"collection":{"name":"3D brave tigers"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16523), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16523
                                                                                                                                                                                                          Entropy (8bit):5.166394207057425
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:Gg5WnTfaTcbwwfwjcYN7Q+hx5eQGo1h4SuXnP:sTfa9QOqS6nP
                                                                                                                                                                                                          MD5:ACA07502375D8B457A1680E737ADA62C
                                                                                                                                                                                                          SHA1:50C8ABF3ED5BCD4FD9F51291ADEA3F136DD9FF24
                                                                                                                                                                                                          SHA-256:1AFA5400B8C5F21D43E9CD697DDFE51D2030C26AC94DEC8DD0CA00C6C8DD5284
                                                                                                                                                                                                          SHA-512:30E19B4632D456473A3761831B756D4EF2C22C6DD0951F7AB313BBE35EE24381AE0668311A23044B40EEBB68698D950A016B45AA148F313BED4C1DA6DA22043D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:self.__BUILD_MANIFEST=function(s,a,c,e,t,i,n,d,f,o,r,u,k,h,p,b,j,g,l,m,v,y,N,q,w,A,_,I,B,F,D,E,L,M,S,T,U,C,x,P,z,G,H,J,K,O,Q,R,V,W,X,Y,Z,$,ss,as,cs,es,ts,is,ns,ds,fs,os,rs,us,ks,hs,ps,bs,js,gs,ls,ms,vs,ys,Ns,qs,ws,As,_s,Is,Bs,Fs,Ds,Es){return{__rewrites:{afterFiles:[{has:H,source:"/info/token/:address",destination:"/info/tokens/:address"},{has:H,source:"/info/pool/:address",destination:"/info/pools/:address"},{has:H,source:"/.well-known/vercel/flags",destination:"/api/vercel/flags"}],beforeFiles:[],fallback:[]},"/":[s,a,t,i,n,d,f,k,Z,c,o,u,p,J,$,ss,"static/chunks/pages/index-dd7610c8bc4005ed.js"],"/404":["static/chunks/pages/404-b501f25f8b9f02df.js"],"/451":["static/chunks/pages/451-dfab9641bd8670a8.js"],"/_error":["static/chunks/pages/_error-ea2c0d0b68c4bd80.js"],"/add/[[...currency]]":[s,a,t,i,n,d,f,k,b,v,A,c,e,o,r,u,h,p,j,g,l,m,y,_,F,"static/chunks/pages/add/[[...currency]]-87ee51d0bd0d5c73.js"],"/affiliates-program":[s,a,t,i,n,d,f,K,T,as,"static/chunks/pages/affiliates-program-6a4e
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (27087)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):27311
                                                                                                                                                                                                          Entropy (8bit):5.51236039418013
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:SKMOHxWagnB14VrCo4sCEf3DbnFkU03bgLIQb/oXE/q+swZX2qoILiC1EwbZrwom:SSRjgCGmwpuFC
                                                                                                                                                                                                          MD5:2A915A9019489891E86FCD94FFA98D75
                                                                                                                                                                                                          SHA1:AA993D7BB2810C217FAB7EBEAB94DF694E94D859
                                                                                                                                                                                                          SHA-256:2385DB0537D3E0289142FBA6A1EB2B688515E81FA79597E586A3B59104A26A04
                                                                                                                                                                                                          SHA-512:F6BA2199FFF19EA570585BE0E25806E929AD9765C5CF82962B8607A83EFB26C30379FF167EA0EC80FAE9FFD39EFA1176FAE78586CE0BC1B19F65E36A0B4FC7E4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DashModal~loader.SideNav~loader.SideNavRedesign~loader.Typeahe.84c993da.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DashModal~loader.SideNav~loader.SideNavRedesign~loader.Typeahe"],{649846:(e,t,r)=>{r.d(t,{Z:()=>Z});var a=r(202784),l=r(325686),i=r(265518),n=r(731708),o=r(682474),s=r(992942),c=r(530732),d=r(638009),m=r(336373),u=r(392237);const h=e=>{const t="1.25em",r={height:`calc(${t}*0.85)`,width:`calc(${t}*0.85)`},i=[g.containerStyle,r];return a.createElement(l.Z,{style:i},a.createElement(o.Z,{ratio:1},a.createElement(s.Z,{source:e.url,style:g.image})))},g=u.default.create((e=>({root:{marginEnd:e.spaces.space2,marginStart:e.spaces.space2,display:"inline-flex",justifyContent:"center"},withLeftMargin:{marginStart:e.spaces.space4},containerStyle:{maxHeight:17*e.scaleMultiplier,maxWidth:17*e.scaleMultiplier,display:"inline-block",position:"relative"},image:{height:"100%",width:"100%",borderRadius:e.borderRadii.xSmall,display:"flex",borderColor:e.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):800
                                                                                                                                                                                                          Entropy (8bit):5.238852015018722
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YgFbb43wve2nlhwCl6i9pWzNlIDjpWzNlIgeGCLd7+SFlz8yOTShXHUg4:YghZvflnl6i9ygy8jXlMTSh3i
                                                                                                                                                                                                          MD5:ABFEC8BBACC4A382AA5D49EC0E589705
                                                                                                                                                                                                          SHA1:7566BFEFEFDEDAEF6E20E7817C00A5040794C7A3
                                                                                                                                                                                                          SHA-256:76CE110B14310E68345F47A386543E631F3B4F3E3707BEB9BD43346E60CF6060
                                                                                                                                                                                                          SHA-512:291DAB4E8F3191D60143A3FC196D424868355DBD34C294864C952857971ED50BE821764707E38A1FD1EF630D10206E37AF571AC1969AA7A5396F2CCACB9F5792
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://nft.pancakeswap.com/api/v1/collections/0x6f1dc8a50489c96b6c09bb2aec28c4043fb1a802/tokens/9795
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"9795","name":"3D Brave Tigers #9795","description":"3d Brave tigers include 10,000 unique nfts which each tiger has its own story,live like a king tiger","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-9795.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-9795-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2022-06-17T13:42:59.267Z","updatedAt":"2022-06-17T13:42:59.267Z","attributes":[{"traitType":"Backgrounds","value":"Dessert"},{"traitType":"Cloths","value":"gray kimono"},{"traitType":"Hats","value":"Leopad hat"},{"traitType":"Sunglasses","value":"Gold frame sunglasses"}],"collection":{"name":"3D brave tigers"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1200 x 400, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):446726
                                                                                                                                                                                                          Entropy (8bit):7.99770643205162
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:12288:q4wHvtqxTZrzhnIa3pwFuZX2v0R/6cyk3N2:0+rtnp3pQuZX2vQ/Wqw
                                                                                                                                                                                                          MD5:EE3773BBC1B02A8CAD0C68216D6E1231
                                                                                                                                                                                                          SHA1:28809BB68532835E5A2A2D14C11BBE8AB1305B9E
                                                                                                                                                                                                          SHA-256:097C79764880E347706B6A53E2699371048A2423979CDE85B43EE25FFB8847D1
                                                                                                                                                                                                          SHA-512:1C60AD0BA07794278C168095D08D7430463FC31FC46998EA665A3C75FC8DE7C316385F06D1FC55267F918202B72FA385955833546A80CDD7FA66A93376231D04
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0xC742d00736DEB5D85DD11DBa8c31b43b5A581d55/banner-sm.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.............1.......tEXtSoftware.Adobe ImageReadyq.e<...IDATx...$kv..'my..L...;w....b.,.\BA.....B....).B......_.BA=.z`(D......@. .X.w..{.{...J..}..U.Yi....nNMwuU....}......_.............|.8.....q.....|..._h}......T..qOF....;ev.....R.04...W+'I.s.....V. .K...bX......?......n"oX...w.<yBr#O3`.:......"...6.2. ^.ta.(u4..l..k{:.....j5.u..><..]....r.zZ....i..o.+;.2....?...U&.0..4..*....jh.......a.#........v?...X&..?...~....x...B.a.:.a@Zh...]....... Uw"....bp..e.<....oQ1.NWQ1...]*..8...l.c.F..n.~.=....,.M..)G.%.....7..%.!..d.aOb.a.7....hZ.....3...1.{qd......#AB0f...~?A]......8.lP..2....uv......u..m..j..5.qZ*U...P..*)....}..T"._.......'i.....M"d.....0.)'....$.^0z.l...9.4-.$...z v.n.v..p..Q.&z.B.h...'.Q..[....0.Z...^.....G....N..o^}.........H......a..8.:..........4M..^.20...[Y.fKn.'.T./.m...eZpR.R4..G.....~c....,..k..;xj.s.TB....g.J..A .A_.....z..{:..|iI.`....OhO...2:..H.^.m...f ...[rA.Z3r.m.0..@.d.HH.,L#. Pw..g..v.F..+YP..u....O....X.>'.H.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):828
                                                                                                                                                                                                          Entropy (8bit):5.265822606293384
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YgyvrvhMe9p2Cjp26Gbjp2oRhqp2ujDp2zXmab+3pykFl1t4lB:Ygyz9cmc64c6qcuvc7ma6pDl1tc
                                                                                                                                                                                                          MD5:27F49C80C38420695DB843B85F8E0F5F
                                                                                                                                                                                                          SHA1:E278BF33DC6A2EA7A05B0F5CD1D254245C911B0F
                                                                                                                                                                                                          SHA-256:494A01FB84325B079F6BF2FCB94B5DB72E8A08DF727B63C2E9BCEA24B35DE658
                                                                                                                                                                                                          SHA-512:8E2406C8702C35DB4B788D276F5D5923DD12CBFE9982CD9DB2FF750655DE0EF2172A0BA8FAF95161D0E08DE11BA0943D27384F1B63600BF6F98E4817677F7F52
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://nft.pancakeswap.com/api/v1/collections/0xdf7952b35f24acf7fc0487d01c8d5690a60dba07/tokens/380371
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"380371","name":"Lucky","description":"Lucky's got the golden ticket!","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/lucky.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/lucky-1000.png","mp4":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/lucky.mp4","webm":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/lucky.webm","gif":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/lucky.gif"},"createdAt":"2021-02-20T02:52:30.609Z","updatedAt":"2021-04-20T08:00:37.964Z","attributes":[{"traitType":"bunnyId","value":"19","displayType":null}],"collection":{"name":"Pancake Bunnies"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2289)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2417
                                                                                                                                                                                                          Entropy (8bit):5.336029305881121
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIA5agqR/jut8y3QPOicwGJRGQLhL11Au/M25Ng+zecWG:ELqjutNQWF3JImQuEMNg+CcZ
                                                                                                                                                                                                          MD5:AEC190B9525B296E3310C0628A1CB74F
                                                                                                                                                                                                          SHA1:44763007E7DAFE3555718170750A98D601726BD9
                                                                                                                                                                                                          SHA-256:3C92B945DC69094CBB3FA7C53D8F70956CB53A1A6A0C95832551EEB83FC766B3
                                                                                                                                                                                                          SHA-512:1BD21BC0DF75599DA9A6A8A0E95E577D3268D252E3440DD1D5B4A1D4ABBD19E4814669924A52FD34E993085142F762487E5F69280F9B885DC0ABD8E38639AB49
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SideNav"],{837249:(e,t,a)=>{a.r(t),a.d(t,{default:()=>h});var n=a(202784),o=a(325686),l=a(537392),r=a(392237),s=a(391138),i=a(105131),c=a(464097),p=a(880647),d=a(439332),m=a(997657),g=a(279918),u=a(866481);const h=n.memo((function(e){const{AdditionalFooterContent:t,SideNavButton:a,TabBar:r,history:h,isCollapsedSmall:f,isExpanded:E,isLoggedIn:C,isTwoColumn:b,logoButton:Z,onTabRefresh:y,widthStyle:v,withTweetButton:x=!0}=e,B=[w.root,v,f?w.rootPaddingSmall:w.rootPaddingNormal],I=Z||n.createElement(d.Z,{onClick:y,pullLeft:!1,size:"large"}),{accountSwitcherRef:S,buttonRef:T,logoRef:H,rank:k}=(0,g.mw)(!(!C||!a&&!x)),_=(0,l.Zx)((({windowHeight:e})=>p.Z.getHeightMode(e)));return n.createElement(o.Z,{style:B},n.createElement(o.Z,{style:[w.topSection,!E&&w.alignItemsCenter]},n.createElement(o.Z,{ref:H,style:w.topControl},I),n.createElement(o.Z,{style:[w.appTabBar,!E&&w.alignItemsCe
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):83137
                                                                                                                                                                                                          Entropy (8bit):5.529248316392641
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:Am1Js5fClsf57qEuTXL2x1RQweZlrd7ABBgHnNxLRRfTkPVo4exbpswxiejhjnRM:AmUfEZl7Kexbpswxiejh11IEG36e
                                                                                                                                                                                                          MD5:EC808A71CA39BD74DD75756DCFC53D0C
                                                                                                                                                                                                          SHA1:CB980F3AEC2053A2B20854CD680F6BE7C7BB6BD7
                                                                                                                                                                                                          SHA-256:CCEE9D6FF222471968E7DC9C70C9DEE1E89E46F7018C5829C5C05EAEF0CB1CFC
                                                                                                                                                                                                          SHA-512:089FCC46E280881BA10C9C20E43E6CAB1A883538A5A77757B0EC924650E775149AE6F4DB1EF481D8B065E98C47210C9E2480F386211C53BB417CF2B5551CBDE1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function(){function De(){"use strict";De=function(){return c};var c={},h=Object.prototype,T=h.hasOwnProperty,I=Object.defineProperty||function(g,S,d){g[S]=d.value},U=typeof Symbol=="function"?Symbol:{},B=U.iterator||"@@iterator",W=U.asyncIterator||"@@asyncIterator",Y=U.toStringTag||"@@toStringTag";function k(g,S,d){return Object.defineProperty(g,S,{value:d,enumerable:!0,configurable:!0,writable:!0}),g[S]}try{k({},"")}catch(g){k=function(d,N,y){return d[N]=y}}function v(g,S,d,N){var y=S&&S.prototype instanceof ge?S:ge,_=Object.create(y.prototype),A=new we(N||[]);return I(_,"_invoke",{value:je(g,d,A)}),_}function Pe(g,S,d){try{return{type:"normal",arg:g.call(S,d)}}catch(N){return{type:"throw",arg:N}}}c.wrap=v;var z={};function ge(){}function Re(){}function Oe(){}var Ge={};k(Ge,B,function(){return this});var Fe=Object.getPrototypeOf,me=Fe&&Fe(Fe(Se([])));me&&me!==h&&T.call(me,B)&&(Ge=me);var K=Oe.prototype=ge.prototype=Object.create(Ge);function xe(g){["next","throw","return"].forEach(fu
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1337)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1560
                                                                                                                                                                                                          Entropy (8bit):5.453280806034654
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIy5DhRJgdeS2pE7+iwPVxndhilpl8ylmvfYWmE5D/:m59jg8jW7+icVxdhi9TC57
                                                                                                                                                                                                          MD5:7C371DE0EC48BCC6F2962EC905365F00
                                                                                                                                                                                                          SHA1:589904DAAA024FFF9DC4D821F47967AC25050A91
                                                                                                                                                                                                          SHA-256:7A65CAB5495EB10C56CD64324D3F6DC3570F51B761CBBF0C266A2C8BF04D31B7
                                                                                                                                                                                                          SHA-512:853139D52A17466552CF615BF8070318D1510D60F44A84A3813428AA5B30F80E9D08DE9A3FE0ADA5E27D3E1465B33682839C94613BD024CD752FD8D3E6B57333
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi"],{882122:(e,t,r)=>{r.d(t,{Hq:()=>b,c1:()=>p,lP:()=>F,og:()=>f});var o=r(745123);var n=r(499627),s=r(917799),l=r(56519),i=r(919022);const u="knownFollowers",a=`rweb/${u}`,w=[],c=(0,s.dg)(a,"FETCH_KNOWN_FOLLOWERS"),_={};n.Z.register({[u]:function(e=_,t){if(!t)return e;if(t.type===c.SUCCESS){const r=t.payload||{},{total_count:o,users:n}=r&&r.result,{user_id:s}=t.meta||{};return s?{...e,[s]:{knownFollowersCount:o,knownFollowerIds:n}}:e}return e}});const d=(e,t)=>e[u][t],p=(e,t)=>{if(t){const n=h(e,t);return r=i.ZP.selectMany(e,n),o=e=>!!e,r.filter(o)}var r,o;return w},f=(e,t)=>p(e,t).filter((({name:e,profile_image_url_https:t})=>!!t?.length&&!!e?.length)),F=(e,t)=>{let r;if(t){const o=d(e,t);r=o?.knownFollowersCount}return r},h=(e,t)=>{const r=d(e,t);return r?.knownFollower
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (612)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):674
                                                                                                                                                                                                          Entropy (8bit):5.554510106248597
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:fbjmiTTA1xAU78HfAkVTIeGVBuEXvtkcT1fmIbm41HqLZzkv:fbjmiTM1xAU78YklIztD40T1HqVkv
                                                                                                                                                                                                          MD5:84991559084A40F56D761BA7AAD37094
                                                                                                                                                                                                          SHA1:6D5AA9F5D32235AC24BA7C75DF3CC012E3913E7B
                                                                                                                                                                                                          SHA-256:334AB1C7759B66C9C817896B5987E2DADF740780F6CBCA460F565C12E031D6F2
                                                                                                                                                                                                          SHA-512:27C73B9C876B2A49B0EEAD2AEB23F6772B5D029C42E324182E511D75CEA10A0492EA74C74FD2B74222EFEA7A8EB4B6B06FDD0B867D83BBA413E84F59B78E87FC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static.bnbchain.org/bnb-chain-bridge/static/_next/static/chunks/pages/%5Blang%5D/bnb-chain-bridge-50dfb06131cc367a.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[561],{31446:function(n,t,e){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[lang]/bnb-chain-bridge",function(){return e(5009)}])},5009:function(n,t,e){"use strict";e.r(t),e.d(t,{default:function(){return s}});var u=e(29541),i=e(22766),r=e(73127);function s(){return(0,u.jsxs)(r.kCb,{as:"main",flex:1,p:["24px 20px","24px 20px","40px"],w:["100%"],mb:["120px","120px","160px"],alignItems:"flex-start",justifyContent:"center",children:[(0,u.jsx)(i.Gv,{}),(0,u.jsx)(i.pZ,{})]})}}},function(n){n.O(0,[888,774,179],function(){return n(n.s=31446)}),_N_E=n.O()}]);.//# sourceMappingURL=bnb-chain-bridge-50dfb06131cc367a.js.map
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):69
                                                                                                                                                                                                          Entropy (8bit):4.057426088150192
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                                                                                                                                                                                                          MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                                                          SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                                                          SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                                                          SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                          Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (3076)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5958
                                                                                                                                                                                                          Entropy (8bit):5.375707224477217
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:1ijSwjrUzFzHrDJyTq7rWCcTJuF0EzqWWuLbPfS7yj29C9W7m:7QTq7rOueEzq6PH6y617m
                                                                                                                                                                                                          MD5:2C4B576254871F0658D347ACCA45551A
                                                                                                                                                                                                          SHA1:F501BEFF27A4BE02A796AE0E7495ACC115FFADEF
                                                                                                                                                                                                          SHA-256:72583AC19AF7D8E10E3D3758E0955AA6DB7547A6CF2191B8806412A1F9B2A877
                                                                                                                                                                                                          SHA-512:A14BC444626A31C89E386E885EF5606BFEA9A38023257AD36383727F0B04F783131DEE2987F269735C3BBADD777A053692877F218CE57B5B05C84DB91E29A7D5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/nfts
                                                                                                                                                                                                          Preview:<!DOCTYPE html><html translate="no"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=5, minimum-scale=1, viewport-fit=cover"/><meta name="theme-color" content="#1FC7D4"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:site" content="@PancakeSwap"/><meta name="twitter:creator" content="@PancakeSwap"/><title>NFT Marketplace | PancakeSwap</title><meta name="robots" content="index,follow"/><meta name="description" content="Trade, earn, and own crypto on the all-in-one multichain DEX"/><meta property="og:title" content="NFT Marketplace | PancakeSwap"/><meta property="og:description" content="Trade, earn, and own crypto on the all-in-one multichain DEX"/><meta property="og:image" content="https://assets.pancakeswap.finance/web/og/nft.jpg"/><meta property="og:image:alt" content="NFT Marketplace"/><meta property="og:image:type" content="image/jpeg"/><meta name="next-head-count" content="14"/><link rel="p
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (880), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):880
                                                                                                                                                                                                          Entropy (8bit):4.835529289790638
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:BRuBU+oyEEyEL1+oyELIyE80EAMEAccw2DIyadyPt6q9qxJqhyPJKMeQq8cEXn:aC+roW+rYT98jcw2EjCRHQPb
                                                                                                                                                                                                          MD5:993BD5305C2D197972EA9522D0146854
                                                                                                                                                                                                          SHA1:156ED376C1894F39E5B8DC2F2ADF5B2754FB8072
                                                                                                                                                                                                          SHA-256:BB5E6829937DC7498E9095F58BE903DF232377417239418442C0A51E621E0D62
                                                                                                                                                                                                          SHA-512:A7A87D617B13B6BA445779D59CBE71743413425F43263DF4C4F19EFE38AF30A9903CF32691685369703177E4BAB6311FC965D92FB3B3EAEBDD699570C1AC9775
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/rRBE4luRgAbVxsz9DHZvo/_ssgManifest.js
                                                                                                                                                                                                          Preview:self.__SSG_MANIFEST=new Set(["\u002Fhome","\u002Fincrease\u002F[[...currency]]","\u002Finfo\u002F[chainName]\u002Ftokens\u002F[address]","\u002Finfo\u002Ftokens\u002F[address]","\u002Finfo\u002Fv3\u002F[chainName]\u002Ftokens\u002F[address]","\u002Finfo\u002Fv3\u002Ftokens\u002F[address]","\u002Fliquidity\u002F[tokenId]","\u002Fmev","\u002Fnfts\u002Fcollections\u002F[collectionAddress]","\u002Fnfts\u002Fcollections\u002F[collectionAddress]\u002F[tokenId]","\u002Fposition-managers\u002F[[...slug]]","\u002Fprofile\u002Fpancake-collectibles","\u002Fremove\u002F[tokenId]","\u002Fstable\u002Fadd\u002F[[...currency]]","\u002Fstable\u002Fremove\u002F[[...currency]]","\u002Fteams","\u002Fteams\u002F[id]","\u002Fv2\u002Fadd\u002F[[...currency]]","\u002Fv2\u002Fremove\u002F[[...currency]]","\u002Fvoting\u002Fproposal\u002F[id]"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23133), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):23133
                                                                                                                                                                                                          Entropy (8bit):5.239519386026679
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:aJXRfAK0CfvSkwm33g8bi5hQRZbRi50L92P1v1VWG7Dgmktgt9p6Clh9/I/kUUVU:ahtAKjfrwm33gKi/QRZb/L9Kv1VLvgm2
                                                                                                                                                                                                          MD5:E8952074BB3EFD220FF3DB0B18D4BAB0
                                                                                                                                                                                                          SHA1:F266B5FD27BF380910A953023B28DE8BE9AE092F
                                                                                                                                                                                                          SHA-256:BA3EABFD89833B301D2DBF3416C4884025DA64F3681AE97C543EA4583C3478BD
                                                                                                                                                                                                          SHA-512:364EB4FF953D56C2860C9F36D0D405664F583F9F714F5F3677A84630E9A99AED9620B93DB6BBF859E07712E3FF1FCC197E19F4A7A3D7A59C30B9B9A550D0D78E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4103ddbc-970e-4c3b-a7c8-76d773361002",e._sentryDebugIdIdentifier="sentry-dbid-4103ddbc-970e-4c3b-a7c8-76d773361002")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5416],{86476:function(e,t,n){n.d(t,{_:function(){return u}});var i=n(32711),o=n(93423),r=n(44007),l=n(97269),c=n(82214),C=n(72036),s=n(48225),d=n(32798),a=n(61580);const u=function(){let{enabled:e=!0}=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};const{data:t}=(0,a.a)({queryKey:["bnbPrice"],queryFn:async()=>new l.Z(await f()),staleTime:d.sR,refetchInterval:d.sR,enabled:e});return null!==t&&void 0!==t?t:o.HW},f=async()=>{const e=await(0,C.z2)({chainId:i.a_.BSC}).readContract({abi:c.S,address:r.m9[i.a_.BSC],functionName:"latestAnswer"});return(0,s.b)(e,8)}},95469:function(e,t,n){n.d(t,{
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (10905)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11129
                                                                                                                                                                                                          Entropy (8bit):5.31012205628875
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:v4k+V5nqlD11VxAQAbNBbu8qMV9EZXNhLVzufaFMVgndsm+JMnshoH4Gsegvtzz:v4/VQlD11VxAJbu8BeNhLxtMgLshrGs7
                                                                                                                                                                                                          MD5:45045A4842F48756584E890F0A433129
                                                                                                                                                                                                          SHA1:43C1FFCB8212491019F7FBC0F3B23EDE6B96519D
                                                                                                                                                                                                          SHA-256:E070BB31B236596B0DBBF5AC54C8DCD2F4120E9E80ED70ACA01ABB936E9922EB
                                                                                                                                                                                                          SHA-512:35CF09D8189060E2BA34B1F3404541F45088129FF714527A95C59967DD1D1C9D64768B2B17F1306E50837C4862D68C6CA9CB572D6F22978F025B34B2EA12FD93
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight"],{585356:(e,t,o)=>{o.d(t,{Z:()=>a});var n=o(202784),r=o(325686);function a({children:e}){const t=n.useRef(null);return n.useLayoutEffect((()=>{if(t.current){t.current.querySelectorAll('a[href], input, button, [role="button"]').forEach((e=>{e.setAttribute("tabindex","-1"),e.setAttribute("role","presentation")}))}}),[]),n.createElement(r.Z,{ariaHidden:!0,ref:t,style:l.root},n.createElement(r.Z,{style:l.overlay}),e)}const l=o(392237).default.create((e=>({root:{position:"relative",pointerEvents:"none",userSelect:"none"},overlay:{height:"100%",pointerEvents:"none",position:"absolute",userSelect:"none",width:"100%",zIndex:1}})))},617041:(e,t,o)=>{o.d(t,{Z:()=>z});o(136728);var n=o(202784),r=o(674132),a=o.n(r),l=o(187669),s=o(443781),i=o(725516),c=o(272590),d=o(943957),u=o(811
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4007
                                                                                                                                                                                                          Entropy (8bit):7.937066375120675
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:xIbw10JL2uhvUQUAkpK9GlzUt6cOV+4Qz1O/cEcsvO:xIUe6uidAaK9gzUt3OV+4Qgk3
                                                                                                                                                                                                          MD5:1CEB847EDB47E9C5C20A1FB57A1F7DEB
                                                                                                                                                                                                          SHA1:828FDEFFB61D6E22B516DAF84E6471692BC2A4E7
                                                                                                                                                                                                          SHA-256:D278067EB81DBB2506B25E1FC008F941CCB491C1D1BAD680482661119209F346
                                                                                                                                                                                                          SHA-512:23BE46A3C3C92F76906B9553462119805CF9D136909B2970DD5401991066BA7739FF10592AC8487AC6A629923696ECA191F0E5DB85C580884D2E6260F5EED40B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://assets.pancakeswap.finance/web/chains/59144.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G....pHYs..!8..!8.E.1`....sRGB.........gAMA......a....<IDATx..\K.T.....<......[.L....2H....h....EA........=..Q......D........Y..z.w<_.V...;....._k...z.}z$..h.Z....^.|.~....[O.>]............}..Y..z###'.y.ss..9..v;.o.H.e4...F.........M....7.u..@.c.2..e.....?.~......Ya.$...c....~..1(..........>A...y..y`;...`.IXQ.f=z.h...{.,`F.....[l+l5..$&.I..m.O..(.d....PG...........R.z`..k.^.7y..n.!.....LGl1...hb2.m.`.*&.I.;........)9.M.~.}.. .k.{._..k.......?..m..0B.!5.......{.S.{h.uS.>.{-...O?...]+.kbn...N........o...S(P.....on3^.$..kW.G[l3X/.c=....>.p..;.]X.5V.\.p..{..0....E..........!. ...o\ .....=.c.]}m...'.p..b.:[A+h.C`.:..R...,...]81...f=*V.>d0.q.&2..u.............l.u..\.#L...b..,.b..7".A.A..(&....b..P..*.g....N-.......^...2m.."..<.c...........v.1.S.9g.61.......mb.0o.%Kv...5.H.}..vT....w.rf.;.......w..3.H,.~.m7o..].R....TVv..x...-%E1W.&vA.VU...Ly.V.q.P.0.U..*a...x..)A.1.C 1>.........i.l.~0...=..\<.. .96.?...J.BPA
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3010
                                                                                                                                                                                                          Entropy (8bit):5.347731285306411
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:COEaNNoOEaVeOEaTHJc+u0OEaqN0xeOxMayNNoOxMaybeOxMay9Jc+u0OxMaybNE:COEaNNoOEakOEaTHJc+u0OEaqNTOxMa7
                                                                                                                                                                                                          MD5:B28EC4BB05449C2C2AB4E24AE341B877
                                                                                                                                                                                                          SHA1:445C59DEB5683E2CF5F19542ED46134DF641BC16
                                                                                                                                                                                                          SHA-256:290430AD90305C5934F0D83A373457B3A424B5D1625472B520D25CD3DEFEC49D
                                                                                                                                                                                                          SHA-512:1C637910681C464D024A6CA6C730BD59C8E01AB8291C34AF68E291F079B877DDE275CBBC1F0E61BB319181EE12A70AD08B001311BACCBD3C744BCF3A2F38CE14
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.googleapis.com/css2?family=Kanit:wght@400;600&display=swap
                                                                                                                                                                                                          Preview:/* thai */.@font-face {. font-family: 'Kanit';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcraBGwCYdA.woff2) format('woff2');. unicode-range: U+02D7, U+0303, U+0331, U+0E01-0E5B, U+200C-200D, U+25CC;.}./* vietnamese */.@font-face {. font-family: 'Kanit';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcraaGwCYdA.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Kanit';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/kanit/v15/nKKZ-Go6G5tXcrabGwCYdA.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1D
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):691
                                                                                                                                                                                                          Entropy (8bit):7.427147760717439
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7ElLaTAi6dRVNpI4JUyv8kR7hy+bGXpTNhC7goMb5vnuFocFKvcP:VaWVfR7R7hy+iXzFz5vnuFocwvM
                                                                                                                                                                                                          MD5:9DCA6B098B009FC0567216E4CCE26C08
                                                                                                                                                                                                          SHA1:3F7773949B058DF278E4EF042336CF48ECEDB4E6
                                                                                                                                                                                                          SHA-256:C97CECA50CDC71C9CF9E9113844AB97526C2CF743F935A86E2EC10950B49F177
                                                                                                                                                                                                          SHA-512:3EAD68B8B1358D5753C164264E33DA78E3FEBDD1E4D13E58F94FBA42B33E7738A0E04D0BC7EF5641D99A122FFC26CD828F4F9FBDCEE7DB4129B4A4D587A989CC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...................cPLTE........."""......!!!...%%%........................666...```...RRR....ZZZ......yyyuuu<<<....hhh.f.+....IDATx.....0.....,'v.6......B.t.EB...=._A.............@....3=..7...J.U$.)I.W.......c........n~.!..M.N?.........].f........L-......I>3.SZ...d.,yuG&3.)[..{.,[/k....#..,.,d!.Y.B.....W.|V..,/.....P.4.d.-k\{.wd(GO.....$.k%.....k:..c../!.....Lt..#g'.{.D...<.....z.....u.n..Fo8mO).K.R#?j..TK.......^-d!k....,d...,d!..,d}.,[-+QoV^..fX.e..S.5..*...h..).]... )p.n..o...o$.....;v3..Q.3..#..H..d9e.m.r[..B....,d!.Y.B.w....:os........K.Z;.f...<..}........H..]>.5...*9D.t%G.:...GU..A.D.]F.T%..x......B.z}O............*=i;..!....IEND.B`.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):11471
                                                                                                                                                                                                          Entropy (8bit):7.976837781596074
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:o9tNxUoVEEDLdBjWc5M9CqynhpPEftIfTh2xx07h2YooUB6Evnm5:ytNzVlh002xwKt+TYxWZN+C
                                                                                                                                                                                                          MD5:3C9682A285FCA2521490081F76E2256E
                                                                                                                                                                                                          SHA1:13C0B47DAC72F3872245CA4D6F711E6136148240
                                                                                                                                                                                                          SHA-256:C3342343BC6E74F6BD1686888BBD761E58FC2044B7DCB453B6D4590A6614BAF2
                                                                                                                                                                                                          SHA-512:0986AA316DBE7D288B3C31403E7352BB7D012EBB9FEEB9BED51CD4D8F3773929DD9542F55B2B54B8E1AC5DB76474050788E3C4FEF3D2394382D22E5D89D26421
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0xC742d00736DEB5D85DD11DBa8c31b43b5A581d55/avatar.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.............L\......tEXtSoftware.Adobe ImageReadyq.e<..,qIDATx..}.`....N:.N{K....G...I.N.+@....B..:....{....^....B..J..dB.$.G...^...t:..{:[.e;.H ?..t..........#;O....j... ..D5...q..a...(...j6.........r......"{.6"..WAf......E.......9..27.D'......j... .....P3+..H..wX..4..d..i...Y%..C..R......p.}....A.kd.g..7N...@.&e.....(..QnXq..0..q.[..[....9@9.....A&`.5....P.k.-f\+._kv..4.n.......E.9....a.U.ii.4d%....u...2}.B..m(2=.."..rC...c6"3..D..B.$N............C..4q&.2....s][.o8....5..5.D.~vNKVu.C..L...>.....#x('D/8..(2-L.-....=..?.......OH%..B$...f...`.P.Z"..F.. .0hr=6`.g....).....I...0_%|~~r...z...(.....d.dw.....:I?f.i4..."..E8......@@..$E.y\4@.....L$.6X.!.L..@..1...5@..A......Q...b.R..G..v.(..@+..y.n....N...5....fD....&j....r.?.f#@tZW...+......I.<>b...[.., .Z...trp....r.r l.l.A......=..5`.F..3.p9P...x..6....-..%....ptJ..............py..>...>...........<<)5](.'..e...Id.Z)..p.V.2 .yL'#..0...!..tO...$.Z.\,...A..[...."..v....Z.....O.o....v..3.....v..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11471
                                                                                                                                                                                                          Entropy (8bit):7.976837781596074
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:o9tNxUoVEEDLdBjWc5M9CqynhpPEftIfTh2xx07h2YooUB6Evnm5:ytNzVlh002xwKt+TYxWZN+C
                                                                                                                                                                                                          MD5:3C9682A285FCA2521490081F76E2256E
                                                                                                                                                                                                          SHA1:13C0B47DAC72F3872245CA4D6F711E6136148240
                                                                                                                                                                                                          SHA-256:C3342343BC6E74F6BD1686888BBD761E58FC2044B7DCB453B6D4590A6614BAF2
                                                                                                                                                                                                          SHA-512:0986AA316DBE7D288B3C31403E7352BB7D012EBB9FEEB9BED51CD4D8F3773929DD9542F55B2B54B8E1AC5DB76474050788E3C4FEF3D2394382D22E5D89D26421
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.............L\......tEXtSoftware.Adobe ImageReadyq.e<..,qIDATx..}.`....N:.N{K....G...I.N.+@....B..:....{....^....B..J..dB.$.G...^...t:..{:[.e;.H ?..t..........#;O....j... ..D5...q..a...(...j6.........r......"{.6"..WAf......E.......9..27.D'......j... .....P3+..H..wX..4..d..i...Y%..C..R......p.}....A.kd.g..7N...@.&e.....(..QnXq..0..q.[..[....9@9.....A&`.5....P.k.-f\+._kv..4.n.......E.9....a.U.ii.4d%....u...2}.B..m(2=.."..rC...c6"3..D..B.$N............C..4q&.2....s][.o8....5..5.D.~vNKVu.C..L...>.....#x('D/8..(2-L.-....=..?.......OH%..B$...f...`.P.Z"..F.. .0hr=6`.g....).....I...0_%|~~r...z...(.....d.dw.....:I?f.i4..."..E8......@@..$E.y\4@.....L$.6X.!.L..@..1...5@..A......Q...b.R..G..v.(..@+..y.n....N...5....fD....&j....r.?.f#@tZW...+......I.<>b...[.., .Z...trp....r.r l.l.A......=..5`.F..3.p9P...x..6....-..%....ptJ..............py..>...>...........<<)5](.'..e...Id.Z)..p.V.2 .yL'#..0...!..tO...$.Z.\,...A..[...."..v....Z.....O.o....v..3.....v..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13145)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):257469
                                                                                                                                                                                                          Entropy (8bit):5.541729190486047
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:a+3a4IwyIJ/r3akI0HXGQlwvOfyk3pBSnOgCxxc+E3OPoKCxTBaoUn2i:x9yIJD3a8GKUs2N0xc+E3OPoKCls3
                                                                                                                                                                                                          MD5:41E84E2C40EC7808DCE87EB609351EB9
                                                                                                                                                                                                          SHA1:FDF541AC3102CC04F891F1DDA294A976F12F0ACC
                                                                                                                                                                                                          SHA-256:20ED1B55ACAD04608F1021ED8075DAF609A67A8F3F9CF1AF694E68FB9F215EC3
                                                                                                                                                                                                          SHA-512:FB4AE3DD071333663D7A6625C4CF327E6504157EC1F3A3717AC556EC9108329306C892B29C3D4137DC957D37E41B02264451D1DF1A5DB0187EF638A5C3B9D515
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-PP4GC4F
                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"24",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"action"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"category"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__gas","vtp_cookieDomain":["template","auto",["macro",3]],"vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-172345269-4","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"label"},{"function":"__u","
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5645
                                                                                                                                                                                                          Entropy (8bit):7.8856082946802255
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:SbrSagFjuyaS0z/C3kvEG8fQqMSzILyrqEWXV926zuP4ojVLC8ChOR+:MS/iW2XvEboqTkLy5eV9pzuwoDc
                                                                                                                                                                                                          MD5:2ABAEACD48389A159622F3E35FCE8688
                                                                                                                                                                                                          SHA1:00720A05F8F81C28489B9412BA5EB21080FA356F
                                                                                                                                                                                                          SHA-256:0D66FFBA9639B3D80105B7E03BA4EC4C03436C5C9A5D062F84EA98A9E6B62185
                                                                                                                                                                                                          SHA-512:6F1EC1D4EAF0FD84E4F58AD3C9CFA662CADA13014040BCA18E3112E639B360EC55711654C6B7D620CA4E0480B4C7D4A4AECDA7C747C2E571170753F412980137
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://assets.pancakeswap.finance/web/chains/8453.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G....sRGB.........eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H.............................H...........H....c.+.....pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^......IDATx..y.]U...}5$.@BUB..!....5...".....!.......EL..t.v.m.........Y..Q ....*....R`.L..R!!.....{.{U...^.&...{.=.>..{.}.=.".K....Xd.D]}..4.o9k....;.k&.'..1..$._......f....o....F/$....q...b}..'|.^.a(.P.....[.u..W.M..6.q-!v........."q.+W.......7p=@.uvG..oO+.z~.P.R....@qd+....{...]N...l.M..b....(.. .....Yx.()...x...G(..6.n.5..T....(.s........<...v.h/..a..D.....B%..I.T.dGM....cJ.....k..V ....fR.....5x..N.....n
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6865)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):7088
                                                                                                                                                                                                          Entropy (8bit):5.141363036696441
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:2q5CYQY2YrTM5OXaRZnwAdqRndVKikqM6/5dGGCL:2qhQkHkqJdGGCL
                                                                                                                                                                                                          MD5:BD10B967E5678A0EFA9508C36CA08590
                                                                                                                                                                                                          SHA1:42F541555EAC81BF90C06ABB3D68C4874510AA1A
                                                                                                                                                                                                          SHA-256:9A22280484332F445F256CE934C5A3DC5DD75ABC89A006D15BBD01F440185422
                                                                                                                                                                                                          SHA-512:7A0137FC8738BBD5903CCFCAF8AF74839001B35C60E01FE70FA4E698147CDDF59C5B8226FDDA59C627BB544583A27860020CA85C8860FFE628158B1A6FA94199
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.a23850aa.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye"],{738584:(e,t,r)=>{r.d(t,{o:()=>h,Z:()=>g});var a=r(807896),s=r(202784),n=r(928316),i=r(682474),l=r(392237),o=r(893164),c=r(395367),p=r(908478);function u(e){let t=d(e);return e=>{const r=d(e);return(0,p.Z)(t,r)||(t=r),t}}function d(e){if(!e||"object"!=typeof e)return e;const t=JSON.parse(JSON.stringify(e));return delete t.dataUsageBytes,t.tracks=t.tracks.map((e=>("number"==typeof e.currentTimeMs&&delete e.currentTimeMs,e))),t}function h({children:e,periodic:t}){const r=t?y.PeriodicContext.Consumer:y.Context.Consumer;return s.createElement(r,null,(t=>{const{aspectRatio:r,containerRef:a,guestsState:s,playerApi:n,playerState:i}=t;return n&&a&&i?e({aspectRatio:r,guestsState:s,playerApi:n,playerState:i,containerRef:a}):null}))}class y extends s.Component{constructor(...e){s
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3798)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3996
                                                                                                                                                                                                          Entropy (8bit):4.865957488573679
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:O8mJHQjGGcJGEN8oQMbBfTP8hW7XBgHVyuRDlN/aX:HhjG8lOrP8hSoPN4
                                                                                                                                                                                                          MD5:8BB0D379E0FF513D45B8024D821DF6A3
                                                                                                                                                                                                          SHA1:4077864A16D2B2CCC96B736A51F2EBDE0BDBE2DF
                                                                                                                                                                                                          SHA-256:9DD9CD6E23BB8A5DFC312DC70577C9FAAF3D498B2E16EC8AA6A1583F399860C3
                                                                                                                                                                                                          SHA-512:409FC07F4897BFA0F0CBAB344D213703C4D85BFCD81BBD2FD9A6AA3BB42C5CC3F17DEF81905A704BCBF02EA9EB3BC52B852BCAA3AAB206BF94366EEBAAA60E7E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile"],{704979:(e,l,n)=>{n.d(l,{Z:()=>c});var a,i,t,s,r,u,d={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"RichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_updateRelayEntities_timelineRichText",selections:[{alias:null,args:null,concreteType:"TimelineRichTextEntity",kind:"LinkedField",name:"entities",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"format",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"from_index",storageKey:null},{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"ref",plural:!1,selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineReferenceObject",selections:[a={alias:null,ar
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2715
                                                                                                                                                                                                          Entropy (8bit):7.898856124959008
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:M1Gcit/dQpwZiP1IJ951QWNbaCGZKWgmPVoBuPCZzW0IuWlygaV2:M19+Za81QWNAKRmPVmNYuAyjV2
                                                                                                                                                                                                          MD5:86C2731618A326C7BE9202ED51D8D963
                                                                                                                                                                                                          SHA1:7D93CFCC384329E6C25D80FE0A903FA074DBF6BC
                                                                                                                                                                                                          SHA-256:D3AD6F0707C9060A434FF78AC336D607EBAADB16F3CEDD1DF3CA2978408319D7
                                                                                                                                                                                                          SHA-512:4499275ACFCF883EA876AB2D854ED97E3E09FDD2054A8BABEFC1F3D21005D98594E4B0A8AAC882C74EFC0F907F9BF45F66C576453C5E5C30D942D08B145B8031
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G....pHYs..!8..!8.E.1`....sRGB.........gAMA......a....0IDATx..]l.......@.T...0n.X5.....`..,...@b..5.i.q.p.b..F.p.....`.RG._V.J.J@...i......[....F..yr...{.....]f.3...k.OZv=3;.=.....2* .PC)..0.,..E..Ll.>N,`=.....G.q...8....h4r2L...f`....B. 1^J.......p4r<F..b.4...H/.X...I...H...{....<%.b...1..O...@Sl.L.....C>..@...8....=X......>N...@I..%t...dL...].'.>>Jy.......8....k.....u.h.A9"C...D..q...KUk~.@9R....76.....E...D.....o.:r....7.6Pu...?.C......F._y........I.X.'M*.2nM..MC8c..'...Hf+.........mE....P..T>}...5.Q....."....6w6..n......GN..?.......@ ...V[lC,..3.qf.Dw`.....^....u&'N.C....].1B:q.#.,.xy...I{h.....Wi..Z.9s..v...]..J.=...tq...|..7|.c.{o.t <%TV....._Z.O0...qx..g.,....m........-j..z...3.....}0..1.~..n.CCW...Ji....>..nL.1.=..i{..G..?...uB>.:...OH=*[0/...l..ot..h.#%...m...+.h..=...vR.U.m...].~.......w...Q.M.*<`d.mXx...Y.^..AU.7.w..#..d.%...m.....9..a.....i..'..|".R...}z...C...Eht.....=.!...g.9."/ .^.).o.aj.<.g
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):791
                                                                                                                                                                                                          Entropy (8bit):5.262296415299582
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:Ygakbvflnl6i9y6URy6UOeYF5ElCkHfGY:Y+r60kRknYjE0kHfl
                                                                                                                                                                                                          MD5:30C48878840ADD0C12997FADF66C214D
                                                                                                                                                                                                          SHA1:4FCDBEFC15C4A1A7E01A5B1612BE0922975CAB6C
                                                                                                                                                                                                          SHA-256:9FDCDC2B10CCE903DB650A1611D143091CE772A03A31CB643D62F5459F7F8B6E
                                                                                                                                                                                                          SHA-512:BE45680AD536506194CA9449D9A188A6C0118E75D812D2B3C1D6017407143691C3A71E5477928E9BD7469E47907AA4E06615AC186B2536F77F7C78C4FCF67DFF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://nft.pancakeswap.com/api/v1/collections/0x6f1dc8a50489c96b6c09bb2aec28c4043fb1a802/tokens/6317
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"6317","name":"3D Brave Tigers #6317","description":"3d Brave tigers include 10,000 unique nfts which each tiger has its own story,live like a king tiger","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-6317.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-6317-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2022-06-17T12:35:05.761Z","updatedAt":"2022-06-17T12:35:05.761Z","attributes":[{"traitType":"Backgrounds","value":"Blue Smoke"},{"traitType":"Cloths","value":"Officer outfit"},{"traitType":"Hats","value":"NY Hat"},{"traitType":"Sunglasses","value":"VR headset"}],"collection":{"name":"3D brave tigers"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):549
                                                                                                                                                                                                          Entropy (8bit):7.471916944420736
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                                                          MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                                                          SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                                                          SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                                                          SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/favicons/twitter.3.ico
                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7661)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):7799
                                                                                                                                                                                                          Entropy (8bit):5.141568774693988
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:DJ288ybeRwinoc8ziC/pnR9KCYfRC5S2v:DJl3beqioVeuAcv
                                                                                                                                                                                                          MD5:38A3E56D933F95A6E8AB8BA641C1DFDE
                                                                                                                                                                                                          SHA1:04C496EE30EC7533EBFB94D3C0088A99AC46B736
                                                                                                                                                                                                          SHA-256:D56E40467AE3E7ECA67FDE7FB85CEDFFF77BEE21A62BDF797B55F5BDE9206E9C
                                                                                                                                                                                                          SHA-512:D33780A4670D774C699874EDC55CF65149F0F06FBF69CAE5D243CF7146B8B99EA99E2B9EB9D1D22395088BA6530531DB15E5CB4FE32EEA409C1427B31A51A0AC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/bundle.NetworkInstrument.61a0b44a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.NetworkInstrument"],{910920:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c});n(543673),n(240753),n(128399),n(136728);var r=n(182056),s=n(7330),i=n(543718),o=n(184605),a=n(88656),_=n(615656);const u=[_.ZP.BadOauthToken,_.ZP.OauthTimestampException,_.ZP.BadAuthenticationData,_.ZP.AccessDeniedByBouncer];class c{constructor(e,t){this.scribeRequest=e=>{let{response:t}=e;const{error:n,...r}=e,i=new window.URL(r.url);if(n||!t){const r=new window.URL(e.url);if(t={request:{host:r.origin,method:e.method,headers:e.headers,path:r.pathname,uri:e.url},headers:{},body:"",status:n?n.status:500},!(n instanceof a.Z))return}if(this._shouldFilter(i))return;this._flushResourceTimingBuffer();const o=(0,s.Z)(this._buffer,(e=>{const{request:t}=e;return i.protocol===t.uri_scheme&&i.hostname===t.uri_host_name&&i.pathname===t.uri_path&&i.searchParams.toString()===t.uri_query}));if(o){const e=this._buffer.in
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1136143
                                                                                                                                                                                                          Entropy (8bit):4.855357682773874
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:g9xQGEK5L1AbVa84k+rQ+CbvAERR3U1IhROKa5VoDU2Rvx9K:QFtYV94jsrrlR3aI/baKUOS
                                                                                                                                                                                                          MD5:E29177B10F1109811FFD41D60BA7CFF8
                                                                                                                                                                                                          SHA1:25578445EB77571B8349B21C157F088AABC7CB08
                                                                                                                                                                                                          SHA-256:6A0F0420835DF170C0B24C11FF904D3C848D23377AECE213FA1B4079DCFF36FA
                                                                                                                                                                                                          SHA-512:7EDA39E8BD31102E64F7F5831123E23708E7C77C00DF79834797F7A6C34E52161C7C5D8294E415D18ACE7DE46B4C3C47EDE4AFB415376DBAEE1782296ED4B8DA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://canonical-bridge-api.bnbchain.world/api/token/cmc
                                                                                                                                                                                                          Preview:{"code":0,"data":{"42":{"price":"45292.02503196186","id":93},"btc":{"price":"96470.77648330943","id":1},"ltc":{"price":"102.7737156140002","id":2},"nmc":{"price":"0.9009533608017032","id":3},"trc":{"price":"0.02909088247082152","id":4},"ppc":{"price":"0.4028766575991655","id":5},"nvc":{"price":"0.03184108372912093","id":6},"ftc":{"price":"0.006730092617926758","id":8},"frc":{"price":"0.03862122837265367","id":10},"ixc":{"price":"0.07622562468486525","id":13},"wdc":{"price":"0.005199656843451118","id":16},"dgc":{"price":"0.0000853145944420146","id":18},"lky":{"price":"0.8112274888953023","id":22},"glc":{"price":"0.01279664462809588","id":25},"jkc":{"price":"0.09695065370377437","id":26},"pxc":{"price":"0.01539604416190414","id":35},"ifc":{"price":"0.000004798932843304168","id":41},"xpm":{"price":"0.04143162034311671","id":42},"anc":{"price":"0.05773516560714053","id":43},"csc":{"price":"0.0001849877723758184","id":45},"xrp":{"price":"2.342181540527738","id":52},"zet":{"price":"0.0009845
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1192
                                                                                                                                                                                                          Entropy (8bit):7.816582753003613
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:FNA8paFGfsPDtzPWIBh+fC6mqan948QNZLD0qBYgZXLkJtRQc/yTn:FNA8YFssPNWy08Q0qSgZXLEsPT
                                                                                                                                                                                                          MD5:4D40EA4AF9C48C1D894BF5AABCBDCD8C
                                                                                                                                                                                                          SHA1:4B82938B46B8D238553AFE63C1F591CE24A562AF
                                                                                                                                                                                                          SHA-256:54656B79CFE70EDF0E291967E6AEEEC12239FA8042D1D2281EFA356889DE134F
                                                                                                                                                                                                          SHA-512:16A8587B3AEE0DF3406F3464ADF437B2E43ABA4B87823A4DD3EE1E18F89C725C817F308D38F186E5A9FF12FD69757701AD3A827B36B0360D27C8E40A8CDA751E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/c20e1cec-05e8-4ac6-a086-7ce355092400?projectId=e542ff314e26ff34de2d4fba98db70bb&sdkType=wcm&sdkVersion=js-2.7.0
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........w..w..ALPH......[m[..Kg......p..R..:4..'"..4..:.|.]"b.p.P.>..7.g+%......cW.....C-.P.../......5#.6.a.T..53.5W.#.rCz>^.....FC....8uBENQ}...ee.+....4.....?.'V.g..+gYY.J..)*.q..T.4P..B..0..@z>^.P.).m..\.5\..5d-.6.;...p..s.%.u.|..xh./..N.xx..u!}..;[)....VP8 .........*x.x.>I$.E".!.L.|(....7...B^DG...uz.]..O.N@u......w..?.~^j..j.o...?.~...}.{w.3.G.G.'.~...>...D...Sn_#..j.'p...v...]2.w..V..}...d&.....(...}.ep}.4...kwL.G.b....AgA..W........5...G.... .6..A.`.....L}.)..?..".%.4D..W......}.K......|.G7..#A...O4..8..\..U......W........Hf.h...7....j(U6.........QM....k.nU.R^.....qI..y.....%..sLv.........P.(..s.@15?B....3*...I!=]...:..|...5t.Z.I.,R..d..W4|jD.d.....SE.nQ.-j..L..".b........9.,.8.%.0.yQ\d1.2.L]f...........:......bR<hN.H..i..h....?..W#./K...l...#..... ..OS.?....%y.i...X..T.)N>`(f.G....y.GN&).....W.../.1.6;..1...@:...h.Z.I.....j...r.J.`X.Z......ih..l..........V........O'.4H...._C..5,8...6..:_.....>]`7Z.....r.v...QS.n.z_+f
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1357)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1580
                                                                                                                                                                                                          Entropy (8bit):5.2562636384518004
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE5pyhKRFFnLzrcoxFNm1wHw3txqXkOicYWLPg6KfBDKWmsyh8C:iIKme5rpN2XxqXkOicYUPufYWmsm3
                                                                                                                                                                                                          MD5:0498C62A24319D2BFC2EC9B89AC19581
                                                                                                                                                                                                          SHA1:F5323BDEB171D236A41A64E5BFE6D59E48D5BA0E
                                                                                                                                                                                                          SHA-256:54B56FB7EF47FF743222B070C0D54F2F7B5960F29B6E7B83ED4D8060BDBC4978
                                                                                                                                                                                                          SHA-512:0B59029EEBF061B78472AB56866997E2160674685E124EE62362FF9C9DD60D31C9AA960BCEF5A424D4B641E19E8A58D2B675EF0FCAB7B4113C3B8C72CD15527A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove.d10cf53a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove"],{42508:(e,i,s)=>{s.d(i,{Z:()=>o});const o=Object.freeze({FakeAccount:"fake_account",OffensiveProfileContent:"offensive_profile_content",SensitiveMedia:"sensitive_media",Timeout:"timeout"})},835546:(e,i,s)=>{s.d(i,{ZP:()=>t,n5:()=>l});var o=s(42508);const t=({displaySensitiveMedia:e,isNotFound:i,isSuspended:s,isWithheld:o,user:t,userProfileInterstitialType:l,viewerUserId:r})=>{const d=!!r&&r===t.id_str,a=t.blocked_by,u=t.blocking,f=n({displaySensitiveMedia:e,isOwnProfile:d,user:t,userProfileInterstitialType:l}),c=(d||!o)&&!s;return{avatar:d||!f&&!i&&!s&&!o,badges:d||!o,description:d||!u&&!a&&!f&&!s&&!o,followButton:!(d||a||f||i||s||o),followersYouKnow:!d&&!a&&!u&&!f&&!i&&!s&&!o&&(t.following||!t.protected),followIndicator:!o,fullName:c,label:c,stats:d||!a&&!f&&!s&&!o,su
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (866), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):866
                                                                                                                                                                                                          Entropy (8bit):5.485807503764499
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:cgqHHVvCaRuSTSssIvN3bj7/U1xAU7aLj/l+OTOj5BLqXiXa6v:hWkEiyvN3b3U1xAtA4i5AHO
                                                                                                                                                                                                          MD5:F5CB4EB511D526CA038CCA6450A01F1B
                                                                                                                                                                                                          SHA1:EF78F82B8513D0BCE96EEF6B7766298770EC8F64
                                                                                                                                                                                                          SHA-256:CA00C7595BA8CA9B136ACB22218E22A0BACB1A4B0864A6515DC0267F8C431D7F
                                                                                                                                                                                                          SHA-512:A7371E0FB064E515ECC1888240E0CB92F0425E25F7E8F5FAF990F473AEC70282FE96EB484611149F9D5901CDF3A5D4FFD0649CA28ED91B1452FB0C5CB5E97652
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="392416ea-e15e-4eae-bfca-7c8a3973eabe",e._sentryDebugIdIdentifier="sentry-dbid-392416ea-e15e-4eae-bfca-7c8a3973eabe")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[277],{23001:function(e,n,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/profile",function(){return t(56793)}])},56793:function(e,n,t){"use strict";t.r(n);var u=t(69935),r=t(70388),s=t(52983),f=t(15181);n.default=()=>{const{address:e}=(0,u.m)(),n=(0,r.useRouter)();return(0,s.useEffect)((()=>{e?n.push(`/profile/${e.toLowerCase()}`):n.push(f.V)}),[e,n]),null}}},function(e){e.O(0,[6723,2888,9774,179],(function(){return n=23001,e(e.s=n);var n}));var n=e.O();_N_E=n}]);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1922)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2145
                                                                                                                                                                                                          Entropy (8bit):5.236705272112302
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIKJlCkMlrko5bXdTPbgwEZpkFX6NZVGFtlPmrDPWmsJlCkk:OJlCkMlrkKX5PXEZ6tCaJlCkk
                                                                                                                                                                                                          MD5:A84422694AB9E894971A6DBB75DCED93
                                                                                                                                                                                                          SHA1:53BE6106823A6895D81FAD1B5CCB091AB9127BC2
                                                                                                                                                                                                          SHA-256:869C02A4CD343B1EEF57C440AEF524DED1C32E5BFAE2DFAA9289A8FE8DF7C7BB
                                                                                                                                                                                                          SHA-512:106A9FA976020370D2108EF551CEC9CD615AE0072B25E44580A8F22615CBC0D86679FB452C1093BF327A603410E4B4AAE87C37B7A1ACA133844E467E61925D1E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~bundle.ConversationWithR"],{536606:(e,t,r)=>{r.d(t,{Z:()=>m});var a=r(202784),o=r(325686),l=r(731708),n=r(352924),s=r(822399),i=r(98538),d=r(392237);const u=e=>{const{decoration:t,isCompact:r,progressBarConfig:u,statConfig:m,title:g,valueCurrent:p,valueMax:b}=e,C=(0,n.F)(),f=(h=u,d.default.theme.colors[h?.color||"blue900"]);var h;const v=function(e){return{borderRadius:d.default.theme.borderRadii[e?.borderRadii||"medium"]}}(u),y=function(e){return{borderRadius:d.default.theme.borderRadii[e?.borderRadii||"medium"],height:d.default.theme.spaces[e?.height||"space8"],backgroundColor:d.default.theme.colors.gray50}}(u);return a.createElement(o.Z,{style:c.root},a.createElement(o.Z,{style:c.decoration},t),a.createElement(o.Z,{style:c.title},a.createElement(l.ZP,{size:"subtext2",weight:"medium"},g)),a.cr
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2025
                                                                                                                                                                                                          Entropy (8bit):5.355476443467906
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:YNP4QdsBZO5esYN56AsnW0xslJcYskJcWsEms56as5y:qP4qsBAEsYNYAsnfs1sYs1s56asA
                                                                                                                                                                                                          MD5:027A3483D22344B406B22A9C7C91EECF
                                                                                                                                                                                                          SHA1:5411D6743736368DF10FBE25A7CE5405C4F4E9D8
                                                                                                                                                                                                          SHA-256:AD64070BA40361313B7A9119BBE064F2FFEB817D0AFF57B9F8193A72C3C0E196
                                                                                                                                                                                                          SHA-512:52500084B62FF114910A6FF91F243400095689226F4BAEFA320879ABEFCED12C5CA8C0057654B2ADA5B754C54F859478929A2B5DDB3232377971D4F5D79E9648
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"timestamp":"2024-09-23T09:03:36.002Z","name":"PancakeSwap BNB Chain MM","version":{"major":0,"minor":0,"patch":6},"logoURI":"https://pancakeswap.finance/logo.png","keywords":["pancakeswap","mm","bnb"],"tokens":[{"name":"WBNB Token","symbol":"WBNB","address":"0xbb4CdB9CBd36B01bD1cBaEBF2De08d9173bc095c","chainId":56,"decimals":18,"logoURI":"https://tokens.pancakeswap.finance/images/0xbb4CdB9CBd36B01bD1cBaEBF2De08d9173bc095c.png"},{"name":"Binance Pegged ETH","symbol":"ETH","address":"0x2170Ed0880ac9A755fd29B2688956BD959F933F8","chainId":56,"decimals":18,"logoURI":"https://tokens.pancakeswap.finance/images/0x2170Ed0880ac9A755fd29B2688956BD959F933F8.png"},{"name":"Binance Pegged Bitcoin","symbol":"BTCB","address":"0x7130d2A12B9BCbFAe4f2634d864A1Ee1Ce3Ead9c","chainId":56,"decimals":18,"logoURI":"https://tokens.pancakeswap.finance/images/0x7130d2A12B9BCbFAe4f2634d864A1Ee1Ce3Ead9c.png"},{"name":"Binance Pegged BUSD","symbol":"BUSD","address":"0xe9e7CEA3DedcA5984780Bafc599bD69ADd087D56","cha
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3101
                                                                                                                                                                                                          Entropy (8bit):4.2935156120672255
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:jqOtq+z00mpI2Irnv5o7m4SEu+gBznTmUtU7:jqOtt0ZkRnByyznTPw
                                                                                                                                                                                                          MD5:C3783A533F8611B345DD56325E7D6078
                                                                                                                                                                                                          SHA1:FCE719789195B94283AD154177426A4404EB3C81
                                                                                                                                                                                                          SHA-256:15C8A156596744C591E17C02BBF12F32EA0DF08BAAEFB621C80A2094B50BC504
                                                                                                                                                                                                          SHA-512:17BFE268D106D715EEE9887BD228C46003B58723F9855B9904FE74FB1722D6971F27B80D9EDA6638C3211165F8536FAF26660FF6E2A5081A38204F284BE00F60
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1442" height="183" fill="none" viewBox="0 0 1442 183"><path fill="url(#paint0_linear)" fill-rule="evenodd" d="M720.605 0C459.696 0 214.221 66.1353 0 182.57V183H1442C1227.59 66.298 981.835 0 720.605 0ZM976.797 77.9056C977.007 76.5262 978.995 76.5262 979.205 77.9056L980.448 86.0678C980.528 86.5946 980.941 87.008 981.468 87.0883L989.63 88.3327C991.009 88.543 991.009 90.5303 989.63 90.7406L981.468 91.9849C980.941 92.0653 980.528 92.4787 980.448 93.0055L979.205 101.168C978.995 102.547 977.007 102.547 976.797 101.168L975.554 93.0055C975.473 92.4787 975.06 92.0653 974.533 91.9849L966.371 90.7406C964.992 90.5303 964.992 88.543 966.371 88.3327L974.533 87.0883C975.06 87.008 975.473 86.5946 975.554 86.0678L976.797 77.9056ZM465.486 41.9056C465.276 40.5262 463.288 40.5262 463.078 41.9056L461.835 50.0678C461.755 50.5946 461.341 51.008 460.815 51.0883L452.653 52.3327C451.274 52.543 451.274 54.5303 452.653 54.7406L460.815 55.9849C461.341 56.0653 461.755 5
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):89089
                                                                                                                                                                                                          Entropy (8bit):4.653590253602042
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:EJlnRBm2JfCd3x1/FJ8vP45+v+1+Pv5gipD:cnRTJfCd3x1/qQ5+v+1U5gipD
                                                                                                                                                                                                          MD5:C1C638B2A89391C692AD94BF4740E2C3
                                                                                                                                                                                                          SHA1:3A304F46FF8E44672F7575CBFADB41B1CF58FA95
                                                                                                                                                                                                          SHA-256:12721298DCD4C5EC2E60B84C4FC1D5914389997309B46C77DC2066B4016F70D4
                                                                                                                                                                                                          SHA-512:6E6CAD96789E58C4872D4AB220B11794B1C9D9EBC3E160D1E789C7A7E33E6CC445C3FBC97187FB8D88A04634B01C8FF6C6CDCC2079987DC09403F5988B4B4392
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/data/rRBE4luRgAbVxsz9DHZvo/nfts/collections/0xE32aE22Ec60E21980247B4bDAA16E9AEa265F919.json?collectionAddress=0xE32aE22Ec60E21980247B4bDAA16E9AEa265F919
                                                                                                                                                                                                          Preview:{"pageProps":{"dehydratedState":{"mutations":[],"queries":[{"state":{"data":{"0xE32aE22Ec60E21980247B4bDAA16E9AEa265F919":{"address":"0xE32aE22Ec60E21980247B4bDAA16E9AEa265F919","owner":"0x3202CC2451CC07F80Ce9BAbD77E23a0916d837b7","name":"MoonPets","description":".. Due to the dynamic nature of the collection, MoonPets may be different than what the listing shows. Always verify the listing by going to https://moonpets.com/collection and 'Search By ID' ..\n\\nMake sure to join our community on Telegram for any questions and follow us on Twitter for latest updates!","symbol":"MPNFT","totalSupply":"5565","verified":true,"createdAt":"2022-11-07T19:28:54.565Z","updatedAt":"2022-11-07T19:28:54.565Z","avatar":"https://static-nft.pancakeswap.com/mainnet/0xE32aE22Ec60E21980247B4bDAA16E9AEa265F919/avatar.png","banner":{"large":"https://static-nft.pancakeswap.com/mainnet/0xE32aE22Ec60E21980247B4bDAA16E9AEa265F919/banner-lg.png","small":"https://static-nft.pancakeswap.com/mainnet/0xE32aE22
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1042
                                                                                                                                                                                                          Entropy (8bit):4.282102508818112
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tjmyuXMM9nHFOKcje++NFEEDp0RjD7Ql167Khky2E+1dHD3+:wDnHFOKcy+MFEEDEjD706u2ySvHj+
                                                                                                                                                                                                          MD5:67A9F636C4E617563C1059995FA09BC0
                                                                                                                                                                                                          SHA1:9DAF6F5AD617523B377937B2C9013B41066A76B6
                                                                                                                                                                                                          SHA-256:5DD9394DB8C43215D33D59C8CB1ECCE5C0A409663873FD0BE8E51A33DF0E041C
                                                                                                                                                                                                          SHA-512:A0DAFA8125FAFCC4DDE1ADB341712A2EE96EC1AEB03586DBC8CD6C1B17458D1F3E49E90FA27213A413CA831823B276C8271D86B2392A3E14AB1639CB6F18A691
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cms-static.bnbchain.org/dcms/static/4de47046-2b5c-43d6-8a5f-91686247f609.svg
                                                                                                                                                                                                          Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M3.30716 9.44334C7.78017 7.45039 10.7579 6.12613 12.2532 5.48366C16.5089 3.66116 17.4035 3.34649 17.9786 3.33337C18.1064 3.33337 18.3876 3.3596 18.5793 3.51694C18.7326 3.64805 18.771 3.8185 18.7965 3.94962C18.8221 4.08073 18.8477 4.35607 18.8221 4.56586C18.5921 7.05705 17.5952 13.1015 17.084 15.8811C16.8668 17.0611 16.445 17.4545 16.0361 17.4938C15.1415 17.5725 14.4641 16.8907 13.6079 16.3138C12.2532 15.4091 11.4991 14.8453 10.1828 13.9537C8.66199 12.931 9.64605 12.3672 10.5151 11.4494C10.7451 11.2134 14.6686 7.54217 14.7453 7.21438C14.7581 7.17505 14.7581 7.01771 14.6686 6.93904C14.5791 6.86037 14.4513 6.8866 14.3491 6.91282C14.2085 6.93904 12.0615 8.40753 7.88241 11.3052C7.26896 11.7379 6.71942 11.9476 6.221 11.9345C5.67146 11.9214 4.6235 11.6199 3.83114 11.3576C2.87264 11.0429 2.10584 10.8725 2.16974 10.3218C2.20808 10.0334 2.59148 9.74491
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2321)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2544
                                                                                                                                                                                                          Entropy (8bit):5.1831576777832025
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iI5DYJwszJE9k2Orb5/PBrbQ/QrbzBpzrbqZZ4wrbJm8mrFhRvtsUb9XE+WxpDsY:yusq9k1rb53BrbQorbzB1rbqzrbJm8ms
                                                                                                                                                                                                          MD5:E229F8A9BE9C162C18B33DE435EC60FB
                                                                                                                                                                                                          SHA1:944D43B272501F8C76EBBAFDCCFE3374F347F335
                                                                                                                                                                                                          SHA-256:80576F417D5E19BDB7883CC47BB000F253F7603DC591CDA9CC02255077DD8288
                                                                                                                                                                                                          SHA-512:1AAF5C4D928D72AC1935F3C40824F73160E04F2574B14355BBDFD87E3F24CC57E83FD1953620910CA491DC363DF4F27A6A001880FD6B31441D53A8D781C3D983
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa"],{204744:(e,r,t)=>{t.d(r,{DI:()=>k,H$:()=>h,OB:()=>P,Ww:()=>u,YB:()=>d,hj:()=>f,qF:()=>S});t(901951);var s=t(499627),c=t(390387);const n="recentSearches",i="rweb.recentSearches",o=e=>(r,t,{userPersistence:s})=>s.set(i,{recentSearches:e}).catch((()=>{Promise.resolve()})),a=(e,r)=>{let t=[];if(e.user){const s=e.user;t=r.filter((e=>e.event||e.keyword||e.list||e.topic||e.user&&e.user.id!==s.id))}else if(e.event){const s=e.event;t=r.filter((e=>e.keyword||e.list||e.topic||e.user||e.event&&e.event.id!==s.id))}else if(e&&e.keyword){const s=e.keyword;t=r.filter((e=>e.event||e.list||e.topic||e.user||e.keyword&&e.keyword.query!==s.query))}else if(e.list){const s=e.list;t=r.filter((e=>e.event||e.keyword||e.topic||e.user||e.list&&e.list.id!==s.id))}else if(e.topic){const s=e.topic;t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1470
                                                                                                                                                                                                          Entropy (8bit):7.839274069033797
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:QMa/MVop0Sg5LzHXT4n8bT56Pz1W3HjKuWWa+wzWHLopbw5MtGoyHDzvbPhcz62g:Qb/M+m3Pm8/56PJW3VEzcPfHHvz+zRA
                                                                                                                                                                                                          MD5:3B00448201B7D188F9884C898A38E2E6
                                                                                                                                                                                                          SHA1:5C83895793F72C877B57002367E0C1B672C53D63
                                                                                                                                                                                                          SHA-256:C48C94983C89C3ACD368A3CDCCCEA2FBD55C8AC4B7772FECA07821724A1C4803
                                                                                                                                                                                                          SHA-512:3589EEF8CDB56859CDD50074CF2D97463112EE265C78F9DBF4EC5F3FFDE037D4ED8238CA8FE7CCD04A4C2A44E3E1C066895D19C49457E350352982E1A33B9890
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/0720d396-1d61-4985-e240-3194484f3100?projectId=e542ff314e26ff34de2d4fba98db70bb&sdkType=wcm&sdkVersion=js-2.7.0
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........w..w..ALPH.......l..V?!...K..$.K.L$.....&mBJ...0'coll.....!YN...(..4.....F....X2....U...Oa;.-~5.....I...^-1n../M...R-.&..:B..R]...^.M......Yz.....kp.}{.6..-w.b_..s...W......o."ky......<A.*..$.sV.Y\...+.3+...J......z..._...J/z0..w-..:'.R.....w%x...n....BZ`.J.w. ...3.|......Mg..=i5$..K...z9.r..@.Kk....]...Fs..4.p.:m....2.....N..2.......iuDu.(!.....C.'*`2.....b..b/.^b.&.f2.3:*}......}T{.T..........O.J.l......*.Fe.T.'._.T..T..*.....j......U...A.I615...L/.@.S5@eLe".S.h...QB ..".....Q.Q..h..l[..c..BWx.P.m...Cx.;E..\G;...5.:.....F'X.....\/.....B:..z..8.Ho...~.P.P../."...0..b...Y......3N.f..}g......E....u....Eu...o59..}.SE.Y.1~...8..4.Z..A.6}...4I..Ta.I..^S.9.&.j....Z'9..:.v..A.utx.......Pj.T..zi&."ej..B......R-.......%3...~.zh.......g......d,@2.VP8 .........*x.x.>I$.E..!.K4.(....n.r..,.}M.>r...0k&E...J..=.}.......T^_...cI`...DP..#.>lE.(..c.+mZUm...J:.......g#I.n.:....=.6.Bi......c.qPvE.........Y._.b../..Fc....).R...............c
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18686)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):18857
                                                                                                                                                                                                          Entropy (8bit):5.388658656239821
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:U8lW8llOteIv3b11wfGlXKdoFW4QXDRUAZ2KsLvM8l9pS8lJl4flwZSu1Qt+u:U8lW8llqNv7wfGlXKdoFW4QXNhZ2KsL4
                                                                                                                                                                                                          MD5:8CEC950723C48AA92F52EC3398F6D1FD
                                                                                                                                                                                                          SHA1:89A5BFB71A3B4CC3A1E39F7502AF722F917C4AA1
                                                                                                                                                                                                          SHA-256:297F72D9F34E1C028A52BDABEC9085252D564CF29254BCFAB2F48A1C9C9514D1
                                                                                                                                                                                                          SHA-512:608E86881F4C5E9DE4610D159DED86C722A9CA7E3EFA2C91040845A7DBAA287B96AC3BDAA97F97F190E5E95111E681613933C33B29641C04A4C5A599224C5156
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.JobSearch~bundle.UserJobs~loader.WideLayout.cf762b0a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.JobSearch~bundle.UserJobs~loader.WideLayout","loader.AudioDock","bundle.AudioSpaceAnalytics","loader.AudioContextVoiceMedia","icons/IconStarStroke-js"],{822502:(e,l,a)=>{a.d(l,{Z:()=>x});var n,t,r,i={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"JobListItemContentUserQuery",selections:[{alias:"viewer",args:n=[{kind:"Literal",name:"s",value:"4721"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"user_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[t={kind:"ClientExtension",selections:[{alias:null,args:null,kind:"ScalarField",name:"__id",storageKey:null}]}],storageKey:null}],storageKey:null}],storageKey:'viewer_v2(s:"4721")'}],type:"Query",abstractKey:null},kind:
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24745), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):24745
                                                                                                                                                                                                          Entropy (8bit):4.7913246137971255
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:WZ8C4hGoFpHDouLlCS7FGAVsq1nwGfg4xqsQMPNE:hlpuJ
                                                                                                                                                                                                          MD5:1F23C9EF64CD1F175F388F3672A295A8
                                                                                                                                                                                                          SHA1:0630C80D482EF9BED4203A3AF72C87586716B6FF
                                                                                                                                                                                                          SHA-256:7C2092048F21074425F3E025DB78FB6505F75D6FCF2E121CED055C8D53BCB1B3
                                                                                                                                                                                                          SHA-512:37799B22199F0ABA67D3A892BBF616FA73859BAB543251329D708CCDBE5B642E25C22FAF6E043B9EE55B3B147F4DA8FF3D7B00120A3BF28658C563251ED1AAB5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/scripttemplates/202409.1.0/assets/otCommonStyles.css
                                                                                                                                                                                                          Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4657)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4839
                                                                                                                                                                                                          Entropy (8bit):5.593829315178658
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iILq05m11Yjl5IWdcO6GkeAzxS0VM4lL1wzSmRczPuUgZBAweIqMBFSAczPB+v4J:0TUlKBmUkuoc3gZ/qwSAcgvuQsSiQER
                                                                                                                                                                                                          MD5:5859FF9DCC4C7671E14A4CC52751C200
                                                                                                                                                                                                          SHA1:A533B69DD7C9EFFC28233551F0EB4E00A54CBC4B
                                                                                                                                                                                                          SHA-256:985B77EEFEFFE388E33E81304D6A38B44C6D6D7ED78EAE9450E22EDEE6A35FC8
                                                                                                                                                                                                          SHA-512:A38A0653F64ED556D8384DF39254D632951A4204DCFE84F8750440F101A4D0C35E60539C6AC8FF9407E03FE34B7782D129AFBB01AE6FCFF5741BAC272159D3D5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery","loader.AudioDock","bundle.AudioSpaceAnalytics","loader.AudioContextVoiceMedia"],{80309:(e,t,o)=>{o.d(t,{ZP:()=>E,UJ:()=>M});var s=o(807896),r=(o(136728),o(202784)),i=o(251067),n=o(325686),a=o(392237),c=o(731708),l=o(674132),u=o.n(l),d=o(752624),h=o(516951),m=o(874627),p=o(994775),g=o(536387),b=o(163390),v=o(113840),w=o(500002),y=o(443781),q=o(668214),S=o(919022);const f=(0,q.Z)().propsFromState((()=>({viewerUser:S.ZP.selectViewerUser}))).adjustStateProps((({viewerUser:e})=>({viewerUserScreenName:e?e.screen_name:void 0})));const Z=[...o(122758).M],_=u().b47e760e,k=u().fd2c7b44,z=new d.Z,M=e=>z.subscribe(e).unsubscribe;class C extends r.Component{constructor(...e){super(...e),this._bindKeyboardShortcuts=()=>{const{history:e,jotaiStore:t,viewerUserScreenName:o}=this.props,s=(t,o={})=>e.push({pathname:t,state:{..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):481
                                                                                                                                                                                                          Entropy (8bit):4.598940090589425
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:3vwTC1TfwXmKhGezXXhCJHqXj8PF/iLkmXmKsWGez11gJHqXj8PF/iVU90zNwr2s:fw4WmUhT8FKvm5u8FKV20hKV/cDTO
                                                                                                                                                                                                          MD5:C900A1185A3AB8C0349FD5FA923C197D
                                                                                                                                                                                                          SHA1:4FAD097BABD96D87B992F97872E38E6BACACDE5A
                                                                                                                                                                                                          SHA-256:5C94007942B609B099D5C91F29CE0EE241D986F49E429816CA87377DEBFE603F
                                                                                                                                                                                                          SHA-512:894A7713FAF4853045CCC015B00EAFAA06FDBCF685258E3C957508DB8E29A093AC85D537A9384AF7BEEFC60CCE6374804A8EB813C70B82230003F901A827978A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://bnbswap.lakshmi.trading/manifest.json
                                                                                                                                                                                                          Preview:{. "short_name": "PancakeSwap",. "name": "PancakeSwap",. "icons": [. {. "src": "./images/192x192_App_Icon.png",. "sizes": "192x192",. "type": "image/png",. "purpose": "any maskable". },. {. "src": "./images/512x512_App_Icon.png",. "sizes": "512x512",. "type": "image/png",. "purpose": "any maskable". }. ],. "orientation": "portrait",. "display": "standalone",. "theme_color": "#000000",. "background_color": "#ffffff".}.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):76680
                                                                                                                                                                                                          Entropy (8bit):5.465592227600982
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:Gqzt3FRMSlLY9KYOCvOQ0LaF6hQPwtWo6:B3FRM0Lab6h7F6
                                                                                                                                                                                                          MD5:090A37A9D986F5B730577FBDE3EE6ECF
                                                                                                                                                                                                          SHA1:3EA3857C18A8F17758C3146B8F3E2D38C3E862EE
                                                                                                                                                                                                          SHA-256:9ACE1BDEA7934D7D855D947D93EFD2CFACB666B7896D121151DA0034BDA75F06
                                                                                                                                                                                                          SHA-512:1EFC9E828A16ACFCB2B7C338DC5EF33437B27DBF5E97ACF4BB8A7F8A61496E1EEDCAD337DF972C5557A4279B8E9EA3E2438074143689EE45A30EF50758638A8E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~loader.SideNavRedesign.0102855a.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~loader.SideNavRedesign","icons/IconPlus-js"],{929446:(e,t,i)=>{"use strict";i.d(t,{Z:()=>n});var a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserCell_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"is_blue_verified",storageKey:null},{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"id_str",storageKey:null},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},action:"THROW",path:"legacy.name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",storageKey:null},action:"THROW",path:"legacy.scree
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):7348
                                                                                                                                                                                                          Entropy (8bit):5.1201444910082206
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:OksDdSSWSFZurozhMkhfWXOShL2WAb6lwtjACx4rOiVWmbkMz8KjmtBykTP9W7W4:G4w61LOky2VjmHzq/
                                                                                                                                                                                                          MD5:0DF275809AD76E9685F1C62E2B0FC241
                                                                                                                                                                                                          SHA1:F2B00A7BB08376DBC052DB08C8D7B8B737CFD2CD
                                                                                                                                                                                                          SHA-256:8398FCF2EA5B038D492C3B43050947B4B5DABCF36AD2799F84517BC04E2D844B
                                                                                                                                                                                                          SHA-512:1F1DB623D400CEEDC3192643AF77AC4E80E240FE2305349F575E0726A0695C4B327A99F9297839CD0938D95F4DFEEA2AB1EA30E27543785EF99D57C8197F2DD4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getDesktopListings?projectId=e542ff314e26ff34de2d4fba98db70bb&sdkType=wcm&sdkVersion=js-2.7.0&page=1&entries=9&version=2
                                                                                                                                                                                                          Preview:{"listings":{"19177a98252e07ddfc9af2083ba8e07ef627cb6103467ffebb3f8f4205fd7927":{"id":"19177a98252e07ddfc9af2083ba8e07ef627cb6103467ffebb3f8f4205fd7927","name":"Ledger Live","homepage":"https://www.ledger.com/ledger-live","image_id":"c20e1cec-05e8-4ac6-a086-7ce355092400","order":100,"app":{"browser":null,"ios":"https://itunes.apple.com/app/id1361671700","android":"https://play.google.com/store/apps/details?id=com.ledger.live","mac":null,"windows":null,"linux":null,"chrome":null,"firefox":null,"safari":null,"edge":null,"opera":null},"injected":null,"rdns":null,"mobile":{"native":"ledgerlive://","universal":null},"desktop":{"native":"ledgerlive://","universal":null}},"ecc4036f814562b41a5268adc86270fba1365471402006302e70169465b7ac18":{"id":"ecc4036f814562b41a5268adc86270fba1365471402006302e70169465b7ac18","name":"Zerion","homepage":"https://zerion.io/","image_id":"77c1d3dd-0213-400a-f9cc-bfd524c47f00","order":130,"app":{"browser":"https://app.zerion.io","ios":"https://apps.apple.com/app/i
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2415)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):232197
                                                                                                                                                                                                          Entropy (8bit):5.545357518363809
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:CBm3Coxr5E2A415QyqVho8HMTm8XuCcKJOGV1x:CAmvA5QyqccyhXuCcKcux
                                                                                                                                                                                                          MD5:7AA602ED7427A9F3B3E65F9A0AF33837
                                                                                                                                                                                                          SHA1:C54A9307A5BDC105DC2551829A43766622229CE5
                                                                                                                                                                                                          SHA-256:DB84A544FDAD9B201E74EFCB70DD92967DD28ABEC3141C6F1F991E54D74AF2CE
                                                                                                                                                                                                          SHA-512:67B3D86A6E26950D3B2EA6AB6E2FA7D8D43557F284F94171C86135CD9319CE57FE6D8CD0FEB297361BA85B26E5DE64FC458CDA35136A454CD837DEB26B8D56BD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                                          Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x17122000, 0x232, ]);.var aa,ba,ca,da,t,ea,ha,oa,pa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):18838
                                                                                                                                                                                                          Entropy (8bit):5.644057825342023
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:Wp6BZfc6IIIIIcGTZx+MaW4Zj47Av4oyTlcYz0uJ24UraM4UUnELUm5u7VrRLHlt:Hpcj+MvWj48v40A0uJ24UWM4iUmir
                                                                                                                                                                                                          MD5:FCA50D530EA4525965EB6E11EDDE9601
                                                                                                                                                                                                          SHA1:9A975C80755A5DECA6A0635E580C6DD5B57596A4
                                                                                                                                                                                                          SHA-256:E11B366176C2F300801C5229AAE56EBC008CCB5CCFD217C0AAE0EBE4AE009F02
                                                                                                                                                                                                          SHA-512:658C1A0618208B03B9D33EC05FABA2F8979A21DDC7A4538AC8F36DD67614AFCF1FAA472836D51E19CBF8A11741FDC8F8EA25CBC7A52562CDA1617C6FD637BDA3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......00.... .h&..f... .... .(....&........ .h....7........ .h...^<........ .h....@........ .h....E..(...0...`..... ......$.........................................................................................!...]...........................................^.. ..................................................................................................................................!s..!...!... ... ... ... ... ... ... ... ... ... ... ... ... ...!..."r.............................................................................................................. .. ...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...$...............................................................................................#|.."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."..."...#|..................................................................................!...#...#...#...#...#...$...#...#...#...#...#...#...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3300
                                                                                                                                                                                                          Entropy (8bit):5.043997065749676
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:YzZG/NYydXIHQ41T0SGtbExCF/IleeCZQHuP+53yJEbewIAm+PP47T++y:XbXIHQ4ahjc3E+1
                                                                                                                                                                                                          MD5:21CF309AAD544CFEEBA6D976D9FE1C20
                                                                                                                                                                                                          SHA1:A77C139E400DE00D54A278A22F8F57B1CAC42388
                                                                                                                                                                                                          SHA-256:E810B7F0A5FE0CF13F050302B962944DA1DEA8598610608475AC76CC106B444B
                                                                                                                                                                                                          SHA-512:863052F7B3F4006638F2937F4B83BBF2DE2818C85D9F9BE1E90A03E497CC8A2AB881FBA1A18646AE90597FDB9D860B550F0C3CD0AD97531B19B3A074270B4D95
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/data/rRBE4luRgAbVxsz9DHZvo/nfts/collections/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07.json?collectionAddress=0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07
                                                                                                                                                                                                          Preview:{"pageProps":{"dehydratedState":{"mutations":[],"queries":[{"state":{"data":{"0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07":{"address":"0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07","owner":"0x78c2d17EDB8a34fa00dd602994F16964D3FB4BAB","name":"Pancake Bunnies","description":"Pancake Bunnies are PancakeSwap.s first lovingly home-raised NFT collection. Earn bunnies by completing tasks, winning competitions, and more!","symbol":"PB","totalSupply":"994129","verified":true,"createdAt":"2020-12-11T02:32:55.000Z","updatedAt":"2020-12-11T02:32:55.000Z","avatar":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/avatar.png","banner":{"large":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/banner-lg.png","small":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/banner-sm.png"},"attributes":[{"traitType":"bunnyId","value":"0","displayType":null},{"traitType":"bunnyId","value":"1","displayT
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):66479
                                                                                                                                                                                                          Entropy (8bit):5.5211691490707615
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:fJOK4docq2XHwyRTbvXTTrj7ToKrfA2MxMgA3hrpwtP2f37FU:GwyRTbvXTTrj7ThrFwi+
                                                                                                                                                                                                          MD5:52F82277D2D9973B217E52354E6CB2F3
                                                                                                                                                                                                          SHA1:4E8AE632456681DE9B3FA513C77B1268DE8E4375
                                                                                                                                                                                                          SHA-256:21F600EB9411D0533484F0BD45128CA5A0114FEECCF5AA8C0279BFE1827B98E5
                                                                                                                                                                                                          SHA-512:1DB31EEC26B473341B1F3FA3D3894368E85D467C73F9E6B8845A3BCF4C7117B825F470820CB3C45E2394294F69C5243162AD71DAF3E8FCB36AD5D1CE26B25070
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.TimelineCardHandler.6620a8da.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineCardHandler","loader.AudioDock","bundle.AudioSpaceAnalytics","loader.AudioContextVoiceMedia","icons/IconBoldCompact-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconQuoteStroke-js","icons/IconStrikethrough-js"],{525279:e=>{e.exports={queryId:"Id_AT8n-OOXho5-xeBXNmQ",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["profile_label_improvements_pcf_label_in_post_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","premium_content_api_read_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moder
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1228 x 1230, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):240063
                                                                                                                                                                                                          Entropy (8bit):7.974647542449312
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:oHgO9kKM3xMRdJPrzC3CHYBB9G5H0gcIN4GoKS1IuJ5fKuegJLV71KDHAY+itw3O:oA0XaXRA0xKoBJ5PegJLdoTL+iB5OW
                                                                                                                                                                                                          MD5:73BD2735FE0EE3AF3802051A885B3BEB
                                                                                                                                                                                                          SHA1:66F6694B5064888F860896114B0DA9839524A458
                                                                                                                                                                                                          SHA-256:FFA5DA7048CE04AA7F2943D62AF98FBBA4B733D8F77C1987F8FEF9BAC4290518
                                                                                                                                                                                                          SHA-512:1D3928C524354C6E0B639B8FCB26AFD892866EA1C6F0B8EDFAAD0A253F3F7322C43877A84BFB742E7A8D0ED0FBF0F9CAAE0DC4CA11FC8EFC8DB250B382A6B821
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0x611747CC4576aAb44f602a65dF3557150C214493/avatar.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...............-?....IDATx^...t.w}..g.e...}sV.v.ga....H.F .......{.....gd9.^.!..8qlK.Uv./............B..Z..5$.e-3...........=..w.a<..F........W...............~=D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.....3D&.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 128x128, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6871
                                                                                                                                                                                                          Entropy (8bit):7.869951734414543
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:0kkE+lcbddnK0ozBrF4EiNQjD6rOMwfTfeWgZ7DyQZaPQgmWHTV4Ams+M8gCI3It:Gv8dg0odrjiijD6rOX7VEyf4oBMs+/QW
                                                                                                                                                                                                          MD5:077030C6AE030D8694EC42C24BF8712B
                                                                                                                                                                                                          SHA1:64B64A47FAAF4108B9FA28AAE85D8E31429ED93C
                                                                                                                                                                                                          SHA-256:B59CEEDF4D63D97BD2DDDE65F053C43B7556634A001B6187AE231E7D1692FED5
                                                                                                                                                                                                          SHA-512:E10E2F02C042CE69CD8E4C8E47884FA89D27A2E6351617FB76A84D215E17E95D553B0010DDFE9E9848D2C1936C7C4A33A4234BC220FDFD91056B3C093065C26D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0x59b39a2092cda9C590B1576EE5AA204a487e46e6/avatar.png
                                                                                                                                                                                                          Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..#.i1F9..>.Q.z.~.j.*.uMH.=<.....Q.8.Gwl(..ta..+K...".E.vye.....ke..+.* ,.....h...a...*..>.^A.D.i...u.?....>..c..R.../?..N.Op6'.5......o.x_.jr[Z."...q..0......`28.v.u..._7...9.Y....,......xp...W....T3.......U.>..2Y.K~....p...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):198200
                                                                                                                                                                                                          Entropy (8bit):5.421127475106352
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:Pkun7eMJyIQ4W5gLxqvaD7UjF9/yGqXnlF7gIAifOpg8H0MH20V/7VOP62I:PkuOT/yOpg8HpXDVOP6X
                                                                                                                                                                                                          MD5:93F8DF0A8947BA45AC325448EF8D5EA6
                                                                                                                                                                                                          SHA1:3D7D07405A9D206896E3059277696653ED45DB23
                                                                                                                                                                                                          SHA-256:A404CF0C880A5BC074E2FF3553DA5A7058610CAD02452C03C6429D75F01922CC
                                                                                                                                                                                                          SHA-512:08A78F6060B43A6647D05D2B28B0F0E3FAEFFCC5DE55B5C889488265FD2779C0DE89737A63A164C9F4C40B3420B22C063C955FB00E5327D322FB6EE7A928DE1D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.UserProfile"],{537212:(e,n,o)=>{var l={"./IconAccessibilityAlt.js":[516330,"icons/IconAccessibilityAlt-js"],"./IconAccessibilityCircle.js":[689107,"icons/IconAccessibilityCircle-js"],"./IconAccount.js":[535280,"icons/IconAccount-js"],"./IconAccountNFT.js":[625823,"shared~bundle.Grok~bundle.LiveEvent~bundle.PremiumHub~bundle.TwitterBlue~loader.TimelineFrameHandler~icons/Ic"],"./IconAccountsStroke.js":[68657,"icons/IconAccountsStroke-js"],"./IconActivity.js":[546351,"icons/IconActivity-js"],"./IconAlerts.js":[886767,"icons/IconAlerts-js"],"./IconAlignCenter.js":[629195,"icons/IconAlignCenter-js"],"./IconAlignLeft.js":[375808,"icons/IconAlignLeft-js"],"./IconAlignRight.js":[69953,"icons/IconAlignRight-js"],"./IconAltPill.js":[880616,"icons/IconAltPill-js"],"./IconAltPillStroke.js":[703082,"icons/IconAltPillStroke-js"],"./IconArrow360Rotate.js":[270711,"shared~loader.DMDrawer~bundle.Grok~
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1359)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1489
                                                                                                                                                                                                          Entropy (8bit):5.300205908505517
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:iWGKfWGEH8wDRAB5WF595BMcf+vfwKcUN7CFzKgATt1Fvgxv0W1JzMwubc2Est1P:iIJoX5bb+v4U5CF+21DJzMP6snFs6Wk
                                                                                                                                                                                                          MD5:A8CF0FBF13C0BA53CF7F5640BC3BA194
                                                                                                                                                                                                          SHA1:016DB695DEA41B5835F9C96417297019F258190D
                                                                                                                                                                                                          SHA-256:521FA50B883E388EB7731D9237BBAF53CA653C0D4C27353714506275130AF5B9
                                                                                                                                                                                                          SHA-512:97EBEF0798F5C9093237CCC58F3C8DF03B402FD7FB294B2A7E531DC6CA418AB482BDF72F150681E5AF5C3CD84BD2CF2BC55E96FE0E0A36AD0022E9B8C56E9525
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioDock.20626b9a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioDock","bundle.AudioSpaceAnalytics","loader.AudioContextVoiceMedia"],{41065:(e,t,i)=>{i.r(t),i.d(t,{default:()=>n});var c=i(202784),a=i(208543),r=i(783427),l=i(347101);const o=(e={})=>{const{direction:t}=(0,r.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[l.Z.root,e.style],viewBox:"0 0 24 24",children:c.createElement("g",null,c.createElement("path",{d:"M6.866 18H.846l.075-1.069C1.33 11.083 4.335 9 7.011 9c1.457 0 2.734.576 3.743 1.615-.515.378-1.003.826-1.45 1.355-.562-.569-1.305-.97-2.293-.97-2.074 0-3.522 1.847-3.981 5h4.225c-.169.616-.295 1.288-.389 2zM4 5c0-1.654 1.343-3 3-3s3 1.346 3 3-1.343 3-3 3-3-1.346-3-3zm2 0c0 .551.448 1 1 1s1-.449 1-1-.448-1-1-1-1 .449-1 1zm9.5 5c-.778 0-1.49-.263-2.071-.693C12.566 8.669 12 7.653 12 6.5 12 4.57 13.567 3 15.5 3S19 4.57 19 6.5c0 1.111-.53 2.092-1.34 2.73
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4975)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5185
                                                                                                                                                                                                          Entropy (8bit):5.301890716872122
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:OJuqjd9eA/wuHVgJ8FilcOADuuQbf71O6Ykn+Si7y4nUAToFObQBRjjogE4iEM2K:yjd9RbHKJ8FLhDuuEtbJw1UATEObQBdE
                                                                                                                                                                                                          MD5:053F586B0811B748D5250989C36415C4
                                                                                                                                                                                                          SHA1:46082CBF62D3F3EA25710615EC76082CB9643A5E
                                                                                                                                                                                                          SHA-256:C42FDBD1060A04C0D1B892FEB7015D7E478C9C558FA97D107C2E274C49F36DCA
                                                                                                                                                                                                          SHA-512:A3864763280CEC8E927B4286F51C4D2188D165C84FEF5D409A8EEFFDE90C443962124CAD4922A65F8E55550BEFD9FD3B2C3F257FCEBC3487269B4E67FCCD72D5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.ConversationWithRelay~bundle.UserProfile~ondemand.Verified.f9a7b65a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.ConversationWithRelay~bundle.UserProfile~ondemand.Verified"],{662066:(e,a,n)=>{n.d(a,{yL:()=>T,v$:()=>F});var l,t,r,i,o={argumentDefinitions:[{kind:"RootArgument",name:"from_time"},{kind:"RootArgument",name:"to_time"}],kind:"Fragment",metadata:null,name:"CountriesBreakdown_metrics",selections:[{alias:null,args:[l={kind:"Literal",name:"requested_metrics",value:["UniqueImpressions"]}],concreteType:"AnalyticsAudienceMetricsTotalValue",kind:"LinkedField",name:"audience_top_countries",plural:!0,selections:[t={alias:null,args:null,kind:"ScalarField",name:"metric_type",storageKey:null},r={alias:null,args:null,kind:"ScalarField",name:"metric_value",storageKey:null},{alias:null,args:null,concreteType:"AnalyticsAudienceBreakdownSegment",kind:"LinkedField",name:"breakdown_segment",plural:!1,selections:i=[{alias:null,args:null,kind:"ScalarField",name:"s
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2135
                                                                                                                                                                                                          Entropy (8bit):7.720156853781068
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:ZIMl4+70FJM9jZ4gAAWNW8qPhfp72/3RCYn5Q9suo6Ez7eq:ZDu+70DM9d4XAx5t2/3RFi9suoB
                                                                                                                                                                                                          MD5:851EC2FFEB2F50E208BC1FF7C32C87D9
                                                                                                                                                                                                          SHA1:2AC03D14CA3E43B8A650ADB46E386BE7F6FF177A
                                                                                                                                                                                                          SHA-256:29846F0225D4CAA8399BC44926889B023B6F5FD7E92666BD31170273716768DA
                                                                                                                                                                                                          SHA-512:078CDCCCCB3DADD16AB2475F65DEFB3EE99990DAFCCE97C2B3B2783F210D5BF850EABDDE2986913FCB419A2B9D916031CD17B32D86FB69CA9BD0A00C42DF1116
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR....................PLTE....R..Q..R..Q..R..P..T..W..R..R..T..Q..R.....Q..U..W.[..............n...U.Z...U.B~.$j..Q.................\....@}........q.#j.O..E.....F...........{..p...........3u.p....................j..R........S.....{.....0p..P..R.....Q.|..A}....X.....x.........T..Z..S."h.._..V.......(l..].....X..c..\....................e....l..Z..B~.>{.1r.,o..a.......F..;x................e..7v...................v..r..h.._..K..........................{..P..M....................3u.H..^..}..o..:y.U...wT...HtRNS..`@..0 .p......`0...........o`_@@@0.......................``__@ ..{,......IDATx....w.A.....H.....;.U.......H.6M.M.].k......[.....f....`.sr..i./....(....w.9|z=..7{...%.X.S...\B...J Gx..V.5.c ..UEe@.E.:Qsg....u...[5..G......3.....4...,.j...*....:.......o....X....l.Q..F.......G...N..).Uv.Vy\..V~.k.'....:T.w.?M.~...s8..n..z...=.G;3.....o..&..pax.=..1.......D..1v...po.Is0...N.=.P.e.S..F.h....(-..QCe.....:.............@.3...Vd ......g..."p....d{..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22445)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):22446
                                                                                                                                                                                                          Entropy (8bit):5.308335869867166
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6Lxbnmc62Jo4pc:VSpcdCABwXG1heTJHexzLc
                                                                                                                                                                                                          MD5:CE4983A0A113AA01F62CE9F3E8C4D63D
                                                                                                                                                                                                          SHA1:4565E0AF74D87DAC4D4385BB4B754AC8861B75A9
                                                                                                                                                                                                          SHA-256:52E5401F96CA9A7FC38248BF9469BDC7006F53DE52D7ABFEC96F4A39CF665D6D
                                                                                                                                                                                                          SHA-512:9579AAEB38DDA33D30763D12545FECE367CFC0AAD662C6419156CC1694485839186F0FE6C74E84E4BA609A579C0019E9A27AE7631186EE3F94065F6E208AF928
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1375
                                                                                                                                                                                                          Entropy (8bit):4.171377914519932
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tjmyuXMMTtjgBNAXUgeB/A/nVb7FzLrZtKjz7jbKJqjZmz6RCqsfEjoMj3+:w3jWV/ER5VtKnbKJamz6RCqsO+
                                                                                                                                                                                                          MD5:26BFC28A9513D38FB3D77D9425C7AA3A
                                                                                                                                                                                                          SHA1:7D49813BE3761C05EFC75DD75FC374AFAB892169
                                                                                                                                                                                                          SHA-256:910987EF39C704F1D43A4F88A3CEEC2068176D2EC2138602C6E8C675164E7187
                                                                                                                                                                                                          SHA-512:245C1F0DFBBE48FBDE18ED611C503EDCF78A69D6C33E80FC84E00550B38722C5D98996B1A80655EF9093927E759A0E2094AC9399DF2507424D79DD2E10385900
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M10.4993 1.66663C5.89518 1.66663 2.16602 5.49012 2.16602 10.2107C2.16602 13.9915 4.55143 17.1849 7.86393 18.317C8.2806 18.3917 8.43685 18.1354 8.43685 17.9111C8.43685 17.7082 8.42643 17.0354 8.42643 16.3198C6.33268 16.715 5.79102 15.7965 5.62435 15.3159C5.5306 15.0702 5.12435 14.3119 4.77018 14.109C4.47852 13.9488 4.06185 13.5536 4.75977 13.5429C5.41602 13.5323 5.88477 14.1624 6.04102 14.4187C6.79102 15.711 7.98893 15.3479 8.4681 15.1236C8.54102 14.5682 8.75977 14.1944 8.99935 13.9808C7.14518 13.7672 5.20768 13.0303 5.20768 9.76218C5.20768 8.833 5.5306 8.06403 6.06185 7.46594C5.97852 7.25234 5.68685 6.37657 6.14518 5.20175C6.14518 5.20175 6.8431 4.97747 8.43685 6.07753C9.10352 5.88528 9.81185 5.78916 10.5202 5.78916C11.2285 5.78916 11.9369 5.88528 12.6035 6.07753C14.1973 4.96679 14.8952 5.20175 14.8952 5.20175C15.3535 6.37657 15.0619 7.25234 1
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2576
                                                                                                                                                                                                          Entropy (8bit):7.814023433881804
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:w1uglR25hND/ugQuhVb5rtMCIbkdYILNTfsfGIKfrK3YuLE76fi7jCBaB+UV6Go:w1hR2x/kuhV9r2CbdYyjY9K+YuY76f0+
                                                                                                                                                                                                          MD5:BC38AD67B4068B436F2CB249953C6257
                                                                                                                                                                                                          SHA1:051B9EA00E93CCDC3A2FA64D3A5911DDAB7AF79B
                                                                                                                                                                                                          SHA-256:31698407BAD72B385B3D7550C219A540D1A90D14765CE49BEB74FC7469BE4015
                                                                                                                                                                                                          SHA-512:7E61DEAF26B5E6F64381FAB4758468E77928C26F4B534E02B0D5289DCA103BA743E725E3C0B1C8A989B24022327B40C51AE596EFD21B3B3FD33ECAF2751CE2C1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.............PLTE.V2!. .X3.W2... . ..... ..... .. .. .. .. ...". ...$ .J..Y3(!!9%".U2.A+P+$)!!.V2.R16$".P0.X2=&".P0.Q0# .U2c/%:%".T1d0%.L/.S1.U2.S1.L/.S1.P0.F-.O0.8(0#!,"!1#!8%".K/' .>*.T1.L/G(#B'#.=*.N/X-$T,$.7(.Q0.T1D(#.H-."!M*$[-%r3'H)#^.%V,$u4'R+$|6's3'.J..@+.N/.<*.:).E,.T2.D,Q+$5$"<&"3#!.6(.R1.7(.N/.>*.E,*!!O*$-"!t4'.:).H-.O0.>*.8(}6'U,$.V2.J..S12#!a/%.K..C,.K.k1&3$!.O0A'#+!!.I.% I)#v4'K)#;%"i1&?'#.. .B,.G-.=*.=*.:).9(.8(.=*.:).E-`/%b/%F(#Y-%.I..B+.Q0.6(.B+.9).H-.?*.C,.K.@'#>&".F-.T1.;)y5'/"!.@+.?+.A+.G-o2&.C,& h1&.F-.M/.Q0L*#.?*m2&.M/.Z3/#!l2&'! E(#W,$f0&x4'7$"t3'q3'N*$l1&e0&C(#;&".R1.J..B+.>*.M/.<*.D,.D,.;).R1.B,.R1.P0.@+.O0.7(.N/.L/.K..;).H..8(.F-.T1+"!\.%z5'...?&"[.%q3&...e0%?'"`.%....9(.E,.J..I..G-.>*.G-.S1p3&'!!|5'4$".8(.<)Z-%.U2..D.....IDATx..ep.W..O..H'K.%.1Cb..8.c...N.;....35...al.j..(33333...{'Krd........s.[|.;'.a.KX.....%,.I...L..ra@..7.V..X...}r....z.].........px.].e".UM.EM.+.=.....P.... ...h..0...?..m!D&]..#C.0E...E..7..X~F...(..?
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1397)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1620
                                                                                                                                                                                                          Entropy (8bit):5.267544786942363
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iITghrgWfwWPfHXWvgfFSfHNXF7jRxR7HLMRWmtgN:HgtLTfQgsfNV7jRxVgjgN
                                                                                                                                                                                                          MD5:C32C123F720BEF452D83F72FE0CBC8B0
                                                                                                                                                                                                          SHA1:1732DC52BE43A861D6DE5470039B9A0AA14646FD
                                                                                                                                                                                                          SHA-256:36F6C0449AD4EB366FBF08F8CE08A0F133C8080F2BBFFAC2E9BEA086BAAD7430
                                                                                                                                                                                                          SHA-512:A0449752FE44AF4584AE39B93062AF7EA867C2461B861A15B6C015BB11847B7EE0F7BBFC66890EE54AA28E2B14EDF0E9C5284759477C64B3ACF07BB447CFADB7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.Payments~bundle.Pa"],{774013:(e,a,l)=>{l.d(a,{Y:()=>o,Z:()=>g});var n=l(807896),i={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserAvatar_user",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",storageKey:null},action:"THROW",path:"legacy.screen_name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{alias:null,args:null,kind:"ScalarField",name:"verified_type",storageKey:null}],storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"profile_image_shape",storageKey:null}],type:"User",abstractKey:null
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6001
                                                                                                                                                                                                          Entropy (8bit):5.060788001379574
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:npyIKSa40wSLu7sC5O/0cX5PO952w73kXc28kP72WSdjTYjSjJjFZZ2+VM8A:FKSdSE5OV5PA57LkX/v7SFTgWJpLA
                                                                                                                                                                                                          MD5:9BA752431E9852522AF88F179A732C7D
                                                                                                                                                                                                          SHA1:42EAE99B54413945E97B87E28B2E5FE3B6F437BE
                                                                                                                                                                                                          SHA-256:B0F4AAF13EBD24EC953E71757AACF07F9B5486AE9C89439F5C61BE710CC7E74C
                                                                                                                                                                                                          SHA-512:40615461CACBF83FA1EAFACFC963F90F4D6E0EFA89FF8EF7AEDD8BC387CD2971F7C20C240B1C125E8E09E10ADC3348A62A271D3BF29510ED1737C445A4BD3A52
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/consent/01909c52-9ee8-7504-9e94-48476e2d4997/01909c52-9ee8-7504-9e94-48476e2d4997.json
                                                                                                                                                                                                          Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202409.1.0","OptanonDataJSON":"01909c52-9ee8-7504-9e94-48476e2d4997","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"01929e35-4acc-7097-bfd2-3c68eec71121","Name":"Countries with Generic GPP 1 Button Banner (Opt Out)","Countries":["ru","in","cl","mx","my","nz","ar","sg","th","vn","ph","id","ca"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"USNATIONAL","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Chain Generic GPP Banner (1 Button - Continue)","Conditions":[],"GCEnable":true,"IsGPPEnabled":true,"EnableJWTAuthFor
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):120217
                                                                                                                                                                                                          Entropy (8bit):5.451101239322107
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:di/A5XT3tjhR24pzxzenaioiAIB2bLCJcNWcDOXnnMbAT2IDkMBc7nlrcujY02C3:C4PKkIcaXnnOUqlrcqY0FDUrIgU
                                                                                                                                                                                                          MD5:D701FD366D85DF28D08962DE23A84F67
                                                                                                                                                                                                          SHA1:ED0F1BD137143F51C3746103A5710D05CA962F61
                                                                                                                                                                                                          SHA-256:B77AA2910C7E72C6125ADDA5075F71DF1596C54A71FEA37C2A76EAB728AFAF6A
                                                                                                                                                                                                          SHA-512:43E781776C3981CC2846D105D73207BAB558AE162B7BF95B9835DE3C9AC8DD11854D27EECABCBBF5B9D3EDBA3F45C9B39E82997EC455BB50DD40FA6AAB6BDED6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=(new Error).stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="890a2a76-2dec-4779-8d92-3039b3ab06b4",e._sentryDebugIdIdentifier="sentry-dbid-890a2a76-2dec-4779-8d92-3039b3ab06b4")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5185],{5185:function(e,r,t){"use strict";var a=t(37943),s=t(21831),o=t(15318),i=t(21044),n=t(75687),l=t(99393),c=t(61510),u=t(57333),h=t(76521);e.exports=y,y.prototype.validate=function(e,r){var t;if("string"==typeof e){if(!(t=this.getSchema(e)))throw new Error('no schema with key or ref "'+e+'"')}else{var a=this._addSchema(e);t=a.validate||this._compile(a)}var s=t(r);!0!==t.$async&&(this.errors=t.errors);return s},y.prototype.compile=function(e,r){var t=this._addSchema(e,void 0,r);return t.validate||this._compile(t)},y.prototype.addSchema=function(e,r,t,a){if(Array.isArray(e)){for(var o=0;o<e.le
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (15708), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):15708
                                                                                                                                                                                                          Entropy (8bit):5.573682531032272
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:/Abi5f4UtCPBs2DkYUHnmhN/WFyLkZRPrNJBmIx9aXmnvWtswrBzC96KISQwKWAp:/Abi5AUUZb3UHw63ZNLBDQmnYsvKSvQv
                                                                                                                                                                                                          MD5:14CD8B23C9AF8987EA756FA1EA109F0D
                                                                                                                                                                                                          SHA1:ABA2599C92DBC2578B53F57BAC3D7C535D6FA524
                                                                                                                                                                                                          SHA-256:28DB9F179C3F8FB5690E5508CE2F574D3FA37AC2A8D165E9B522AB6B2E6855B9
                                                                                                                                                                                                          SHA-512:D09FD00FCE4E6B019B491AB44C7E7E098EAC30FE9AD08DC7256506B0DB385BA40C0FD300804213894019F855150D4D397AB18A66DCE7D9426E7127E4427F1AE7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/3127.597f2f6ade39e04b.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a4347147-e08a-4b1c-8513-01d418e24cf5",e._sentryDebugIdIdentifier="sentry-dbid-a4347147-e08a-4b1c-8513-01d418e24cf5")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3127],{43127:function(e,t,n){n.r(t),n.d(t,{QRCodeCanvas:function(){return v},QRCodeSVG:function(){return P},default:function(){return I}});var r,o=n(52983),s=Object.defineProperty,i=Object.getOwnPropertySymbols,l=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable,h=(e,t,n)=>t in e?s(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,u=(e,t)=>{for(var n in t||(t={}))l.call(t,n)&&h(e,n,t[n]);if(i)for(var n of i(t))a.call(t,n)&&h(e,n,t[n]);return e},c=(e,t)=>{var n={};for(var r in e)l.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(null!=e&&i)for(var r of i(e))t.indexOf(r
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):788
                                                                                                                                                                                                          Entropy (8bit):5.237615156302665
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:Yglb4ZSve2nlhwCl6i9pWzNl2vjpWzNl2WKGCLd1xm+1pxFl/EuJiO5lg4:YgZkSvflnl6i9y6Ly6WKrmMblLoY
                                                                                                                                                                                                          MD5:D7E5F9472ACA916090F5C0EEC8ECA0DA
                                                                                                                                                                                                          SHA1:7400989D8F5293ECE59BEDA66EB53A2FFDC553F1
                                                                                                                                                                                                          SHA-256:A682D369E0A23D4DC6F499620924F401B1F705A0F01551E148C5653C89C3B143
                                                                                                                                                                                                          SHA-512:D81F7DA9616612AD73200A336960F591B1916C871A97A0E2A63D9600B12CD05DFED9C2DA6A33B14FBEC605F0242124D9EE392572343D80A8A73DAAF7CBB408C5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://nft.pancakeswap.com/api/v1/collections/0x6f1dc8a50489c96b6c09bb2aec28c4043fb1a802/tokens/6321
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"6321","name":"3D Brave Tigers #6321","description":"3d Brave tigers include 10,000 unique nfts which each tiger has its own story,live like a king tiger","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-6321.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-6321-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2022-06-17T12:35:06.843Z","updatedAt":"2022-06-17T12:35:06.843Z","attributes":[{"traitType":"Backgrounds","value":"Dessert Normal"},{"traitType":"Cloths","value":"Default"},{"traitType":"Hats","value":"NY Hat"},{"traitType":"Sunglasses","value":"VR headset"}],"collection":{"name":"3D brave tigers"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):582
                                                                                                                                                                                                          Entropy (8bit):5.229568008946579
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YgfeluPW9phjpAJeGCLcXmab+3pykFlZ4lB:YgfeluPW9XFYma6pDlZc
                                                                                                                                                                                                          MD5:E3824933423AAE5C48C65508863931BE
                                                                                                                                                                                                          SHA1:860304852DFF77ECB47C5738C0BC278F833C3E22
                                                                                                                                                                                                          SHA-256:2A3486D547D5743F7A52833C8142F18BBD0B14AF8A9F79EEF87E8040667A57A8
                                                                                                                                                                                                          SHA-512:B6AF48016FCB02B1B9E5C768DB5960431673B1029E5649255FD0520C09B2FABF184D01D83519A7F1398493B45AA2F4A39126F20FE52666A8B6B230A0593AE9AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://nft.pancakeswap.com/api/v1/collections/0xdf7952b35f24acf7fc0487d01c8d5690a60dba07/tokens/352904
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"352904","name":"Claire","description":"Can Claire the clairvoyant see what.s in the cards for you?","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/claire.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/claire-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2021-02-20T02:52:30.609Z","updatedAt":"2021-04-20T08:00:37.964Z","attributes":[{"traitType":"bunnyId","value":"17","displayType":null}],"collection":{"name":"Pancake Bunnies"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 44660, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):44660
                                                                                                                                                                                                          Entropy (8bit):7.99540254121323
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:hgJ8wY+W8lE34E/C6z3sbYqg0OvVQ8J4WSrQek4cXzrrhDn:NdQlE34E/C6sbTg0yV54drQ2cXz/hDn
                                                                                                                                                                                                          MD5:AF0FD092A950CD858A160490AE22D16C
                                                                                                                                                                                                          SHA1:4291C81C52514932F517529F3D3C24F4A40609EC
                                                                                                                                                                                                          SHA-256:858B70C0B816C651B12A0849E17C83EAE8A76AADE2FDF02E98848D5D25868C82
                                                                                                                                                                                                          SHA-512:64123D00581D6D45C1FE0390911E20FB732A9875EEBC667C45CA4F84E5768657BDB1FA9A307C150D6E5644A7E8E5CD274C58F879FE059B8C6E1DC73E2A039B35
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Regular.80fda27a.woff2
                                                                                                                                                                                                          Preview:wOF2.......t..........................................d..x.`..v.D..*.....8..W.6.$..t..<.. ..r. ..&.$..T[.|...q.n_...IU....o...9..A....T5...q.J@w..J.+.....E.....n...U....ww. .....s..@Yy.%....,.@d..ptN1.,...f+.VZ ..S.L.e3.=.,J....."..h....Vs....S..0.N04...%.k_......Z....7.$o(e.m6.......$..#...4LaX..G3...R.6*mn.jW$..dPX..Ntg.|-..7{...^._>.a.){.M..bU.5...5&5... .....t..X[......j;_M%......;y.......b..k)*%)..R...~.P........FRRa.m.`....R.W.......bY....Q.......>.E..$.).I..e&............=......?@&..A.....%.|.A0W.lq9......y..s.{I......"b..k...FDD..q...q.F.P..-n.@.....+ "......|..#.>...8.*....l....D....N06ka..9]....W."us.....^Z..vIH..|@bM@.QJ,...!..c...."OH0..... ..>v./5.?...m.....T;k....."..$..!Q.;...D.l.....R.J...n.2..SW.[..[m.......0....?...k......EkP.....J...^....'..qc.....<.).a...x.....I.....u..s....4.......+...q.J.M.Z.. . ...]..N..v/...>u......"............2..!.C6..$.."K...,....V....$ni..P.:....y(k..?M..@...X...@.......-.]..*..k..)..Z... .>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4177)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4402
                                                                                                                                                                                                          Entropy (8bit):5.3389960480668135
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:Psrh816xU9Rx9ss4FRxJUBZ1liEFkgNnKe/0GedTs/:Urh81Tx9WFR21lienjPeO/
                                                                                                                                                                                                          MD5:24A1E77390FCDA8ECE1590065239A9AB
                                                                                                                                                                                                          SHA1:231E44299DC0510A5FAEF993A0ACFEEEEEDE242D
                                                                                                                                                                                                          SHA-256:328F7F8A5B24A65B9A5C69AD63CA194FCB9E3CEF874088952B026CB4D99C5227
                                                                                                                                                                                                          SHA-512:969AF81DD79A7A13EC5EEC7AABBF97F1A39374605B77A659824E6D48F7EC5DDEAE1CEAD2742A7B05A4EDE6907D1E41DB83C796398CA8D864C17F251F4C3FC86B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.Grok~bundle.ReaderMode~bundle.Articles~bundl.0db313ea.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.Grok~bundle.ReaderMode~bundle.Articles~bundl"],{163390:(e,s,i)=>{i.d(s,{OX:()=>p,Od:()=>l,PN:()=>k,uq:()=>d,wR:()=>y});var o=i(251067),r=i(522171),n=i(674132),t=i.n(n),a=i(912021),c=i(323265);const d=Object.freeze({toggleCommandCenter:"mod+k",openKeyboardShortcuts:"?",swipeLeft:"left",swipeRight:"right",nextItem:"j",previousItem:"k",refresh:".",nightMode:"z",bookmark:"b",block:"x",mute:"u",newTweet:"n",newMessage:"m",toggleDMDrawer:"i",goHome:"g h",goExplore:"g e",goNotifications:"g n",goMentions:"g r",goProfile:"g p",goLikes:"g l",goLists:"g i",goMessages:"g m",goGrok:"g g",goToDrafts:"g f",goToScheduled:"g t",goSettings:"g s",goToUser:"g u",goBookmarks:"g b",goTopArticles:"g a",goDisplay:"g d",search:"/",audio:{dock:"a d",play:"a space",mute:"a m"},video:{play1:"k",play2:"space",mute:"m"},columns:{createNewColumn
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (29827)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):29964
                                                                                                                                                                                                          Entropy (8bit):5.21808962646024
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:QsZgy1bDX52SOtBofur8r5KW7CICPbg5bEI/rgjGORnwDFIw7OGktHr9ci+h3LlD:xZx/XQkEfWPbqjWLNL1
                                                                                                                                                                                                          MD5:FEE729BE10DDFB7E73A94465523FB0C1
                                                                                                                                                                                                          SHA1:186BA9EDE0A653C174D26A9AA74980A163B592A5
                                                                                                                                                                                                          SHA-256:B13C19AF2C42E470D581BDE61BD825C7CFA148714059B625A62E06ACF2937514
                                                                                                                                                                                                          SHA-512:F84FBBC0DDF72477DA510145F7DD732AE02EA45FFF538A5C14D89BE180783ACC5674E155B9409EB85298E356DB87075D3EE97E77ECA5D548AA07208D5AE956EB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.TimelineRenderer.4f1ad98a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineRenderer"],{46705:(e,t,n)=>{n.d(t,{X:()=>r,g:()=>s});const r=e=>({id:e,distanceToViewportTop:0}),s=e=>({id:e,distanceToViewportBottom:0})},22371:(e,t,n)=>{n.r(t),n.d(t,{EmptyState:()=>Ge,TimelineRenderer:()=>Ke,default:()=>je});var r=n(807896),s=(n(136728),n(202784)),i=n(400752),o=n(516951),a=n(912021),l=n(697926),c=n(459679),d=n(323265),h=n(229333),p=n(774654),m=n(831741),u=n(46705),_=n(109002),g=n(668856),v=n(962741),y=n(87063),f=n(23679),b=n(725516),C=n(255117),w=n(290297),E=n(443781),T=n(739456),S=n(993547),I=n(666536);const k={threshold:[.01,.5]};const x=class{constructor(e){this._itemsUnderObservation={},this._lingerCandidates=new Map,this._reactivityCandidates=new Map,this._lingerEvents=new Map,this._impressionEvents=new Map,this.dequeueLingerEvents=()=>{const e=Array.from(this._lingerEvents,(([e,{end:t,start:n}])=>({id:e,start:n,end:t})));return this._ling
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (394)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4518
                                                                                                                                                                                                          Entropy (8bit):5.017995282555719
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:1j9jwIjYj5jDK/D5DMF+C8MZqXKHvpIkdNtyrR89PaQxJbGD:1j9jhjYj9K/Vo+nxaHvFdNgre9ieJGD
                                                                                                                                                                                                          MD5:15038FACE993E935B8E049EC3DD8C3AF
                                                                                                                                                                                                          SHA1:4C68CE6DFD79E7CAE1542BFA08B9AEF458EF49D3
                                                                                                                                                                                                          SHA-256:C88FDC899AA466077E5C86ACDF59D4A29E1AFB7D3EA955DA4EE7F9389A571529
                                                                                                                                                                                                          SHA-512:797D50E54CD98DF71E233F2FFB0EA08DB8038EF3D62BA4B7022DC548E704B3F8773E16038A0AC59935FFBFD769BB88BDFBFBB1CEE897D422A58A31C885E05C26
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):195
                                                                                                                                                                                                          Entropy (8bit):5.460042521704841
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:YUtimV2HWfHBtmpR7mZ6vIg/ra6HHxQSr:YPHSmpR7mZy/rjr
                                                                                                                                                                                                          MD5:379DA2E1D0CF316F7A3410688C001854
                                                                                                                                                                                                          SHA1:CFA7F52BB7C4CAEEBFE955E519F055E20AAF088B
                                                                                                                                                                                                          SHA-256:E274B6342406F1B384D8B2837F96513EDF25F70D84D328F5A369D7A57FBD0982
                                                                                                                                                                                                          SHA-512:D5BED5A1A96AB944B7F01448FD56D6E0091439FD9E6C72BA41F3D09CDA92EFACFACBA05E506B458BDD87ED649343EAC6125A3D3E490FE9011317A5E1CE5158AE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"publicKey":{"crv":"P-256","ext":true,"key_ops":["verify"],"kty":"EC","x":"CbL4DOYOb1ntd-8OmExO-oS0DWCMC00DntrymJoB8tk","y":"KTFwjHtQxGTDR91VsOypcdBfvbo6sAMj5p4Wb-9hRA0"},"expiresAt":1739318307}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10949
                                                                                                                                                                                                          Entropy (8bit):4.747841409604199
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:8+EBZMRqWdW0NtKX/4H5L13yJpPTdqohAmZ0/H8KE1pMhNtlqjoyzl65S26LgpKT:8XBuFfyz0J89
                                                                                                                                                                                                          MD5:AF418B1A8182E08824EF07A79A03D2C1
                                                                                                                                                                                                          SHA1:3AA93A1857C69F1C2317650DBF2965E802CCF84D
                                                                                                                                                                                                          SHA-256:906B8E35A674345DA123AD0C068F3C66D40B53329BD8E2E3E6E99D994D7FCD53
                                                                                                                                                                                                          SHA-512:ADAB96E2C5D1240AB47EC480F7E08117E5493DF019E5674CC6AB48E1BB4168187EF2AFE91CA1CF8B8243F9BBE191436F3FE0EBD9E51D73AF3BF4D924F46CF606
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"pageProps":{"dehydratedState":{"mutations":[],"queries":[{"state":{"data":{"0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f":{"address":"0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f","owner":"0xE8d98D65E82A62bD3b09f016df5BFac494F67ff3","name":"Rh!noX","description":"Rh!noX is one of the first SoulBound NFTs ever created. It was designed by renowned artists who helped to create artworks for 10,000 NFTs that were launched in June 2022.","symbol":"RNX","totalSupply":"10000","verified":true,"createdAt":"2024-01-03T04:46:37.902Z","updatedAt":"2024-01-03T04:46:37.902Z","avatar":"https://static-nft.pancakeswap.com/mainnet/0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f/avatar.png","banner":{"large":"https://static-nft.pancakeswap.com/mainnet/0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f/banner-lg.png","small":"https://static-nft.pancakeswap.com/mainnet/0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f/banner-sm.png"},"attributes":[{"traitType":"Background","value":"Blue"},{"traitType":"Background","value":"Dark
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):792
                                                                                                                                                                                                          Entropy (8bit):5.2256295376761965
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YgRb4ZfKve2nlhwCl6i9pWzNl2UAjpWzNl2U0GCLd1eim+1eCxFlCkqE08y0FBg4:YgVkCvflnl6i9y6Uoy6U0pmyblCkHX7
                                                                                                                                                                                                          MD5:B1A7DC7AD7FC3104B4C639C1EA4AB99C
                                                                                                                                                                                                          SHA1:D20EE0AF485E62B51C9FB5968CB49466561B53B5
                                                                                                                                                                                                          SHA-256:14083830162212565EDDE1CFF328B9212818EA9FF00AB27D7573518BF016D1F0
                                                                                                                                                                                                          SHA-512:BB721466C9338F9C29FFB71833E5EDB67E32E081148670FF583CA3C05EABCEDF21F7FBB1FDEF6D5C4FE5CF1F177868FC76DB08CEBCAB674336C3350BBF390700
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"6318","name":"3D Brave Tigers #6318","description":"3d Brave tigers include 10,000 unique nfts which each tiger has its own story,live like a king tiger","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-6318.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-6318-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2022-06-17T12:35:06.023Z","updatedAt":"2022-06-17T12:35:06.023Z","attributes":[{"traitType":"Backgrounds","value":"Blue Smoke"},{"traitType":"Cloths","value":"gray kimono"},{"traitType":"Hats","value":"Cowboy hat"},{"traitType":"Sunglasses","value":"Super star"}],"collection":{"name":"3D brave tigers"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9898), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9898
                                                                                                                                                                                                          Entropy (8bit):5.110418092349893
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:oFcVu27f3DwRbCg0Acg05c7YD08gm2zwhKhm/UCNfDCMWXgmmMDFsgelaQ05H1Ee:Qco27fsXWQ6tU1E8KcnvhnKk
                                                                                                                                                                                                          MD5:50FC8E0659F9EBCC3B2A5B542D96E2F7
                                                                                                                                                                                                          SHA1:5E16FCBC49CAA538877EBB90F2877E737FC1AE86
                                                                                                                                                                                                          SHA-256:A03D34DC07A2C9562A2826B54FBF1E23CEBA230C042C2251CDB06157B28132EF
                                                                                                                                                                                                          SHA-512:55127DACA971D001726E0A0C22E789422E0DC5DDA4A5229D1493BF82F3B35B8AA31EDB9EA4843F22119C55CE93A49E33212D37583F81780CD69F3AA7ADB3F19C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b0d92e5f-d6d9-4519-905f-58f546c9e93d",e._sentryDebugIdIdentifier="sentry-dbid-b0d92e5f-d6d9-4519-905f-58f546c9e93d")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1696],{66137:function(e,t,n){var a=n(97458),i=n(55868),s=n(32349),r=n(1128);const u=(0,i.zo)(r.Z).withConfig({componentId:"sc-c1354ddc-0"})(["display:flex;justify-content:center;align-items:center;"]);t.Z=()=>(0,a.jsx)(u,{children:(0,a.jsx)(s.Z,{})})},59788:function(e,t,n){var a=n(52983),i=n(73456),s=n(74245),r=n(15181);t.Z=e=>{const[t,n]=(0,a.useState)(null),u=(0,s.xP)(e)===(0,s.xP)(r.J);return(0,a.useEffect)((()=>{u&&!t&&(async()=>{const e=await(0,i.Rq)(r.J);if(!e)return;const{data:t}=e,a=Object.keys(t),[s,u]=await Promise.all([(0,i.LU)(a),(0,i.nP)(a)]),p=a.map((e=>({tokenId:t[e].name,name:t[e]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2362
                                                                                                                                                                                                          Entropy (8bit):7.831004531193963
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:emijNPKYpBYPv+RZff0ULIp3iZipx7yG6E1L/Dsr+QK/slW7tc:emijVxB8v+RZff5IpSZi/7yG6kL/DK+E
                                                                                                                                                                                                          MD5:C550B53CA27095140229C31E3886A169
                                                                                                                                                                                                          SHA1:9011409D642AB8117B99F9F669F0CDE59B534046
                                                                                                                                                                                                          SHA-256:79E5964B3345A8D52CA7A2BF9EE2753FFEB2283344227170899E2858BAECD583
                                                                                                                                                                                                          SHA-512:19735525983FF0B82D130B37EB05264A338F9BFD48200176E88C0E5C56C5C64FCCD9E1877E6F31D304D0C47B2BA786252A43D6ADCD9FDE5A6B379827F38C171C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......x.x.."....................................................................1.!67qrsu"3AQt..BSb...#...............................................1A!2."3DQaq............?...B.X.B.....8N..p.'..2..c..L.8H..P....8W...Bd...F..SV.h.z.W.|."Z..E."p..O.1.[.hj...k.WV+... .9........N.`kIhQ...1....W..84.n..s..qR.....Z...s..........}........Z...2.%x..F<Lo.>....y..x).=".]<6W...B"fM...8..$..*.....Rdh$..........R....,..G....]..F..d.:..-...*lp.w...............<..BH...#.......<.u.n..[Sl...e.g...q.d...`.......0......n.K..yj..x.).sC....C.UT...SI...B!...F.q4p....F.W.%.\r..b...@....!.TN}.B.l...e.#...[..{...V...Z.=5.8.O/R.A..1..o.P.s.S..4$......L[#.......7'..+a=..?Ow.*...Uh.j.&K...q0x.>8..V=.....5. ......'.....~..%..uzJ.....<..T.q}....=L..a.K.......&...........A...C?.i..F....;N.U.v...=.x.>.%.~...J...U...mH}.{B..GH..s
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4267)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4462
                                                                                                                                                                                                          Entropy (8bit):5.289956973107881
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:JicPAerbbH19ula+7RT0FCzxytXvVJMnslLrNNGWx+v8:pPrzuAIhKXMnsVb60
                                                                                                                                                                                                          MD5:123392FDC35AE62E0B899AB4E2E5BAB0
                                                                                                                                                                                                          SHA1:6D1A685CBE83B74553F49CB30ECB6E5E9E0CDD5F
                                                                                                                                                                                                          SHA-256:6F3554BF19F19DE03BB86AE77C70714A8DB69A9962B16B8F2028BE9F230D915E
                                                                                                                                                                                                          SHA-512:B6982DB7B0E0444144A1A569085481F1C1399C3510F392014DBE7C09EE351D78A2BA2C93F9365DB0A8E9A949BC7DEF132D1E353BA172FF42246DC77B88EA0501
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~loader.SideNavRedesign~bundle.MultiAccount~bundle.JobSearch.66a2688a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~loader.SideNavRedesign~bundle.MultiAccount~bundle.JobSearch"],{317100:(e,t,a)=>{a.d(t,{a:()=>M});var r=a(202784),n=a(673510),s=a(661810),c=a(310088),i=a(392237),l=a(674132),o=a.n(l),d=a(293723),u=a(913973),m=a(516951),g=a(110512),p=a(325686),h=a(731708),f=a(642153),b=a(899667),C=a(487552),_=a(125363),v=a(390387);const w=o().c61eea74,U=o().b7dc3885,k=o().d86bbf0f,E=o().h6beb5fb,y=({accountUsers:e,activeUser:t,handleMultiAccountSwitch:a,renderUserDecoration:s,userTestId:i,withBadges:l})=>{const o=(0,_.v9)(v.BP),[d,u]=r.useState(!1),m=r.useMemo((()=>e.filter((e=>e.user_id!==t?.id_str))),[e,t]),g=r.useMemo((()=>m.reduce(((e,t)=>e+(t.badgeCount||0)),0)),[m]),y=r.useCallback((()=>{u(!d)}),[d]),D=r.useMemo((()=>o&&o>0?r.createElement(p.Z,{onClick:y,style:I.personalAccountsLabel},r.createElement(h.ZP,{color:"gray700",weight:"bold"},w),d?r.createElement(b.default,{s
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2630
                                                                                                                                                                                                          Entropy (8bit):7.907294531904126
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:Zvh7Kmypi0lEcUoT8jc5qkoNatGu8hQC+OlISHanRRvK1GntR6wMZh+:BMpi0WHoTAc1oNatY+eWRRvK1GL6Bq
                                                                                                                                                                                                          MD5:9A55A47EFBB0727A968FD39C7F03A28A
                                                                                                                                                                                                          SHA1:DFC1EE20681FB4FF8B49CED86CE22BE6A79D3901
                                                                                                                                                                                                          SHA-256:11B6E2BA915A5C7B4F7AD64B0A362CE0FA14CD19132B4ECC341FC5D02378311B
                                                                                                                                                                                                          SHA-512:1D49B25ECC30BE493649FFBD309EC4126415F332A47ABE2C719406439223219DC5FE5C0C850FC73709F1F437803C48D0343CE02EB0FFD7AB9E0A2186F887D53C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/e675efa3-4ffc-4199-9c22-b9692baea900?projectId=e542ff314e26ff34de2d4fba98db70bb&sdkType=wcm&sdkVersion=js-2.7.0
                                                                                                                                                                                                          Preview:RIFF>...WEBPVP8X........w..w..ALPHG.....E.i;...!.m.m..|.l........pq..k.G.......-}..CW....?.....=..w.$.^.....f...'.Z..R...rG<......T\.#Ff|1..".no.....j.D.=bz..>...+w..m.A...N6..Dl..T...9b..9v4.+.~Q......}K.|(....E.....+YT....9.lj/C.f....#.9.....}sEe.`...NO.....S.xR.(~.........S....(Q..KU..w..;...O\.#...P.>.;.c{YH>.Sga.h..4......~Q.v3.).AB.W4.p.$..A..7........=67...*tG.....a*g.I....Bx...e."..7.........2J2.x..sH:.i_\.tN........I..Ym...+.Y}w........g.....$.*.r.Y.\eu.......IV./c.t...u.8e..p..|.....zN..n.:.%.1.]..g.>....f..v..........v..Y.*e.I)..o.y........./.r,...$.gr8>.Lb2.Q.........X?d.6b...!.flX.a.\....Oqn.Q.~.u.......{...<...|..m.W..........A.......N...~JH..T.8%.O`2...h.=..v.....0...M.V...^....0|N...3`~._5..>l._.m[.2.,...]......7.N.|..c....I...yT<T...N.I)/w..U......g.....~.....g..ezo..R.;..._..T/.`..'>?r-......+.>}li.Z.`<.VP8 ....."...*x.x.>I .D..!.H..(........M....H.....;..?..O........t....~......G...G.....R......u...~..............
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 189 x 135, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7953
                                                                                                                                                                                                          Entropy (8bit):7.948290843076291
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:gFa6eFWfJDyFyBdnC9BR/gdu/81YmGAmR+sLBuJr:utdn2aWFLBYr
                                                                                                                                                                                                          MD5:E30EE557C10B247FD0EC16545CD88C90
                                                                                                                                                                                                          SHA1:A0180E31F178751BC8D84981CBA04D03898FD805
                                                                                                                                                                                                          SHA-256:09942B113B9483AD93D6DED1449961DF05E4ADDBE7D550154077E7B83A61D292
                                                                                                                                                                                                          SHA-512:AC9332367D1840DD40F4998D5BE44E570D2AB4331FCF6525F5711B19FA89AB4C38E05B0E5AD643AB57CD74ECBEC78409C8919A7FBA1CB64116580F5B01191855
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.............t......PLTE....dmH+n.a~.c.Se>.U.]i...Zs.IR{.2E(Y.}k.FL`Gwk1V.b.l{A(^.\y......;.J.[y.`..Y|.Z.>"V.`='n:#`.;G.c~:.T}06...53.}^.xa.=A..]...Rm.DO.Z~._...l8...i|.DH.E>.GN.....GS............b@........][.XU.ZW..7..q>.V.P.Kd4...H.|F.S....d...A#j.e.Y._.h.M.i.m9.m?.xD.c.\.iQ.a4..|..v.i7.Z.t@.X0.e4.]1.Z.yT.p.K.sR.O*..`n.nO.G+.S-.k.^..ad.B).yC._A.e<..n<.a.Q.].c\.dT..~V.N.hA.V.kI..^.{._x..u.Z<}6).Z.>'.qF.7!j.......p.{N..........g.NC.........wI$c..\.Q.D...~.~.p.dO.G.>...b.vL.=.7..]q.....z.UL._...j.v\.PY..q.V.mU..x.P..{w.`I.o0.T.c.G:.T:.f-r=..jm.]W.wT.K.kh.\.X.sq.]c.N.y5.~.VO..T6p.t1.G.od`0b.<....a.T....fX.z3.9N.Q'..tJq.C_...G%.....k..[*.<"...}{.Wp..W%T...eV.m.3.../...BtRNS.......1....+.D....Gd4..wN.l>.w..r.cYS...........r......W.......IDATx...k.a..Ml................X5....R.)..eT.-.fv..j...c..A.-+LQ......$..G..C....<~....wt.z..y?...u.d..m.>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32013)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):32236
                                                                                                                                                                                                          Entropy (8bit):5.3050924237385875
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:ge0T98c1zdEgrfedFTz1+7ZLh/K9w9VAWcEnOl2lQFSl:g1vxWgrWFyLh//9VAWcaOAlwSl
                                                                                                                                                                                                          MD5:ED6E5F43DFF2F7B139093E76FCC5C27E
                                                                                                                                                                                                          SHA1:218E1FDF5E6FE9D40EA0430FE2355FE5F79F3F5D
                                                                                                                                                                                                          SHA-256:0A6F9E7FD8C43DF8C6F7BFF132BB672F7623D73B1FB2F1C1F6DD1071A256CEE1
                                                                                                                                                                                                          SHA-512:828E3F8ED41DBD130F95DD6A0FD9F4FB8612A102C8BB343BA1EBCA3B3D33DBF8EF3FCD7A2DD826A8BFCBD6F3FE606A4446DE3AD9E0283C61A1D0DA10A7281D7E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.28c3c61a.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle"],{521812:(t,e,n)=>{"use strict";n.d(e,{Nr:()=>k,ZP:()=>C});var i=n(202784),r=n(325686),a=n(674132),s=n.n(a),o=n(894966),l=n(568320),u=n(516951),c=n(614983),d=n.n(c),f=n(196001),h=n(184605),p=n(461756),m=n(224162),y=n(392237),v=n(393058),g=n(933895);const _={stiffness:267,damping:20};class b extends i.PureComponent{constructor(t,e){super(t,e),this._handleResize=()=>{window.requestAnimationFrame((()=>window.requestAnimationFrame((()=>this._setDimensions(!0)))))},this._handleLayout=()=>{this._setDimensions(!0)},this._handleUpdatingParentAspectRatio=t=>{const{itemWidth:e}=this.state,{setParentAspectRatio:n}=this.props;if(n){const{height:i}=t.nativeEvent.layout;n(e/i)}},this._shouldRenderItem=t=>{const{shouldRenderAll:e}=this.props,{currentItem:n,itemsToShow:i}=this.state,r=n+2*Math.ceil
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14407), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):14407
                                                                                                                                                                                                          Entropy (8bit):5.603513487182163
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:DvwLJUSd48/X3vaPu6Dj8S77fqy5FZ+ITp8:DoTdDv3vaPuCIS77fqsFbp8
                                                                                                                                                                                                          MD5:A9E18B6C3DE572D6B83A13B88322CCAC
                                                                                                                                                                                                          SHA1:EC80F45DC7A71547177769325FE54D5A1DBA33C3
                                                                                                                                                                                                          SHA-256:02C122396FA1A165D92BC35605ECC7A3506A58491C6953BC97B4AFA6A31E3B77
                                                                                                                                                                                                          SHA-512:D002E9C08CD7DCED292A059674992B8CF76EDB2C47A21802BF2919E5B3F35FD61E04D6070E5919C6305CDCDC2C42168FD32B7B1BD44746AD11D46234FBC635F5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d93ba07c-2422-461f-a99d-71cf541ab40e",e._sentryDebugIdIdentifier="sentry-dbid-d93ba07c-2422-461f-a99d-71cf541ab40e")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4705],{19041:function(e,t){"use strict";t.Z={src:"/_next/static/media/web3-notification-bunny.3b146dc4.png",height:462,width:368,blurDataURL:"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAYAAAAICAMAAADtGH4KAAAAZlBMVEVMaXHZp2n02aj07MnXlVRyTSexejDr0p7vuk/SlWPhsG/5017Ou4D38KrmoiP8+dHXmCStaTHhwIzgxJPl3JSLWymUXS/StFO2lD6pgzb/2pn/9Mn/zD2hWyDDnkH93oXbr0HhwljhV8YvAAAAGnRSTlMAZuxf7Vb3EP7+/f6PJLtZhv5O/Ky6ht9Ktq7QAywAAAAJcEhZcwAACxMAAAsTAQCanBgAAAA6SURBVHicBcEHAoAgDACxU4EWJ7jArf//pAkgacvIMH+vozqm2610pb8WaJ/aR8uozW4s9KcWQFAj/E0MAmgGn8BsAAAAAElFTkSuQmCC",blurWidth:6,blurHeight:8}},66973:function(e,t){"use s
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 76 x 76, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1017
                                                                                                                                                                                                          Entropy (8bit):7.528183314807048
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:KtnWGn2fmFdPISCO0OpLVhoUHrP2otGzZVSF:KBWY2OFdDCOVVhow2o4zZV0
                                                                                                                                                                                                          MD5:071A1C2DC5D05ACDC6919A8185A38514
                                                                                                                                                                                                          SHA1:0564E61EC827B5F216AC65FCCF8F583D41E53FDF
                                                                                                                                                                                                          SHA-256:C47BD869DB19C92FC568427DD5679F84973C4CEB31F9AD30AE80D796775AB2EA
                                                                                                                                                                                                          SHA-512:0BF96B015F44C03B61BFFF286CE44E4CFE3D229EDEF6D4FCDA5CF1BB106AD90130A98FD81323F6DFD9441272F276132D37263D38D883307BAF3A70CAFC81FF5D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...L...L......I.....rPLTE.................................................................t.x].ZF.</.<.......-#.iQ.K:..h.ZE.........iR.........tRNS..@. ..0..p.`P...:"...%IDATX...z.0...Qpi ....=...GK.........d..0.3..;.S.eO.I....... bHI.'.G..r.."6.....E..l..,..rO........l....(.M.,.......4..N..hx...1..x...A...j.L.$q..ub...^.yI.nM6..."./t.l....s.Vz.!....z\..k...L..l.W+ln...aZ..n.......6.M...d..y.-o.|@..Z..._.P..T...m..Jyk...|.[mr...=..U.T.:....k....]....y..@z.. .0c.&.....*..B........U....0P....g...q............v.vPj....`...L...q+...o.X.'..H.... ........`F..3.T..h.f......V....J...e...!.....V~e..`/..h...(..0.V.ei.K.*......x....0!.Qa.5$+.j..8)..u{...N.".=UAX.M....{........ `.....Y`.d....g..B...~.0.v..B.I....I...:.L.F08L....t.][...a..C{8...S..G.C../8......J."5g.....W.....VD..u...Uu.K...1...*M+./.`Z.=.p.|"....P;..d.R..}Fn..%g.3#.`.N..b........I#.....J..O.^....m......Y./I...f.....]...3..cKX...p.c.....:.?..M,1......A...r...u....9
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):102842
                                                                                                                                                                                                          Entropy (8bit):5.523829620671185
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:GBZMDqfq2SmX/c0W1r/WtFiGulcLl9H6SZk0JCgg3w+Iv3t3IO/Qwa31bg:Fd0W1gFiGulcjxJCggIIOn41E
                                                                                                                                                                                                          MD5:36DEFF23569C36801B3C624044C14B10
                                                                                                                                                                                                          SHA1:9236812F112434C068D827DB393607E62344ED1D
                                                                                                                                                                                                          SHA-256:38188265870AE3CBE0AC11C707082A952E8EB06D81F4CCFA6FFAE4F99FEF2A13
                                                                                                                                                                                                          SHA-512:53D04860D304930C402983FA41DEC9FAF93C72DE2C7873CF00213524B0A0BE033298A06B50FDC2DEA932AD68F3ABF72698F7524DEE4820F63C1CE4200BD75FDF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4a51f5c6-64ad-4e31-b7ee-2491e2236cb4",e._sentryDebugIdIdentifier="sentry-dbid-4a51f5c6-64ad-4e31-b7ee-2491e2236cb4")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6850],{49268:function(e,t,s){"use strict";var r=this&&this.__rest||function(e,t){var s={};for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&t.indexOf(r)<0&&(s[r]=e[r]);if(null!=e&&"function"===typeof Object.getOwnPropertySymbols){var n=0;for(r=Object.getOwnPropertySymbols(e);n<r.length;n++)t.indexOf(r[n])<0&&Object.prototype.propertyIsEnumerable.call(e,r[n])&&(s[r[n]]=e[r[n]])}return s},n=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0}),t.CoinbaseWalletProvider=void 0;const i=n(s(60413)),a=s(86668),o=s(29814),c=
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5645
                                                                                                                                                                                                          Entropy (8bit):7.8856082946802255
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:SbrSagFjuyaS0z/C3kvEG8fQqMSzILyrqEWXV926zuP4ojVLC8ChOR+:MS/iW2XvEboqTkLy5eV9pzuwoDc
                                                                                                                                                                                                          MD5:2ABAEACD48389A159622F3E35FCE8688
                                                                                                                                                                                                          SHA1:00720A05F8F81C28489B9412BA5EB21080FA356F
                                                                                                                                                                                                          SHA-256:0D66FFBA9639B3D80105B7E03BA4EC4C03436C5C9A5D062F84EA98A9E6B62185
                                                                                                                                                                                                          SHA-512:6F1EC1D4EAF0FD84E4F58AD3C9CFA662CADA13014040BCA18E3112E639B360EC55711654C6B7D620CA4E0480B4C7D4A4AECDA7C747C2E571170753F412980137
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G....sRGB.........eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H.............................H...........H....c.+.....pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^......IDATx..y.]U...}5$.@BUB..!....5...".....!.......EL..t.v.m.........Y..Q ....*....R`.L..R!!.....{.{U...^.&...{.=.>..{.}.=.".K....Xd.D]}..4.o9k....;.k&.'..1..$._......f....o....F/$....q...b}..'|.^.a(.P.....[.u..W.M..6.q-!v........."q.+W.......7p=@.uvG..oO+.z~.P.R....@qd+....{...]N...l.M..b....(.. .....Yx.()...x...G(..6.n.5..T....(.s........<...v.h/..a..D.....B%..I.T.dGM....cJ.....k..V ....fR.....5x..N.....n
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):138350
                                                                                                                                                                                                          Entropy (8bit):5.412491720557059
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:2P9yTnrbfXv5xNTpTpOTB3qGnWRtBLMDsD:2PETpTpTpOTBMMDsD
                                                                                                                                                                                                          MD5:387FFD964ACD449EBCABBEA3F0F28663
                                                                                                                                                                                                          SHA1:FDB14CBA8CEAAC8426A6E172AD4EF3F8A4E30408
                                                                                                                                                                                                          SHA-256:5A33A5B0BE670CCF6F841CD766719C613066E9D11BE7833081FD9CCAFE8A32FB
                                                                                                                                                                                                          SHA-512:ACC1E82E15658AFC5D6C2AEBD698C6D4C9372E64CCB478DDCF9F4E098694E5201B57F4BF866FD2EE38E02EB6E703EA452B33BAEFE6AA867DDC18D5A686525624
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://api.x.com/1.1/hashflags.json
                                                                                                                                                                                                          Preview:[{"hashtag":"10DaysOfDen","starting_timestamp_ms":1734336000000,"ending_timestamp_ms":1742108400000,"asset_url":"https://abs.twimg.com/hashflags/Lionsgate_DenofThieves_2025/Lionsgate_DenofThieves_2025.png","is_hashfetti_enabled":false},{"hashtag":"AaronTaylorJohnson","starting_timestamp_ms":1733212800000,"ending_timestamp_ms":1740988800000,"asset_url":"https://abs.twimg.com/hashflags/BF_12664_Sony_Pictures_Kraven_the_Hunter_Hashmoji/BF_12664_Sony_Pictures_Kraven_the_Hunter_Hashmoji.png","is_hashfetti_enabled":false},{"hashtag":"ABEMA.......","starting_timestamp_ms":1731078000000,"ending_timestamp_ms":1738940340000,"asset_url":"https://abs.twimg.com/hashflags/BF-12393_ABEMA_Hashmoji_20241109-20250207_Drama/BF-12393_ABEMA_Hashmoji_20241109-20250207_Drama.png","is_hashfetti_enabled":false},{"hashtag":"Alat","starting_timestamp_ms":1733864460000,"ending_timestamp_ms":1741640400000,"asset_url":"https://abs.twimg.com/hashflags/BF-11901_AlatTechIce_Hashmoji2024_extension/BF-1190
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Audio file with ID3 version 2.3.0, contains: MPEG ADTS, layer III, v1, 320 kbps, 48 kHz, Monaural
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):23168
                                                                                                                                                                                                          Entropy (8bit):3.6054779120280345
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:NIgahX3QP8R8wGtKRebyxfxiRnBkWe9BvbHx7x:2gUX3QkuztKRADyZvbHx7x
                                                                                                                                                                                                          MD5:D98C200FD10181A3F5EE1F863C3C022F
                                                                                                                                                                                                          SHA1:149C4FEF4C7E4F847E0207A5EE14B0841F1EAB4E
                                                                                                                                                                                                          SHA-256:3206235E5CBBF590AD623878726801AE2341BB40B11D60D8298F2649E121226E
                                                                                                                                                                                                          SHA-512:0F913E61A8F972FD5D97F0B6B58724FCF988F399A58A8F59215C3768C29C522F89B0FBB81FB6FBC720F7DBF481505F1BBFB8F93FC2D37F36DC951C3055086927
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://bnbswap.lakshmi.trading/swap.mp3:2f8a216050cc97:0
                                                                                                                                                                                                          Preview:ID3......vTIT2.......www.fesliyanstudios.com.TALB.......www.fesliyanstudios.com.TPE1.......www.fesliyanstudios.com......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3116)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3339
                                                                                                                                                                                                          Entropy (8bit):5.3641937308238266
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:mBbBdd/ef1/bt5P+zL4UNB7kbbicDh23CBf:0BL/mFbXId2/hz
                                                                                                                                                                                                          MD5:0C79055D813063F2707C950DA5AE5471
                                                                                                                                                                                                          SHA1:C307AE371D2822ADB1BE06DC06043CC753E49BBC
                                                                                                                                                                                                          SHA-256:75FEE669801A715C7B5565DEAD01B8880A29DB4215D28F8224154E02913B46D9
                                                                                                                                                                                                          SHA-512:7354816C22981A088E954F39F1B4CC4062B34CF867966B2BD8037968D7E6EE0A03D1C82500E17FF2B5AAC66584112B5F167624C3FC59B814025D4FB5C60AA067
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl"],{789831:(e,t,a)=>{a.d(t,{Z:()=>c});var o=a(807896),s=a(202784),r=a(325686),n=a(392237),l=a(655352);const i=n.default.create((e=>({root:{paddingBottom:`calc(${e.spaces.space64} + ${e.spaces.space20} * 2)`}}))),c=({children:e,component:t,fab:a,shouldRenderFab:n=!0,style:c,withoutBottomPadding:d,...b})=>{const p=t||r.Z,u=n&&!(0,l.ZP)();return s.createElement(p,(0,o.Z)({},b,{style:[u&&!d&&i.root,c]}),e,u?a:null)}},358044:(e,t,a)=>{a.d(t,{Z:()=>w});var o=a(807896),s=a(202784),r=a(325686),n=a(292627),l=a(537392),i=a(392237),c=a(365023),d=a(154003);class b extends s.PureComponent{render(){const{"aria-label":e,backgroundColor:t,color:a,disabled:o,href:r,icon:n,label:l,onPress:i,renderMenu:c,style:b,testID:u}=this.props,m=((e,t)=>"primary"===e&&"white"===t?"whiteOnColor":"white
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1717)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1940
                                                                                                                                                                                                          Entropy (8bit):5.341367284944608
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIyMFDiVLW7OUCRAOFP1/7Ce1pPPjfUPG0WmEMFDn:mgH7Oj2OFP1/u02XCgr
                                                                                                                                                                                                          MD5:F5008074EE4C19DA9249F35F7E146002
                                                                                                                                                                                                          SHA1:738CE66A36E56F7242C0412C1FDD3A5F62280137
                                                                                                                                                                                                          SHA-256:35E4A07869F75C802441C1F36119E5763699FEAD7B6C4FEAC7533BD50511BE17
                                                                                                                                                                                                          SHA-512:4D083D7C300E86FC11C232CF574D4E7FA59A134CF72E8A5971D1E5B20C4401486D9C3046F26E5CBCF1510DF4DC663DC9BFD3A486E58BFBB949CA249B59522302
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Conferences~bundle.DirectMessages~bundle.DMRichTextCompose~bu"],{965728:(e,o,r)=>{r.d(o,{C_:()=>h,I5:()=>_,K2:()=>m,L$:()=>l,Rb:()=>g,nk:()=>p,sI:()=>Z,xr:()=>w});var t=r(202784),n=r(483677),s=r(782578),i=r(393058),a=r(521514);const d=(e,o)=>`rgba(${e.rgb.red}, ${e.rgb.green}, ${e.rgb.blue}, ${o})`,l=e=>{const o=e&&n.Z.getForGallery(e);return o?{rgb:w(o),rgba:d(o,.9)}:b},c=a.Z.columnWidths.primary,u=(e,o)=>Math.min(o,e),b={rgb:"rgb(0, 0, 0)",rgba:"rgba(0, 0, 0, 0.9)"},p={transitionProperty:"background-color",transitionDuration:".5s"},_=(e,o)=>{const{containerHeight:r,containerWidth:t,mediaHeight:n,mediaWidth:i}=e,a=i&&n?i/n:1,d=a>1,l=o?400:c,b=d&&i<=l?u(t,l):t,p=!d&&n<=l?u(r,l):r;return s.Z.getContainDimensions({width:b,height:p},a)},g=e=>{const o=e&&e.ext_media_color&&e.ext_media_color.palette;return l(o)},m=e=>{const o=e&&e.profi
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65517), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):117552
                                                                                                                                                                                                          Entropy (8bit):5.459598481995679
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:+vwyRTbvXTTrj7THcbPtaSNCxyG98VCV0XZg0N6WTJh6xQF:+vwyRTbvXTTrj7T8uVPWw8
                                                                                                                                                                                                          MD5:3D78D863D2D9105E11AC711418DCB24A
                                                                                                                                                                                                          SHA1:B0F0B70A0CDB72433C102770D7EF164138651EB4
                                                                                                                                                                                                          SHA-256:3D7734FBBD23F4FD78B28A7642C22AA61A9247A68663FF588BF85034C97D8455
                                                                                                                                                                                                          SHA-512:F9BBA8E6310BCB0A63C0723F4D8B204CAE6C5D991D8924EE0378F9E4F9216274A24E1F4298BD418DB886D58734690DFA65B2B27B52CF1BE538CC6A7CC618535C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/loader.AppModules.fba5cf8a.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AppModules","icons/IconXHeart-js"],{593588:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},443127:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},587541:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},614646:(e,t,i)=>{"use strict";i.d(t,{$:()=>n,e:()=>r});i(571372);var s=i(51249);class n extends Error{constructor(e,t,i){super(`${e} HTTP-${t} message: ${i}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function r(e,t){const{uri:i}=e,{status:r}=t,o=(0,s.Z)(t);let a;return a=o&&"object"==typeof o?o.msg:`ProxseeError could not be parsed [${String(t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):876
                                                                                                                                                                                                          Entropy (8bit):5.2781934074050305
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:YgpC/nwHy9p1jp7GbjpPqpjrpjDpzgXmab+3pykFlC4lB:YgpUyy9fd4NqNrpvdSma6pDlCc
                                                                                                                                                                                                          MD5:819220A0C616736367CF5B15977840A0
                                                                                                                                                                                                          SHA1:6ED68B3ABCC29DF077EE3827AAD647562FEB1025
                                                                                                                                                                                                          SHA-256:90CAE484F4E29EBAB9D516D59D773DEC2D24A0D5A8D953CF872851673CD3B9B7
                                                                                                                                                                                                          SHA-512:B597BD53C0B7E38774CA2A10214C699D5D96D0BD4DDA83893A839B9D3A129B0F91E2D4EA6619DC2F9259DF2823F600B72139483129E6F1F274A4D61C928257AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://nft.pancakeswap.com/api/v1/collections/0xdf7952b35f24acf7fc0487d01c8d5690a60dba07/tokens/349795
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"349795","name":"Syrup Soak","description":"Ahh... what could be sweeter than a syrupy soak?","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/syrup-soak.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/syrup-soak-1000.png","mp4":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/syrup-soak.mp4","webm":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/syrup-soak.webm","gif":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/syrup-soak.gif"},"createdAt":"2021-02-20T02:52:30.609Z","updatedAt":"2021-04-20T08:00:37.964Z","attributes":[{"traitType":"bunnyId","value":"16","displayType":null}],"collection":{"name":"Pancake Bunnies"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):979
                                                                                                                                                                                                          Entropy (8bit):5.146253897030964
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:Ygr0W1Iec89pK27bjpK260GCLepIKlsiEIiry4tjX+kIrcOgry4lP:YgAW6eZ9I6IG8pVls7IirPtjOkIrlgGe
                                                                                                                                                                                                          MD5:A40FAE511CC921C0FD567A4E0A1A323C
                                                                                                                                                                                                          SHA1:057A91B00EEF150FF5905D59D0C4FCE03D2ED947
                                                                                                                                                                                                          SHA-256:ADFD2A9ABCBF0C52764F16E04BA5F0568B5F2C70F0C7F101F36BA69F78C08A06
                                                                                                                                                                                                          SHA-512:35D34FAF9D0ED9F9C31767EBD2294D6810DDFCFD31D2DAD6AB6A33E6016CB8455441550FAECBF22932FD765EBD44E9B36FF1927F825F189C51A2A00BF1E4E7BA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"4923","name":"Pancake Squad #4923","description":"10,000 unique, randomly-generated PancakeSwap NFTs from the mind of Chef Cecy Meade. Join the squad.","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0x0a8901b0E25DEb55A87524f0cC164E9644020EBA/pancake-squad-4923.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0x0a8901b0E25DEb55A87524f0cC164E9644020EBA/pancake-squad-4923-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2021-10-07T06:03:49.252Z","updatedAt":null,"attributes":[{"traitType":"background","value":"Purple 2","displayType":null},{"traitType":"bunny","value":"Aqua","displayType":null},{"traitType":"clothes","value":"Tux Black","displayType":null},{"traitType":"eyes","value":"XX","displayType":null},{"traitType":"mouth","value":"Tongue","displayType":null},{"traitType":"ear","value":"None","displayType":null},{"traitType":"hat","value":"Coin","displayType":null}],"collection":{"name":"Pancake Squad"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2029
                                                                                                                                                                                                          Entropy (8bit):7.832742230753754
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:75W0/65Wwc5Hk80JkqiZL47beL3X7cP/bQMaWPV7o:75JSBZJ83XksBh
                                                                                                                                                                                                          MD5:1F17F985A3DD143D59897AD50F4D6D38
                                                                                                                                                                                                          SHA1:AB868ECDB1C94E5BF690CBC02A84BD90F944B258
                                                                                                                                                                                                          SHA-256:3E86C67A33A03B060B5C348DB8412BED57CC8A5B31690DC13E657D23A9558317
                                                                                                                                                                                                          SHA-512:D16A2C9A2C3078AB36BE84E4E30EB1BF78DC1AE723AACF490E6E2F567FC0EC1E3C282B036A84C264D999608B1FC7C25B2E155E9FC19AC19B55255E09EC06D679
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....G<ef...oPLTELiq........................................................./00......455...-........$%$prs........EFG...\]]....T.N....tRNS.f..1......Hu$......q....pHYs.................IDATx.Z.r.0.4.....)!7.......N.e9.f..hgX.....=IB....'>..F.h.<.........>!Y-6K....~....f..o.'.D.d..Z..5......K...D.(.....@.>......E..o....z-Qj........D.F..YY.~.DJ.6..y.. ....&..uL.H....4 .....&Rja..n.h..Y.7&I.n..0.b..8.f.....Ap0Z.1..WE1...>....(.H....\...F...:.......).@.L........F.~..<mV./..j..D./.Z8....~["...dB}..Z......H..G.....W.KQ..$j......V.........3/....`geY.7Y...}..%Q..c...LoA...A"..0....6M..d.$..+-...!.`:.)..".Bn7.jy............7g..C...$o.J#.W.[...O.. i...6..<Y...]i....|..Y.].....r..i...T&j3...!L e>....B.....Y#.."..)..CH...$M.....k.f.X/.-.`12...k.....e..2..%j...,9.j.......J...>.6(v#.. eP(.t..@.......X........G...P..._.X..-r.!.A8X..NR..i.b....%.U..+.D.!...p9q.Y........:,..A..r..Q(Q.2R.@8M..:..a....Z...NmQN}...6$+.kzj....}-....U?...u8B..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1200 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1054764
                                                                                                                                                                                                          Entropy (8bit):7.983161060165285
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:8T2b0Si5qyqF6nC/y6s4UOXGzEWME5ddLXe+wdIOCTw4Zg28T7+:8T2bhAJ27y6DUOXGzEWMEdxydtic28TS
                                                                                                                                                                                                          MD5:87C10621C7CC2AE0DF544ACA1E487903
                                                                                                                                                                                                          SHA1:F5FD2520CA54C6C0FD841AED604915A587508307
                                                                                                                                                                                                          SHA-256:CA5E1AEFAB6C3C893DC7FE93AD1306E1B7181C0B67857C9BF018BC82D0BD0855
                                                                                                                                                                                                          SHA-512:E63E2AB5B30C8086CB727A00FAE952072E421218C5CAA9EF67CAFAA0E6268A587DDA5C85B70495CF926721170A4C685AF283440AB5695B494AD7D032F21311A3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0x25Dc4d9e2598c21DC020aa7B741377eCde971C2f/banner-sm.png
                                                                                                                                                                                                          Preview:.PNG........IHDR................^....IDATx^....$.u...0...]...Wuu...wf..`......G..H.|.........!..!E(....s.Y.5.......p#mef..~...7......n.B..G\.CD.......&.U.Q..}g..`;4...y)4..`..A..Pv.6....K...7)..c...G..k..~;J..c.}X.7.{(..U8..R..)...PVI.2YY..Abn.L.y..4.U8......7..i.^-.y.....Q.`.J.......oX....0..q..w..A...<..x6/..X..x.,..h...n.....%.....7|<s.5.{4s.........a.2.....7.]..<..<.).....9.{4...^....w8..n.5./.".[...T:@.,.....Y...e...y.q...J........!.M....m.9M..lX.g..6o.^..Q..a!.0.B......<..(.......>..x.u....R...C....<VQvk...0(!.K.....`.......Z....L..O.>~.<._...w".....y..O.....O3.*Y........Q).\....<..2.j..O.....&.....Op~r........k4z#..#....L1....R.T!.^...\..|..B.....s1..1R.*.U..............(D.r...a>. S."]..H...^h.*z..!].#S..7..k}....1.Q.P....1..#.{'(u.(6.Qh,hK./9.&6B.5.....].._;....i..T..">z.P...(....Y..@.1.........P......m.>....sy...x....9(..?.*...&....x.3.T...s.....2Q.....\7.9]c.Za.Z.;....x./..k....1.}...a..i#..e...<..J....2.....*.s..!.E..Z...RXG.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):171894
                                                                                                                                                                                                          Entropy (8bit):5.744283723284252
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:lIDJYCYsFAc6kePIaLYSexXcmxxAhKxxcbm+YSdTvBrkwsruZWCMhmJuGeSBzvYK:lIDJYCYAAc6kePtLyXDTRSdTlkzrutJT
                                                                                                                                                                                                          MD5:A8DA7F122241C5376EA5167B10DC0D86
                                                                                                                                                                                                          SHA1:1948732F3FCD7777F45D35C74945BC0F39D1A350
                                                                                                                                                                                                          SHA-256:066A74A7F348C7D1F8B72D6236FF92B78161249A9325B06706ACFA47A04B512E
                                                                                                                                                                                                          SHA-512:332A8DC9090442C50E200CFEA81E6764254BF09447FEB58B419E8877E6F25E3149F7181F8A3BCCF58EE88FFA667BFA0AFCBFB334277D33487EA3A9D7D16360D3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static.bnbchain.org/bnb-chain-bridge/static/_next/static/chunks/69847315.45b514d522dfac85.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[353],{79404:function(t,e,r){let i,n;r.d(e,{$0m:function(){return Y},AWt:function(){return iE},Au2:function(){return iB},B95:function(){return nM},Bvr:function(){return iZ},BwD:function(){return to},D6H:function(){return i4},DJo:function(){return r9},DQe:function(){return R},DaH:function(){return G},DdM:function(){return nu},E0T:function(){return ts},E12:function(){return i2},EJd:function(){return nm},ENt:function(){return iT},Ggh:function(){return nN},GqV:function(){return tr},H1S:function(){return Z},H4H:function(){return ng},HIp:function(){return iP},HhN:function(){return tf},IPd:function(){return X},Ih8:function(){return nr},IkP:function(){return iu},JTI:function(){return nA},KCv:function(){return W},L5o:function(){return i7},Llj:function(){return iD},M_r:function(){return nt},Maj:function(){return i1},NbI:function(){return iL},NmC:function(){return it},O6B:function(){return n_},ONw:function(){return nI},PMr:funct
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65107)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):65235
                                                                                                                                                                                                          Entropy (8bit):5.313069780458508
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:46Me7w5huDB/6PJK9NXh0O/1VPi2qcf+a9nrA6:P7w5QD9/9NxDVFqcfzFrA6
                                                                                                                                                                                                          MD5:7464618A5ED4056B073323B316CDB3BC
                                                                                                                                                                                                          SHA1:0FBDFEFD006CE0EA6E647B1915CCBF9210051E29
                                                                                                                                                                                                          SHA-256:C7934AE24F816906779068421C53A33B7D40E2CC0027C3F128875C6EB5776439
                                                                                                                                                                                                          SHA-512:A65500717BF0CD772BFBEC6425B46AD48AAC46B8C00CD8D7F1F1F899571EFC4F373BCBE1F869AB596946741BAA9BC995C4BBF5560D31ACAA0439C849D03EC75B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/modules.common.2bb2a4ca.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.common"],{176376:(e,t,n)=>{n.d(t,{Z:()=>y});var o=n(202784),r=n(308158),s=n(731708),i=n(519172),a=n(392237),l=n(956336),c=n(24949),d=n(668214),h=n(919022);const p=(e,t)=>t.entityId&&h.ZP.select(e,t.entityId)||void 0,u=e=>`/${e.screen_name}`,m=e=>e.name,g=(0,d.Z)().propsFromState((()=>({user:p,badging:(0,c.P1)(p,(e=>e?{displayContext:"content",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,verifiedType:e.verified_type,translatorType:e.translator_type,affiliateBadgeInfo:e.highlightedLabel}:void 0))}))).adjustStateProps((({badging:e,user:t})=>({badging:e,link:t&&u(t),screenName:t&&t.screen_name,text:t&&m(t)||""})));class b extends o.PureComponent{render(){const{color:e,link:t,onClick:n,screenName:s,text:i,weight:a,withHashflags:c}=this.props,d=o.createElement(r.Z.TextFragment,{color:e,link:t,onClick:n,style:_.wordBreak,weight:a,withHashflags
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19447), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):19447
                                                                                                                                                                                                          Entropy (8bit):5.455366803856958
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:r2kHpIbmc3zCz9SAt19vzyHfe7sGRZtqT1oU+Wh5pDK5DsEueAn29b/Ya77CyygL:rDmKcvA2IrvYN4sZexF8Y
                                                                                                                                                                                                          MD5:89E71A770C7750E53771BE89136B7C5F
                                                                                                                                                                                                          SHA1:0D9D6BEF133C26F879931CEA843F6EFC5749E5D5
                                                                                                                                                                                                          SHA-256:32A9899C596F8AC76DE80767ECFA4AA43C32BA5A6E27459F11DD1AE67F84A207
                                                                                                                                                                                                          SHA-512:70FCC162C772CA4030964D2D8CA9826DBDB5F4DF27BAD7CBE078065E1C6722009EBE6AC2A46B6E1DD1CCBC93DC283033D68254A896396E9714EF07558331A4DA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/4946.9abeebd4819ed2e0.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},a=(new Error).stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="06f0d072-f7dd-47d3-bb32-e4be7e89c4b3",e._sentryDebugIdIdentifier="sentry-dbid-06f0d072-f7dd-47d3-bb32-e4be7e89c4b3")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4946],{44946:function(e,a,i){i.d(a,{ifos:function(){return o}});var t=i(63178),n=i(16010);const o=[{id:"lista",address:"0x232c577a3A9c4ecbeeb213E1eb5519cB0C2FDb0F",isActive:!1,cIFO:!1,name:"LISTA",plannedStartTime:1718789400,poolBasic:{raiseAmount:"$10,000"},poolUnlimited:{raiseAmount:"$90,000",additionalClaimingFee:!1},currency:t.bscTokens.cake,token:t.bscTokens.lista,campaignId:"512400000",articleUrl:"https://pancakeswap.finance/voting/proposal/0x910b732e87993804b27bb93f9635d424f36fe760d0431865e02a7ccb96513bba",tokenOfferingPrice:.02,version:8,twitterUrl:"https://x.com/lista_dao",description:"[
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32013)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):32236
                                                                                                                                                                                                          Entropy (8bit):5.3050924237385875
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:ge0T98c1zdEgrfedFTz1+7ZLh/K9w9VAWcEnOl2lQFSl:g1vxWgrWFyLh//9VAWcaOAlwSl
                                                                                                                                                                                                          MD5:ED6E5F43DFF2F7B139093E76FCC5C27E
                                                                                                                                                                                                          SHA1:218E1FDF5E6FE9D40EA0430FE2355FE5F79F3F5D
                                                                                                                                                                                                          SHA-256:0A6F9E7FD8C43DF8C6F7BFF132BB672F7623D73B1FB2F1C1F6DD1071A256CEE1
                                                                                                                                                                                                          SHA-512:828E3F8ED41DBD130F95DD6A0FD9F4FB8612A102C8BB343BA1EBCA3B3D33DBF8EF3FCD7A2DD826A8BFCBD6F3FE606A4446DE3AD9E0283C61A1D0DA10A7281D7E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle"],{521812:(t,e,n)=>{"use strict";n.d(e,{Nr:()=>k,ZP:()=>C});var i=n(202784),r=n(325686),a=n(674132),s=n.n(a),o=n(894966),l=n(568320),u=n(516951),c=n(614983),d=n.n(c),f=n(196001),h=n(184605),p=n(461756),m=n(224162),y=n(392237),v=n(393058),g=n(933895);const _={stiffness:267,damping:20};class b extends i.PureComponent{constructor(t,e){super(t,e),this._handleResize=()=>{window.requestAnimationFrame((()=>window.requestAnimationFrame((()=>this._setDimensions(!0)))))},this._handleLayout=()=>{this._setDimensions(!0)},this._handleUpdatingParentAspectRatio=t=>{const{itemWidth:e}=this.state,{setParentAspectRatio:n}=this.props;if(n){const{height:i}=t.nativeEvent.layout;n(e/i)}},this._shouldRenderItem=t=>{const{shouldRenderAll:e}=this.props,{currentItem:n,itemsToShow:i}=this.state,r=n+2*Math.ceil
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4361)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4520
                                                                                                                                                                                                          Entropy (8bit):5.337146414535952
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:vtLJ9EpCmwb4sOXQZuka+3R43imNGKAVeIuiypwGksItTED3u:vtt9EuEidOGKgeNiy69L
                                                                                                                                                                                                          MD5:DD393FE0C6E6E8DF69187CAFF4540889
                                                                                                                                                                                                          SHA1:84B30AA159A7D2838330999F276A01C009A466A4
                                                                                                                                                                                                          SHA-256:D21A5811AC800002C0D1A415F6ABD2E61F6EA6DC4001400A0E40726F999F584F
                                                                                                                                                                                                          SHA-512:2E9997E6A9649C690F602600F97D61C34A67EAE39E2C1D6D446F069CE7E0EAE5E7073890D7C776FABA7A549E11B5B687963CD8979B9FDF6E7999E5A9FE8C0B3E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.72ac592a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome"],{105019:(e,t,n)=>{n.d(t,{Z:()=>u});var o=n(202784),r=n(107267),a=n(31667),i=n(952793),c=n(964814),l=n(885824);function s(e){return!["/i/flow/login"].includes(e)}const u=(0,c.Z)((function(e={hideCookieBannerPicker:!1}){const t=function(){const e=(0,r.useLocation)(),[t,n]=o.useState((()=>s(e.pathname)));return o.useEffect((()=>{n(s(e.pathname))}),[n,e]),t}(),n=(0,i.hC)("rweb_conf_only_enabled");return e.hideCookieBannerPicker||!t||n?null:o.createElement(a.Z,null,o.createElement(l.Z,null))}))},885824:(e,t,n)=>{n.d(t,{Z:()=>D});var o=n(202784),r=n(666305),a=n(2138),i=n(443781),c=n(325686),l=n(688715),s=n(731708),u=n(67369),d=n(154003),m=n(392237),p=n(674132),f=n.n(p),b=n(725516),h=n(421023),w=n(6116);const g=f().d8817e36,k=f().b9288ee6,C=f().i1390ec2,E=(0,l.ju)("https://help.x.com/rules-and-policies/twitter-cookies");function x(){const
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4361)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4520
                                                                                                                                                                                                          Entropy (8bit):5.337146414535952
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:vtLJ9EpCmwb4sOXQZuka+3R43imNGKAVeIuiypwGksItTED3u:vtt9EuEidOGKgeNiy69L
                                                                                                                                                                                                          MD5:DD393FE0C6E6E8DF69187CAFF4540889
                                                                                                                                                                                                          SHA1:84B30AA159A7D2838330999F276A01C009A466A4
                                                                                                                                                                                                          SHA-256:D21A5811AC800002C0D1A415F6ABD2E61F6EA6DC4001400A0E40726F999F584F
                                                                                                                                                                                                          SHA-512:2E9997E6A9649C690F602600F97D61C34A67EAE39E2C1D6D446F069CE7E0EAE5E7073890D7C776FABA7A549E11B5B687963CD8979B9FDF6E7999E5A9FE8C0B3E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome"],{105019:(e,t,n)=>{n.d(t,{Z:()=>u});var o=n(202784),r=n(107267),a=n(31667),i=n(952793),c=n(964814),l=n(885824);function s(e){return!["/i/flow/login"].includes(e)}const u=(0,c.Z)((function(e={hideCookieBannerPicker:!1}){const t=function(){const e=(0,r.useLocation)(),[t,n]=o.useState((()=>s(e.pathname)));return o.useEffect((()=>{n(s(e.pathname))}),[n,e]),t}(),n=(0,i.hC)("rweb_conf_only_enabled");return e.hideCookieBannerPicker||!t||n?null:o.createElement(a.Z,null,o.createElement(l.Z,null))}))},885824:(e,t,n)=>{n.d(t,{Z:()=>D});var o=n(202784),r=n(666305),a=n(2138),i=n(443781),c=n(325686),l=n(688715),s=n(731708),u=n(67369),d=n(154003),m=n(392237),p=n(674132),f=n.n(p),b=n(725516),h=n(421023),w=n(6116);const g=f().d8817e36,k=f().b9288ee6,C=f().i1390ec2,E=(0,l.ju)("https://help.x.com/rules-and-policies/twitter-cookies");function x(){const
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65302), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):498679
                                                                                                                                                                                                          Entropy (8bit):5.181063164781495
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:60vBxUDEpRH7vMGXWYR2+OWT+HI028nhCw:jvgDjYRV9TYIl+7
                                                                                                                                                                                                          MD5:89DEF998F68D8F1DDED4703160753F99
                                                                                                                                                                                                          SHA1:4014A66CB3A65AFCF6258D5875097D0137851FAD
                                                                                                                                                                                                          SHA-256:E28BF80B85CCB963EB7DCE8B761E3EB0FFE75CF8BA4DFBE1FB39A006DE5AAFD2
                                                                                                                                                                                                          SHA-512:A3F5D47840BDF7FF0A9F82C8CFBB5977A27A88E6A5872D96907C5CD42F5DDA68FB170FEF1011AD92E5F735AE2284D7AEB0BA87756B3BD4A8B8C2B3051D9ACB9D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/i18n/en.d91dc21a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(292426)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("f07eac34","Parody account"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account is tempora
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 45016, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):45016
                                                                                                                                                                                                          Entropy (8bit):7.9952425972800985
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:768:95nDfv+GmbHY6PoZYahtmlIV4r2rKf9m07kMiqDnX3kpa:95Dfv+GmbHY/RhmIVjrKfX7AcX2a
                                                                                                                                                                                                          MD5:05FB8F8991F2C79721C71285BB6863CD
                                                                                                                                                                                                          SHA1:289FCC339DAA8F24F432B6D8D78E776566CB4CC6
                                                                                                                                                                                                          SHA-256:C385D866C78CF2C91AB9DC834291FA49F806AA0805840EBF3BBD1B41E33F55B6
                                                                                                                                                                                                          SHA-512:65C793B5E1F772F6714C29F0B041E38965711A9828BF3ED1EF40516D841B924B1B192F9EB02186025ABDA84EEC5C5FD15F65B335201D9F7FD2CF2387CCA394A3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Bold.ebb56aba.woff2
                                                                                                                                                                                                          Preview:wOF2...............$...o..............................v..x.`..v.D..*.....T..y.6.$..t..<.. ..r. ....$..T[.{q.:..Wbm.m....2...:.6Hy..::....o.`..@wP<...g....oI.2....o.......UU:..L..n.&.;..l....nH.`lH.\.d.L. .......ePsR...Mf(..nq....dw..4....t..y.w.{..J..n...M$d.QvI#f...z..C.(..Y{..|..C..V^..n.I*.@....*.Id......L..I...|..+.q~...S9h.}$..TR%...ZQR..6M.../.J..'../.....t..W.LFI.-,.....?f......L....z.y.<...,(.'.*.Ljd.......a.@.....!..{%..9.....5 T.Ff.'DDkV.{....l\...H..*W..h... .'=k..........T......G.[.{w)..B*..Bi!..D.D.[.J....,...[.b.....c....b..._....l.....*...@E.D....A..dm...8.]iZ.l,.*.W.uu...F.uw.....V...~..........b.k..!..h9E...QO..4.M2...g.oW..T.*@..Pm.e.....@..."..![.l..8............EQ.EQ.EQ.EQ4..F..h4.E.ht..>.L.$...o..M..S..#...c.0...P...$=...d".........`2.._?t..A..a..0O..;........+J](]T......(...M0.N..D.M.8)x+p.?...>s.s.\.{.."....:.".E.../.?..D'.EG..Sw...y.>....y)zO.v..."...P...<.....G.....s...&i.......szZ..8....Y2M.D8H..!..............T...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1702
                                                                                                                                                                                                          Entropy (8bit):7.842754887785279
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:9W0F5EWjPdmfHs0kF9a3BAnSUzjaNdFhlAYDK2Cu:nHEOdmmfw2nqNfbAQ
                                                                                                                                                                                                          MD5:70198EFC87948DD3822A71EF61656BA3
                                                                                                                                                                                                          SHA1:E682BDBE87F81D327013ADA94E3D2DD630FC73A2
                                                                                                                                                                                                          SHA-256:47184D3B50E828DEE2D3A26E2A77C5EA88C302C2D4797AEA5FB9EFF3E6C0DCB5
                                                                                                                                                                                                          SHA-512:47DD860B798DF6BBC8749B7A9A2C03D26F559273B571683D7CEDC1683153048D3FAB64AFCBE4FCEBB3EE7BC1F089913E2DDBD5ADF44B75074A19F468FC86C3FE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/371ab65b-e2c8-4843-f18a-cbcf2ba2ed00?projectId=e542ff314e26ff34de2d4fba98db70bb&sdkType=wcm&sdkVersion=js-2.7.0
                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X........w..w..ALPH......E..G:..?..v.[..6.l...m.6R...gp....s........y..L.)(.M..y~xd..s.+O.......-...{.....qy^E......G....B.)..&r.;,S...QH..}..jFamc.:Ru..~..^.A.7..B..(...0..C.%.]....*b.J|8Z".q..L.4..Q.3.I|......X.:..I....`.z.N.....^<N.m...z..QG?.*.....i..ha..Z..(.2,"4\.b.-g.*..KfF......LF...w.....E...QD.....m8E.T3.-]=A...M.X...4Q.!..v...i...x.O...,G..b.#.......X.......UC9.."..C....y...N.XbP*G.u."."...]s...M.e.#.b.fq0..P..Ow...;]...t.=X..Q...r.|._....0=.!.M./[...H...Q........%.....K^..#Y.ss:D6...P.}.|..ua......'T....(..P^......!..t.G-Qc...;.N`..4....Y.dY.p..2.(.....J.R.d...0.H.D.2.$3....T7.h.....~F...F.8 .Bd...t..7c..#o....w2X..cy...jJdtU...bx^ ....vPagF.]..[...6....f..g.(...Y..k...d.<.I.t.VS.....1.[...L1SU.K6.md9.#:.......\O.. . .T`.>.....&R.@9d3..T`OC.E `/"..u39.L..v7$.@...$F.X8.I.m.[..x..$.,.0.../........_f.r.a$..B."0.b.|%.p...p..A...Z....X.w.P.9........i...+....Y...q.....n.........XD.8.y.E......_.6.....aS.. ....E
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (37346)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):37545
                                                                                                                                                                                                          Entropy (8bit):5.257245599587667
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:ZC1axA9HV7gPg7moi3CbavLXlnJt1riLF1iLJAnOtu+nBPMWS7hMwjJguHjqw:Z4UH/Cba3tk1iLJmN9jmgJ
                                                                                                                                                                                                          MD5:2A055AD1B4404AE2B0317A411714EA67
                                                                                                                                                                                                          SHA1:08D7601594B6ECB314E2BDA915FEE3CB3D779EBA
                                                                                                                                                                                                          SHA-256:BDCC3CF068D953FBDF5DEA1B7A1C501427484926E57FE6861F405EFA81C46BF5
                                                                                                                                                                                                          SHA-512:358722E66C46048D211FDCC351753AB8D526C4A8BC6D96793C98AAE8E8231C5082107BF298587BC20715CEF9CE88059929256B378878115DF6530BF16B991EF2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Grok~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler"],{555492:(e,t,i)=>{i.d(t,{Z:()=>n});const n=i(202784).createContext({heightsReady:!0})},231214:(e,t,i)=>{i.d(t,{Z:()=>n});i(202784);const n=(0,i(523561).Z)({loader:()=>Promise.all([i.e("shared~bundle.Grok~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~b"),i.e("ondemand.IntentPrompt")]).then(i.bind(i,958679))})},306677:(e,t,i)=>{i.d(t,{D:()=>a});var n=i(202784),o=i(325686),s=i(392237),r=i(390686);function a(e){const{id:t,onFullyVisible:i,position:s,testID:a}=e,c=n.useMemo((()=>{switch(s){case"top":return l.topPixel;case"bottom":return l.bottomPixel;case"right":return l.rightPixel;case"left":return l.leftPixel;default:return}}),[s]),d=n.useCallback((e=>{e.visibleFraction()>=r.xn&&i()}),[i]);return n.createElement(o.Z,{style:[l.impressionPixelContainer,c]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3300
                                                                                                                                                                                                          Entropy (8bit):5.043997065749676
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:YzZG/NYydXIHQ41T0SGtbExCF/IleeCZQHuP+53yJEbewIAm+PP47T++y:XbXIHQ4ahjc3E+1
                                                                                                                                                                                                          MD5:21CF309AAD544CFEEBA6D976D9FE1C20
                                                                                                                                                                                                          SHA1:A77C139E400DE00D54A278A22F8F57B1CAC42388
                                                                                                                                                                                                          SHA-256:E810B7F0A5FE0CF13F050302B962944DA1DEA8598610608475AC76CC106B444B
                                                                                                                                                                                                          SHA-512:863052F7B3F4006638F2937F4B83BBF2DE2818C85D9F9BE1E90A03E497CC8A2AB881FBA1A18646AE90597FDB9D860B550F0C3CD0AD97531B19B3A074270B4D95
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"pageProps":{"dehydratedState":{"mutations":[],"queries":[{"state":{"data":{"0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07":{"address":"0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07","owner":"0x78c2d17EDB8a34fa00dd602994F16964D3FB4BAB","name":"Pancake Bunnies","description":"Pancake Bunnies are PancakeSwap.s first lovingly home-raised NFT collection. Earn bunnies by completing tasks, winning competitions, and more!","symbol":"PB","totalSupply":"994129","verified":true,"createdAt":"2020-12-11T02:32:55.000Z","updatedAt":"2020-12-11T02:32:55.000Z","avatar":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/avatar.png","banner":{"large":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/banner-lg.png","small":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/banner-sm.png"},"attributes":[{"traitType":"bunnyId","value":"0","displayType":null},{"traitType":"bunnyId","value":"1","displayT
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1337)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1560
                                                                                                                                                                                                          Entropy (8bit):5.453280806034654
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIy5DhRJgdeS2pE7+iwPVxndhilpl8ylmvfYWmE5D/:m59jg8jW7+icVxdhi9TC57
                                                                                                                                                                                                          MD5:7C371DE0EC48BCC6F2962EC905365F00
                                                                                                                                                                                                          SHA1:589904DAAA024FFF9DC4D821F47967AC25050A91
                                                                                                                                                                                                          SHA-256:7A65CAB5495EB10C56CD64324D3F6DC3570F51B761CBBF0C266A2C8BF04D31B7
                                                                                                                                                                                                          SHA-512:853139D52A17466552CF615BF8070318D1510D60F44A84A3813428AA5B30F80E9D08DE9A3FE0ADA5E27D3E1465B33682839C94613BD024CD752FD8D3E6B57333
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi.7ec98d1a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi"],{882122:(e,t,r)=>{r.d(t,{Hq:()=>b,c1:()=>p,lP:()=>F,og:()=>f});var o=r(745123);var n=r(499627),s=r(917799),l=r(56519),i=r(919022);const u="knownFollowers",a=`rweb/${u}`,w=[],c=(0,s.dg)(a,"FETCH_KNOWN_FOLLOWERS"),_={};n.Z.register({[u]:function(e=_,t){if(!t)return e;if(t.type===c.SUCCESS){const r=t.payload||{},{total_count:o,users:n}=r&&r.result,{user_id:s}=t.meta||{};return s?{...e,[s]:{knownFollowersCount:o,knownFollowerIds:n}}:e}return e}});const d=(e,t)=>e[u][t],p=(e,t)=>{if(t){const n=h(e,t);return r=i.ZP.selectMany(e,n),o=e=>!!e,r.filter(o)}var r,o;return w},f=(e,t)=>p(e,t).filter((({name:e,profile_image_url_https:t})=>!!t?.length&&!!e?.length)),F=(e,t)=>{let r;if(t){const o=d(e,t);r=o?.knownFollowersCount}return r},h=(e,t)=>{const r=d(e,t);return r?.knownFollower
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5076)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5244
                                                                                                                                                                                                          Entropy (8bit):5.532845838174203
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:f8xv5IVi8W1inuQhv1C+CKfDV09cORUluzxPbrbdrbEFYs9FNDyakLK:Exv5IzWgB1C+CEVNORUluFP+18m
                                                                                                                                                                                                          MD5:8ED172725F514CDDBC7D46734EB48D50
                                                                                                                                                                                                          SHA1:2D7CC9C85229597B2A6188A5602B0A1CF2F27654
                                                                                                                                                                                                          SHA-256:3044D1F2AF809301CB6833922E0AC7ED2621B37087DEE2A6226D7F3F1B77A097
                                                                                                                                                                                                          SHA-512:84B7E05DF28E0505D7CF7F6BC02884E8E82591501A99958784782B9B3643331764983F1AB3C5A7EB99CB6A8046F89244F9CD939B897035C340E606220B701948
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~loader.LoggedOutNotifications"],{474804:e=>{e.exports={queryId:"BqIHKmwZKtiUBPi07jKctg",operationName:"EnableLoggedOutWebNotifications",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},43355:(e,t,o)=>{"use strict";o.r(t),o.d(t,{PromptStatus:()=>y,SET_PROMPT_STATUS:()=>_,default:()=>k,fetchLoggedOutNotificationsDataTypes:()=>O,loadLoggedOutNotificationData:()=>F,pushSubscribeLoggedOut:()=>H,resetLoggedOutNotificationState:()=>V,selectArkosePromptStatus:()=>v,selectBrowserPromptStatus:()=>I,selectFetchStatus:()=>K,selectInAppPromptStatus:()=>U,selectIsEligibleForPushPrompt:()=>D,selectLastSeenTimeStamp:()=>C,selectPushNotificationsPromptIsSeen:()=>R,setLastSeenTimeStamp:()=>w,setPromptStatus:()=>h,updatePromptStatus:()=>j,verifyArkoseTokenAndSavePushToken:()=>Q,verifyArkoseTokenAndSavePushTokenActionTypes:()=>N});o(571372);var s=o(163889),r=o(41
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):8286
                                                                                                                                                                                                          Entropy (8bit):4.875236228622525
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:bzKaWEpRLq8gC/kVpaaBXkkPSW20BkDlXlEWke3V:bzvPpRT/8VLfLu
                                                                                                                                                                                                          MD5:698D3B819451BB4A0CB70D4F8FB6F413
                                                                                                                                                                                                          SHA1:6212BAD0945782CF8899447E1F0EF863254B5D69
                                                                                                                                                                                                          SHA-256:6B0D386A03AB12E3986B331A41EA6719EDC1F8A9E134786BBD50D8082AA8DF9C
                                                                                                                                                                                                          SHA-512:4596237DB3D58D473136A49F8D32098E985F7021857F9F5B385DC74C0F392060B6414153E444B761BE5420397632452D11450A2A6BE5D9E689C70C5B26EFB0C1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/data/rRBE4luRgAbVxsz9DHZvo/nfts/collections/0xC742d00736DEB5D85DD11DBa8c31b43b5A581d55.json?collectionAddress=0xC742d00736DEB5D85DD11DBa8c31b43b5A581d55
                                                                                                                                                                                                          Preview:{"pageProps":{"dehydratedState":{"mutations":[],"queries":[{"state":{"data":{"0xC742d00736DEB5D85DD11DBa8c31b43b5A581d55":{"address":"0xC742d00736DEB5D85DD11DBa8c31b43b5A581d55","owner":"0x7F1bD33ad9860916EE5BeF6318b7aAfD7E37a893","name":"Planet ZUUD : Hyena Warriors","description":".Hyena Warriors. is the second NFT Collection designed and developed on Planet ZUUD. It is representing the Hyenas Race whose story is going to be the sequel part of the Planet ZUUD Tiger Warriors story. It is a unique hand-drawn collection of 3333 Hyena Warriors offering multiple utilities for its holders.","symbol":"PZHW","totalSupply":"3333","verified":true,"createdAt":"2023-07-19T03:57:35.867Z","updatedAt":"2023-07-19T03:57:35.867Z","avatar":"https://static-nft.pancakeswap.com/mainnet/0xC742d00736DEB5D85DD11DBa8c31b43b5A581d55/avatar.png","banner":{"large":"https://static-nft.pancakeswap.com/mainnet/0xC742d00736DEB5D85DD11DBa8c31b43b5A581d55/banner-lg.png","small":"https://static-nft.pancakeswap.com
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10879
                                                                                                                                                                                                          Entropy (8bit):7.966085729725891
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:WSXyyy/HX3SdX8YGCsukag5yclqKmI5++P6iESJogZVucuqRS4igwbNJEY:5i9H8NkamyfM++PvESezeLiLX
                                                                                                                                                                                                          MD5:2431AAC774C7CB277905FF822D245C5B
                                                                                                                                                                                                          SHA1:FD84FADDD4716E9A8EA61A3AF00BC97DEA23810C
                                                                                                                                                                                                          SHA-256:5B72A5FA6BF32CD039C810DBAC3EBD4984411CD92202FD815DD96D45666F2FEE
                                                                                                                                                                                                          SHA-512:7E877F81B2827F87F89B5C42FC1F3F7E3E48D2FB3FF695F248B1529386CDF9EDF76C3F33772EE6997029680992DF182AE8F7D50BEB676A4E975C3151948F7071
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR..............>a.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...............).IDATx..}klT.....C*5.z..^.......`..0..~.q..Hp...@ iRRA.=iR.C.O..S...GMh.4$i....''..x...3...=..V.z...#...U.......^c.$.....{=..~..z.m...3...}.|d..........>......}.w..A_.H...z-B_..m...}.7...^.s...]..].\x..U.-..do....Na`.[L....>...8..>[.m.G.\......8=..z...p./..Dlo."...w[.....m......m.Gp.Hw.....f...[$....KG.s.\....B.o...\..6.x...,...|}....GzK..._.%..5.....7.}....E.|d... =.Un.z'z....".ed.@p.d...A.I/"..)6]..:(.)..R..D...-B$[$.Y..q.....Y.v/....{.@U.". <.8..9"H..H.;..t..m.4..OIw....8EL...#>.(A...$..f=z.-....Y.c.....~..A.3.8..Z./.....E...E...{.).r.8..T.d."....H.3Ngd#.U..N.D..T.".AM..."....}....IO.X\....K{..`.S....=.`.........i.%.".F.......*...vq]J^.a.>..4...e...>..}.....w[w.;...@7.n.Hzl..."....'.R.....-6.d.j|..U$z~..m..j9..m{'"..m..y...x.N.h....Ri4.....gNJ.]..l.tgi.....6....=...wXY.... ;"..bS..t{.F..N..P.$.....6........:....[.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7492)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7715
                                                                                                                                                                                                          Entropy (8bit):5.220689492977766
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:VFoe/eb/vd/CoM/Hj/cPkutDq/vmbUM/jPUHI/DEzFox:xmb3djMfjgDqmbUMGIoe
                                                                                                                                                                                                          MD5:61FA09FF470517EFFA516E345DA38F75
                                                                                                                                                                                                          SHA1:1A45F452BFE9C8FD0BD373A4B820C6EC9F419BE1
                                                                                                                                                                                                          SHA-256:7203F700FBA04C534B420E1981DF1F574AD145FD8667B53890D3568C30C6ECBA
                                                                                                                                                                                                          SHA-512:CE7E15D0954CCAC6483E5986A8F5FFDFD69ACE45131D4A6783CB9FEE7054007115D263C0D5C78656B9FAD463BB73AB8270531C687770F9A3D5BD6156379E65A5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Grok~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle."],{833458:(e,t,i)=>{i.r(t),i.d(t,{default:()=>o});var l=i(202784),r=i(208543),a=i(783427),c=i(347101);const n=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[c.Z.root,e.style],viewBox:"0 0 24 24",children:l.createElement("g",null,l.createElement("path",{d:"M12 3.75c-4.56 0-8.25 3.69-8.25 8.25s3.69 8.25 8.25 8.25 8.25-3.69 8.25-8.25S16.56 3.75 12 3.75zM1.75 12C1.75 6.34 6.34 1.75 12 1.75S22.25 6.34 22.25 12 17.66 22.25 12 22.25 1.75 17.66 1.75 12zM16.4 9.28l-5.21 7.15-4.1-3.27 1.25-1.57 2.47 1.98 3.97-5.47 1.62 1.18z"}))},{writingDirection:t})};n.metadata={width:24,height:24};const o=n},530813:(e,t,i)=>{i.r(t),i.d(t,{default:()=>o});var l=i(202784),r=i(208543),a=i(78342
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2860)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3056
                                                                                                                                                                                                          Entropy (8bit):5.315578571910814
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIKrOFLmAnkSsN2olGCFEAnkSsN2FQjdOqGqkU25lmJdCFIAnkSsN2Bya0ImS/nG:OrAnnsxF1ns84tGqkZpxnsDVXS/aSotP
                                                                                                                                                                                                          MD5:28AA7226247E8DC64C35CF694BAA3664
                                                                                                                                                                                                          SHA1:B9F02DE86157F7FF9605CBA822A70357BF3B915C
                                                                                                                                                                                                          SHA-256:856EE971CDD2C7E540760441FEDDE150DBA315547E2B11FF9FA5E7E2E33575E1
                                                                                                                                                                                                          SHA-512:EF862F508EC7BAA75757D0BA4441E16CB5FCCF5E227A5CE0F4F06FEC6D18CCAB818ACA9B121F9D36C699EF6708692E62BCE2B4BAF1750AC4E3CDF4206E24AD61
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Grok~bundle.LiveEvent~bundle.UserProfile~loader.TimelineFrameHandler.db29ff7a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Grok~bundle.LiveEvent~bundle.UserProfile~loader.TimelineFrameHandler"],{836842:(e,t,i)=>{i.r(t),i.d(t,{default:()=>o});var r=i(202784),a=i(208543),c=i(783427),l=i(347101);const n=(e={})=>{const{direction:t}=(0,c.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[l.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M20 11c0-4.84-3.46-9-8-9s-8 4.16-8 9c0 4.27 2.7 8.01 6.45 8.83L9 22h6l-1.44-2.17C17.31 19.01 20 15.27 20 11zm-8-3c-1.1 0-2 .9-2 2H8c0-2.21 1.79-4 4-4v2z"}))},{writingDirection:t})};n.metadata={width:24,height:24};const o=n},35785:(e,t,i)=>{i.r(t),i.d(t,{default:()=>o});var r=i(202784),a=i(208543),c=i(783427),l=i(347101);const n=(e={})=>{const{direction:t}=(0,c.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidde
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1280)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1503
                                                                                                                                                                                                          Entropy (8bit):5.3401867031044015
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE5F2byF5a5p9MlRx+VaF7o7gstxjwKa6jIm+6ooZVxMlNxe1u7vaLjMl2:iIy2k5a5nqREI7h4zooZDq3vaq9maFZa
                                                                                                                                                                                                          MD5:BBBE1E66568A21BE1EF09E792CE7598D
                                                                                                                                                                                                          SHA1:CB0E2EB6367C90409585BDEB7C4F9F1A20883B30
                                                                                                                                                                                                          SHA-256:8FA1CAF5985D0EAA2EC5D731AA206830814F4B0CD0E14288DE9B77BFCD0F24F6
                                                                                                                                                                                                          SHA-512:DA9AD52E17783A64D2B146ED771B4056B894A0F3C3D5FD092E11700184C4C9985DD87682D6FF61E5E120BACC55A06947E044D3356D11BA3C553F78718FA3FD81
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Bookmarks~bundl"],{229333:(e,t,l)=>{l.d(t,{Z:()=>u});var r=l(202784),n=l(466999),s=l(325686),o=l(392237),a=l(674132);const i=l.n(a)().e5b0063d;let d=0;class c extends r.Component{constructor(){super(),this._listDomId=`accessible-list-${d}`,d+=1}render(){const{children:e,title:t}=this.props,l=i({title:t});return r.createElement(s.Z,{"aria-labelledby":this._listDomId,role:"region"},r.createElement(n.Z,{"aria-level":1,id:this._listDomId,role:"heading",style:o.default.visuallyHidden},t),r.createElement(s.Z,{"aria-label":l},e))}}const u=c},414939:(e,t,l)=>{l.d(t,{Z:()=>i});var r=l(202784),n=l(325686),s=l(392237);class o extends r.Component{shouldComponentUpdate(){return!1}render(){return r.createElement(n.Z,{style:a.root})}}const a=s.default.create((e=>({root:{height:10*e.lineHeightsPx.body}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16270), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):16270
                                                                                                                                                                                                          Entropy (8bit):5.464916267606351
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:nvJsuiso5/ieLecLjOtvKg1pGmm+eoONiYkIPZn7cgm0D7cn067cgc0l7cb0kD8e:nvJsui35a2CVDLGmm+Gb9PZlv+/kD8mH
                                                                                                                                                                                                          MD5:1F7141446691ECBB7616D0A50244840F
                                                                                                                                                                                                          SHA1:98947F45EB175727E92685F3C0931F931F1BD18F
                                                                                                                                                                                                          SHA-256:68606CB01B8F0794B481F9054616BE5C49F449A4457AD79AA7B177F51E0F7C3B
                                                                                                                                                                                                          SHA-512:1BED9FFE4324ED4F554EFCA0B784A09186F42C9AA7699390123405CDAC33F2DD17F30F60DE5335E53202C052943BA56162EBF57EAD9A6C711B5D0BDEF4D5694B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/pages/nfts-3c6f060dd788eab7.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3c79d36e-f5fa-4423-970b-e6f08fced93b",e._sentryDebugIdIdentifier="sentry-dbid-3c79d36e-f5fa-4423-970b-e6f08fced93b")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2353],{94278:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/nfts",function(){return n(8592)}])},50253:function(e,t,n){"use strict";var i,o=n(97458),r=n(52983),s=n(87784),l=n(50413),c=n(23461),d=n(55868),a=n(52533),p=n(71813),h=n(15658);!function(e){e[e.NOT_VALID=0]="NOT_VALID",e[e.FOUND=1]="FOUND",e[e.NOT_FOUND=2]="NOT_FOUND"}(i||(i={}));const u=d.zo.div.withConfig({componentId:"sc-e044a4c7-0"})(["align-items:center;background:",";border:1px solid ",";border-radius:0 0 "," ",";left:0;padding-bottom:8px;padding-top:16px;position:absolute;top:calc(100% - 12px);transition:transform 0.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):64
                                                                                                                                                                                                          Entropy (8bit):4.231898195373883
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:H+pEX8QtrKvEXsBQi1:HOEVrKEcBv1
                                                                                                                                                                                                          MD5:BF5A4220806D5F445760596FF4BD16D7
                                                                                                                                                                                                          SHA1:2C8813FE29331D3AB97025A3E3DCF9DDA583121A
                                                                                                                                                                                                          SHA-256:9C9CC686F3872724AF0002168163B6CA94BF9B92B2F0675B151ECB22D0892C40
                                                                                                                                                                                                          SHA-512:09AB97C27E573BD794EA3991C23C8266DF19406843A509677400636FFDF815A816EFB444EB5F96D838D98E110BA159CE8359DBAB2F1BC71C036B6DE39ED743DD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:cannot parse JSON: cannot parse empty string; unparsed tail: "".
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11159)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11367
                                                                                                                                                                                                          Entropy (8bit):4.900020943645635
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:mBsEQUMsQYfT6M7raQyDAtun1OgAJp+EiISJhrTnQ/OJAfO+Bc1usbu:8sEQQQYf+a4DAun1OnJozIMhrk/IAfOe
                                                                                                                                                                                                          MD5:D3137AB1B95AA7D4C7E1DF972CCA5523
                                                                                                                                                                                                          SHA1:E984FD7BC7C0558B401C93CD0DBE4EAB033B5227
                                                                                                                                                                                                          SHA-256:83893C3D8323D862B49F6BF3A313BDB501D3E23B72F1A29E68DE4AFE5638C82F
                                                                                                                                                                                                          SHA-512:77C48AF58C88662CB9875F08AE20E5B1D95B00A1E3EDC8C84CB794602FB744FAC19AEB3EB5C0D229A81C7EC9B0D543EFFABF2FA9ED324560DA9B4F3EED02B86E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Grok~bundle.LiveEvent~bundle.Live~bundle.UserProfile~loader.TimelineFrameHandler"],{652255:(e,l,t)=>{t.r(l),t.d(l,{default:()=>d});var i=t(202784),c=t(208543),r=t(783427),a=t(347101);const n=(e={})=>{const{direction:l}=(0,r.Z)();return(0,c.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[a.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{clipRule:"evenodd",d:"M11.999 1C18.075 1 23 5.925 23 12s-4.925 11-11.001 11C5.999 23 1.12 18.198 1 12.228v-.456C1.121 5.802 6 1 11.999 1zm5.887 7.54H9.86l-3.75 6.92h8.027l3.748-6.92z",fillRule:"evenodd"}))},{writingDirection:l})};n.metadata={width:24,height:24};const d=n},376180:(e,l,t)=>{t.r(l),t.d(l,{default:()=>d});var i=t(202784),c=t(208543),r=t(783427),a=t(347101);const n=(e={})=>{const{direction:l}=(0,r.Z)();return(0,c.Z)("svg",
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5780)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5998
                                                                                                                                                                                                          Entropy (8bit):5.286902173186081
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:mlVK0DaxnT5d1lbe4hrkxQPYL6gu2h1TyOJnEzbR3WU8UJy/rp3UClom:0/Daxnd/l4xQPYL6gLh1GLonhrZ7
                                                                                                                                                                                                          MD5:4E8393AFC18664C1941A886589021251
                                                                                                                                                                                                          SHA1:C6DBD6E30CBB7CA396C05EEDF5FA4A9392E4967C
                                                                                                                                                                                                          SHA-256:04674AD890CCC9205B5609AF15168F093C14A20F552A4C0E000E863B6F1FD36E
                                                                                                                                                                                                          SHA-512:9F03FA8471AE372E787CA03D9A49BB6B5F859102A5AD3F386CB2F25CA5A85A96E4925CBCC44EC04BF673D1C4CBE8FD15082808FAF270B512E92C191D9637F49F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer.d2433c5a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer"],{739456:(e,t,s)=>{s.d(t,{Z:()=>T});var l=s(807896),i=s(202784),n=s(928316),r=s(196001),o=s(900664),a=s(325686),h=s(674132),u=s.n(h),c=s(668430),d=s(323265),_=s(908579),p=s(167630),f=s(392237),m=s(393058);const P=u().gdd51574;class v extends i.Component{constructor(...e){super(...e),this._unmounted=!1,this._inPTR=!1,this._pullHeight=0,this.state={pull:0,pullDistance:0},this._onScroll=()=>window.requestAnimationFrame((()=>this._handleScroll())),this._getListViewRef=e=>{this._listView=e},this._getPullViewRef=e=>{this._pullView=e},this._enablePTRIfNeeded=()=>{if(!this._unmounted){this._getScrollTop()<=0&&this._enablePTR()}},this._handleTouchStart=e=>{this._pullInfo.startY=e.touches[0].clientY},this._handleTouchMove=e=>{if("number"!=typeof this._pullInfo.startY||e.defaultPrevent
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (27613)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):27783
                                                                                                                                                                                                          Entropy (8bit):5.358182020762453
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MoUQTSpHop9iYR9NqQtvdD6L5sncLyn3MporYdSjiY0+:MmcWiYxtvt6L54rM7s
                                                                                                                                                                                                          MD5:0A44B1F860827F6D36383C97C00A65AE
                                                                                                                                                                                                          SHA1:9622C0DFBB3E8F5D4008AF4CE794666803CA7D19
                                                                                                                                                                                                          SHA-256:7A4524B305A039044F0CF4B5565D438525B2CB1621A6F985779ECD09635A0C6A
                                                                                                                                                                                                          SHA-512:768E9E3D51A6819379D03FD2AC3AE81F5925351950EAC1A102995DFE383043FEE73589A475E2898073815A7442F6DE130E4110962D669A1DD6AC1AF71715E3A2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.inlineTombstoneHandler~loader.tweetHandler.2dab5dfa.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.inlineTombstoneHandler~loader.tweetHandler","loader.AudioDock","bundle.AudioSpaceAnalytics","loader.AudioContextVoiceMedia"],{355883:(e,t,o)=>{o.d(t,{Z:()=>a});o(136728);var i=o(202784),n=o(358044),r=o(635510);const s="/compose/post";class l extends i.PureComponent{constructor(...e){super(...e),this._handlePress=e=>{e.preventDefault();const{getLocationState:t,history:o}=this.props,i={pathname:s,state:t&&t()||{}};o.push(i)}}render(){const{"aria-label":e,icon:t,label:o,scribeComponent:l}=this.props;return i.createElement(n.Z,{"aria-label":e,href:s,icon:t,label:o,onPress:this._handlePress,scribeComponent:l,testID:r.Z.tweet})}}const a=l},114054:(e,t,o)=>{o.d(t,{Z9:()=>Fe,ZP:()=>He});var i=o(807896),n=(o(136728),o(202784)),r=o(325686),s=o(782261),l=o(341189),a=o(542908),c=o(108362),d=o(674132),h=o.n(d),u=o(912021),p=o(908478),m=o(803810),_=o(789831),b=o(933794),C=o(2239
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):497
                                                                                                                                                                                                          Entropy (8bit):4.684891921463926
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                          MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                          SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                          SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                          SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1202
                                                                                                                                                                                                          Entropy (8bit):7.599918906010853
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:hTXxKeKQXTS2Wg/96N0D0+sEEhAr2UVRfs6szYpctp41xrp0B+wdx5Pv:h4eKQ0t+ZEhArYhpix9u+05H
                                                                                                                                                                                                          MD5:C17834263925464EF5C44899C295625F
                                                                                                                                                                                                          SHA1:AA61C28F7E31C3E4076E62DB15C110F5887E2995
                                                                                                                                                                                                          SHA-256:0A66BF20C7861ACDA22422BD7E5F056B30B25EAC4EB389B59BCA72C5B3DF6FDE
                                                                                                                                                                                                          SHA-512:FB7AB4EF5F3D4A7E745D1EFE3EB8E4A92FDB736E112DE6EAE481A9FF89604E963A83DE4B19D0DBD2BC9B77F61CD89F429CCC5EA78196782960858209ED262A56
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://assets.pancakeswap.finance/web/wallets/binance-w3w.png
                                                                                                                                                                                                          Preview:.PNG........IHDR....................`PLTE....................................... .................... ......g."..=4.......nX....0)....7....tRNS... ..`.p@.....o.PP.l......IDATx....R.0..`9Jl'.hK......e.f.4X.).Zt8....Y..o..K...f./H..i.b.Tv{..anv...._.*i...{.jO.?*.P..x......;g.]..H..M..&.['.....}.....Mr.X.Q...2...&.....I.. G.....U;.|L..B.J.....Vw...z..pvz'....G8.&...f.R...+..p8..v.M%._aa.nR..WZ...>|........&$s.....y..@.<.v |.B;.>..........Ch...!.......y..@.<.v |.B;.>..........Ch...!.......9.9....f ...Ah.r..h....Y.&.Y.&.U.6.Q.F.M.V.I.f.Yh......O.S..>....O......>"d>;.B.........g.r!|\.}v ...!..\...r...!.AH}v.....}.`@....J..@.....0...C..@Y`.y..B.d...9.....>.-..,...,.. .@.. .>....!.A.}.r .A.}.r.....B...>.).. .>......q!|\.....}.R........>..o.T.NK@.C<.}B.d....f..O.z..;.M.>...._.............>.....^......p.........{.G.#[....G......u.`.G.U....U....U^C...^..^...#B.f.4K...c...Dh......[..>.....-...o...7.\..G..k.Q..L.=O..Q.ET..V.MY..[.U^....v.../.[..7]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (4112), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4112
                                                                                                                                                                                                          Entropy (8bit):5.366579348156184
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:zPUMtC65GT2IKC7RHFS7dt2BinxVMX6vjx:oAqR8hq6N
                                                                                                                                                                                                          MD5:EE7F3FBF8695943D68BDF332EA73043A
                                                                                                                                                                                                          SHA1:4A0A401A2C34816FA0F75C45FA1A10586EBC49F9
                                                                                                                                                                                                          SHA-256:712BE60FE25C8C0D468A022861E55F2C10C9E89DCA77D59EE18DC71271E7A533
                                                                                                                                                                                                          SHA-512:DCF6CB4E1EC00497C3B5D7F9F95EC16B87E6119925F3529377D530C0017B6D3A646B328787A83C5DD9E581C82344DFF18454327119FEF5A47BA3F8C51CF25D85
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://bnbswap.lakshmi.trading/
                                                                                                                                                                                                          Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="preconnect" href="https://fonts.gstatic.com"/><link href="https://fonts.googleapis.com/css2?family=Kanit:wght@400;600&display=swap" rel="stylesheet"/><link rel="shortcut icon" type="image/png" href="./favicon.png"/><link rel="apple-touch-icon" sizes="192x192" href="./images/192x192_App_Icon.png"/><link rel="apple-touch-icon" sizes="512x512" href="./images/512x512_App_Icon.png"/><link rel="manifest" href="./manifest.json"/><link href="https://fonts.googleapis.com/css?family=Kanit:400,500,900" rel="stylesheet"/><title>PancakeSwap||UXUY Wallet</title><meta name="description" content="PacnakeSwap with UXUY, UXUY Lightning Wallet is a semi-custodial Lightning wallet built on Telegram "/><meta name="theme-color" content="#000000"/><meta name="fortmatic-site-verification" content="j93LgcVZk79qcgyo"/><meta name="viewport" content="initial-scale=1,maximum-scale=3,minimum-scale=1,user-scalable=no"/><meta name="twitter:image"
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3717)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3879
                                                                                                                                                                                                          Entropy (8bit):5.519528117666324
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:OpgsD6+feTmlUW0MNQaKDqzWUgZ/qmssvvuQsSiGsGaUg:WgeheekMMwWUgZSmBvvxe
                                                                                                                                                                                                          MD5:58710B5D948880B4F0E732026040FA74
                                                                                                                                                                                                          SHA1:93BCFB7EF60D2FD814FF2ECC627FC7C40F251D3B
                                                                                                                                                                                                          SHA-256:0869DA060269218FBDD36918016AB89A5FD20EE15139D3989C11CB317DFB9234
                                                                                                                                                                                                          SHA-512:E606D73C33CCF1455C2BAD95B8A0F6B9B69F6ECF1279D50B63BA740DAF6A93833890F6BD0D67C38E7DA4B244DD8DD33AF02C1C073DD6D725E99F0A0E6F28DF93
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.UserFollowLists~bundle.UserProfile.7c1d8ada.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.UserFollowLists~bundle.UserProfile","loader.AudioDock","bundle.AudioSpaceAnalytics","loader.AudioContextVoiceMedia"],{652904:(e,t,a)=>{a.d(t,{Z:()=>d});var i=a(202784),r=a(500002),c=a(668214),o=a(997174),s=a(118823);const n=(0,c.Z)().propsFromActions((()=>({updateLocation:s.YF,updateTweetDetailNav:o.NH}))).withAnalytics();class l extends i.Component{componentDidMount(){this._performPageUpdates(this.props)}componentDidUpdate(e){const{history:{location:t},location:{pathname:a,search:i},locationKey:r}=this.props,{location:{pathname:c,search:o},locationKey:s}=e;let n=!1;t.pathname!==a?this._isInBackground=!0:this._isInBackground&&t.pathname===a&&(this._isInBackground=!1,n=!0);const l=r||s;(l&&r!==s||!l&&a!==c||i!==o||n)&&this._performPageUpdates(this.props)}render(){return this.props.children}_performPageUpdates(e){const{analytics:t,updateLocation:a,updateTweetDetailNa
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 156 x 156, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3766
                                                                                                                                                                                                          Entropy (8bit):7.79806676699083
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:24b6dAr8EdarevlwscAozrKyhURRGC3+YZsOEbtXWFj7prt:24bsAz4C9wWsrKy6RZDZsO4X0jNt
                                                                                                                                                                                                          MD5:ACD57A57C31823CA04B9F03C5D344980
                                                                                                                                                                                                          SHA1:CB55D680E4FF327229580ACABEDE8E5D281D19C9
                                                                                                                                                                                                          SHA-256:5B04EC7A5BD9B582E7CC577FBBB45E4FE3C0C9C117296D2A40319B6449407481
                                                                                                                                                                                                          SHA-512:1428BCF459ABDDF4FCD482C09DCEE2C36E3B16A8A8360A974C984015F513860BAC119BE45FC99498296F9BE8F4E06F6BE39B70E58FC629CA4917F7666A399C0C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR..............f2....pPLTE......................................................................... ..U........0..,..6.....)..< .8.....4..+..2..:..Q..;..9..:..7..$..>".M..6..=..'..(..A..3..1..J..D..-.....G..*..3..$.."..&.................B(.@%.V......................._J..................zi.q`.[...........`..\........................Z.kX..U.i".L..............gR.cN.U?.q2.l(.c.............................~n..l.M6.K2.Y......................................t..r..i..f.Z?.x=.u6.@".G..M..............................~..z..w.wb.._..O.tN..J.|I.|A.w9.F..P).f.......................z.ZE.Q:.n-.9..V...............k.f*.d$.Z"...........u..t.\2......7..:...n.....tRNS..@...p_P...... ...6.a....IDATx..._.G..=.`I.Ifo...)j..&1$.......Mz/R....!.{.GcI/.Rv.8fvgw.ngO...w.}yo.7.gg.2s.|.y.t..xy{....3K5..:..x.x.3.?.:...<i....x....a...X.7..5./.......:G.<<95h.r.y.O.P.3.S[.>(L.....u.DG.F.......E...!&.^...1.6...L.bj....#......t..Qbh.G&n3......c7pc.$..[..v....Eg.. .^(.w::...lG....8
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5042)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5265
                                                                                                                                                                                                          Entropy (8bit):5.3183315165201765
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:OJlaXTBhAAsQ9Fpn38YREUSuXQNLNo7M4k4EsS/IiVZAFgt8aJJ:pXVVjRgXuABWEs0BDAUX
                                                                                                                                                                                                          MD5:D891A5C26E191D2FC04750AA1A9AB5DC
                                                                                                                                                                                                          SHA1:53240D7C74368C8CCBB81E9965887FA591C7DB01
                                                                                                                                                                                                          SHA-256:69862DB4D971B3EBE78E3CB2CB8BE79B7CB677BF18D5E97EBED85ECEF49DF2BB
                                                                                                                                                                                                          SHA-512:278CEEB080A16C400B75B7E985DC46A0D8509EB41DD24CE5353CBEAFFDEB464998B73D7445B031FD1858A69E59D9AE22B7554A24449CF0D53AC9D29F647B0BC5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceAnalytics~bundle.Communities~bundle.ProfessionalHome~bundle.C.1ff908ba.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceAnalytics~bundle.Communities~bundle.ProfessionalHome~bundle.C"],{738545:(e,t,a)=>{a.d(t,{ZP:()=>x});var r=a(202784),l=a(325686),n=a(674132),o=a.n(n),i=a(212145),s=a(568320),c=a(123588),d=a(731708),p=a(280278),m=a(392237),u=a(635998);const g=o().i2785009,h=o().c778d80b,b=o().d9687d23,y=o().ac73eb5a,E=o().c5a9f921,v=e=>{const{label:t,popover:a}=e;return t?r.createElement(l.Z,{style:w.labelBar},r.createElement(d.ZP,{color:"gray700",size:"subtext2",weight:"medium"},t),a?r.createElement(u.Z,{label:t,popover:a}):null):null},Z=e=>{const{style:t,unit:a}=e;return a?r.createElement(d.ZP,{color:"gray700",style:[w.unitText,t],weight:"medium"},a):null},f=e=>{let t,a,{trendValue:n}=e;return void 0===n?null:(Math.abs(n)<.1?(n=Math.round(1e3*n)/1e3,t=h(n)):(n=Math.round(100*n)/100,t=g(n)),a=((e,t)=>e<0?b({trendValueNegativePercent:t}):0===e?y:E({t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3327)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3523
                                                                                                                                                                                                          Entropy (8bit):5.299413034047461
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:OiPjJ3v8URbmWBssr67CZD3vbb97tDWanaj:hPjJ0kmLsr6mpzbria4
                                                                                                                                                                                                          MD5:03977A76C3ADF106039317CE0531DEC8
                                                                                                                                                                                                          SHA1:83B16046833A09E53E1E11E6A77748E671C30795
                                                                                                                                                                                                          SHA-256:56C18D351B50604A1F83F5456AF9556611651BF46D1CC8A28535404534FD254A
                                                                                                                                                                                                          SHA-512:9CF4DBC3281DC4EF26267AD3A79684D1F5B9A13EE8192B2EECFF140149C7169015F8396612C18DD1CDFF081CA9094B4BA07A2A95565DE608B974F5151D1357A5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule.cff81d6a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule"],{3196:(e,t,s)=>{s.d(t,{Z:()=>P});s(136728);var i=s(202784),n=s(99107),a=s(688715),o=s(154003),r=s(674132),l=s.n(r),p=s(261214),c=s(462775),_=s(182495),d=s(601798),u=s(500002),h=s(443781),b=s(406837),m=s(950570),w=s(911318);const g=l().ib65b1c6,f=l().f55cebb8,S=l().dcc304d6,y=l().g61ed8a4,I={clientId:w.fp,scope:"name email",usePopup:!0};class v extends i.PureComponent{constructor(...e){super(...e),this.state={isScriptLoaded:!1},this._is3rdPartyIntegrationDisabled=(0,c.L)("responsive_web_3rd_party_category_sign_in_with_apple",this.context.featureSwitches),this._isSSORedirectEnabled=this.context.featureSwitches.isTrue("responsive_web_sso_redirect_enabled")||this.context.featureSwitches.isTrue("responsive_web_repeat_profile_visits_notifications_device_follow_only_version_enabled")||this.context.feat
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):17953
                                                                                                                                                                                                          Entropy (8bit):4.575190014902405
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:9eVCE9letVqa4QMaHrwymgYwNivTliSu1v8Pm9UIlcle45v8ou1qEJ3qLNy7XyeY:kz90qKdY5RvoI
                                                                                                                                                                                                          MD5:2B6CC6B5E9178009E56384611CD655D9
                                                                                                                                                                                                          SHA1:BB285134D6FE0673BFC5EF4F5AECC1449D62DFD7
                                                                                                                                                                                                          SHA-256:A1740A15ED189751493E130D7E2EB61430B905E65DA75ED9015BABFBED54AB14
                                                                                                                                                                                                          SHA-512:FBCDDC2D55A078817BC4AFD99DF09D6E8DA0957333093403A018F74BCDC2DE47B0CAA3829484187551253D6EA50FEAE721E52DA5EEA755244F01B9074D6FECAF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"pageProps":{"dehydratedState":{"mutations":[],"queries":[{"state":{"data":{"0x0a8901b0E25DEb55A87524f0cC164E9644020EBA":{"address":"0x0a8901b0E25DEb55A87524f0cC164E9644020EBA","owner":"0x29fE7148636b7Ae0b1E53777b28dfbaA9327af8E","name":"Pancake Squad","description":"10,000 unique, randomly-generated PancakeSwap NFTs from the mind of Chef Cecy Meade. Join the squad.","symbol":"PS","totalSupply":"10000","verified":true,"createdAt":"2021-10-07T00:00:00.000Z","updatedAt":"2021-10-07T00:00:00.000Z","avatar":"https://static-nft.pancakeswap.com/mainnet/0x0a8901b0E25DEb55A87524f0cC164E9644020EBA/avatar.png","banner":{"large":"https://static-nft.pancakeswap.com/mainnet/0x0a8901b0E25DEb55A87524f0cC164E9644020EBA/banner-lg.png","small":"https://static-nft.pancakeswap.com/mainnet/0x0a8901b0E25DEb55A87524f0cC164E9644020EBA/banner-sm.png"},"attributes":[{"traitType":"background","value":"Alien","displayType":null},{"traitType":"background","value":"Aqua","displayType":null},{"traitType":"backgroun
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):533
                                                                                                                                                                                                          Entropy (8bit):4.6600096412539145
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:fw4JDFPiP1U7K6lJQDT+20sLXuvTsYFjAv:fw4J8PIKAJQDTrnuLsYFUv
                                                                                                                                                                                                          MD5:86C3DA4537886EAB518CDC3227F965A6
                                                                                                                                                                                                          SHA1:3F2467397419BF7CD5C43FC19001CA8D40BD1096
                                                                                                                                                                                                          SHA-256:727852E9BEC273AB13AA13B38189CCF5B1CAA8F698F59803C102588F0BEE1F9D
                                                                                                                                                                                                          SHA-512:C18E815F826280947355A7102906BD7EDB82D207391070FEA499A1C9DF4DFD405ADE509894D31876CA38ECCBFA06D0C175AC7E82EB7B978C9B56780C44B1997A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/manifest.json
                                                                                                                                                                                                          Preview:{. "short_name": "PancakeSwap",. "name": "PancakeSwap",. "description": "Farm CAKE with Pancake LP Tokens",. "homepage_url": "https://pancakeswap.finance",. "start_url": ".",. "display": "standalone",. "theme_color": "#1FC7D4",. "background_color": "#ffffff",. "orientation": "portrait",. "icons": [. {. "src": "favicon.ico",. "type": "image/x-icon",. "sizes": "16x16". },. {. "src": "logo.png",. "type": "image/png",. "sizes": "256x256". }. ],. "iconPath": "/images/cake.svg".}.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):102495
                                                                                                                                                                                                          Entropy (8bit):5.369980929840538
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:BKgP2XlQr3hBgC4KlcJCs1Sf2CCE6S3XmS0KiD9vvpvkGPCo8e:BKe2Xur3hWC4M61Sf2XE6S3XmS0Kipvj
                                                                                                                                                                                                          MD5:881F5A24018741DA568DA20D57DB8A28
                                                                                                                                                                                                          SHA1:5E3817F49F0E8663BE62F6AD6231FD5B265E770D
                                                                                                                                                                                                          SHA-256:E96B4C4FA2FDB5145BE70F5252327006422664EE23CF9CA8843935501AD59F32
                                                                                                                                                                                                          SHA-512:C3D50B4AF18D13B19BD1A220C5281B7D71FB758917126C5EE904AD5968461C9F0568C2C1875845F4614C921969226D2F084EE384B3470FC7299071FA78550689
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"timestamp":"2025-01-01T05:24:19.087Z","name":"PancakeSwap Extended","version":{"major":2,"minor":16,"patch":281},"logoURI":"https://pancakeswap.finance/logo.png","keywords":["pancakeswap","extended"],"tokens":[{"name":"PancakeSwap Token","symbol":"CAKE","address":"0x0E09FaBB73Bd3Ade0a17ECC321fD13a19e81cE82","chainId":56,"decimals":18,"logoURI":"https://tokens.pancakeswap.finance/images/0x0E09FaBB73Bd3Ade0a17ECC321fD13a19e81cE82.png"},{"name":"8PAY Network v2","symbol":"8PAY v2","address":"0x6EaDc05928ACd93eFB3FA0DFbC644D96C6Aa1Df8","chainId":56,"decimals":18,"logoURI":"https://tokens.pancakeswap.finance/images/0x6EaDc05928ACd93eFB3FA0DFbC644D96C6Aa1Df8.png"},{"name":"ACEToken","symbol":"ACE","address":"0xc27A719105A987b4c34116223CAE8bd8F4B5def4","chainId":56,"decimals":18,"logoURI":"https://tokens.pancakeswap.finance/images/0xc27A719105A987b4c34116223CAE8bd8F4B5def4.png"},{"name":"Alchemy Token","symbol":"ACH","address":"0xBc7d6B50616989655AfD682fb42743507003056D","chainId":56,"decim
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8201)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):8424
                                                                                                                                                                                                          Entropy (8bit):5.10354421176939
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:8m0lQEwGi09pWeot/Xo94fn+sQzRdWz6QzRd/ZExDSppaJU04:8m0yEwU9pWeotfo94fn+sQzRdWz6QzRZ
                                                                                                                                                                                                          MD5:EBCB30C8D47CCD05EE0C06265CEAAC66
                                                                                                                                                                                                          SHA1:AC44B3F0F10B1EFA81CB81B7937006AEDE192245
                                                                                                                                                                                                          SHA-256:541397B09EBC1160626C225DF5DBDD7FC245523A282A44E6886D5E0061E9AF78
                                                                                                                                                                                                          SHA-512:70D9016B9480DB8AE6932738225926C1A70B9FB5AC55D944DC2B933CA3EBA460167B6904A1FB1B15869E40E41C87ED582B120E9658215E5B6D275E92B6C5BF6D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi.83304b3a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi"],{917690:(e,l,n)=>{n.d(l,{Z:()=>d});n(136728);var a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunityFacePile_community",selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"members_facepile_results",plural:!0,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null}],storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Community",abstrac
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 19448, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):19448
                                                                                                                                                                                                          Entropy (8bit):7.987431762553925
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:QpS5yPEWNxJwNmvt1fMq3T/3NsXWT59Ic7K1OfpW3JSS7ewMQkxm1kuU2Ld2mm:QpSc7wyt1Z3Ns0uiQkokuUydW
                                                                                                                                                                                                          MD5:770C38AC4EA82C0E29A5F2F6D2AE74D4
                                                                                                                                                                                                          SHA1:62CF4F9700B58B73013DF46766343C84B6EC5884
                                                                                                                                                                                                          SHA-256:2D90BECA05A00ABA2FC81E4462294DB58F691309401CEDCAC5AADC0F8411A146
                                                                                                                                                                                                          SHA-512:044684AAF0E066B678BB304478CBEFD2CA2DD7083947CD7FBDF019978FFF2C1DD63459E950C73016225C4D5A7D42262A2151CD9C6A40655F04E290B3353E0B8C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr4yPRWnVaE.woff2
                                                                                                                                                                                                          Preview:wOF2......K........4..K..........................F.......`.....,........0..v..h..6.$..L. ..|.."..V.i.5l\.1.....BE.l.P.4.Q...G.... %...]Z<.l.$..(JZ.........J....3>..3.8.z..2.*(..R...q]..L{..qw...|b!')!..s..M.^...*.d}b&...'.g..o.....m..2......e.d......?..MS(..sG|Q,....{..fm.x...?.".......6.x........|.Ex.A.R&.. `.%V.6.M...\..t..P.nc..<]^~......~...W...].{e....-..S...L....n+./....$.s....2.@.2.^e.w-.4..'..1d...q.....R...J.W.*~.-=......eR.o7@...4A.NyE......Z9.w_.Et..".5n.....V.JV..W.........2.Rb..I.Ym..........~.>..........P.!.+E...*..e......M$.y...mc...+.M.,.;..B.....f~..|.Leb....54 ..@.......~D...|.u.....9$.....Kg...*a...?.....h./6yR...v.).z.J.J.RU.....N..N..(A.$..q.s.O.#....SZ.3..W.]........I.O.u.......NRjC.. ..M_..y..G@sYEH..e..i.qu...,..Y.....z.=C.}m.. ..."....Z.u.W.XEX...;.=K.t.Ba.............?..-."..12.O.[..GQ.._..S.q. ...;{~...)..(.%.A...6.<.g. .|..{..g c{.....:V.H....S.)..f0.d.G.7..~..HO.e.-.a..if...*.6......J.....X..PW.8.1..4..:`'.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8053
                                                                                                                                                                                                          Entropy (8bit):4.295589993167019
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:cRYYHDWj94L/j5gIK5qGjxrk5RlKgsMA1fb/B+z+OIaXp+G4ADhQN0A5Fr6k1DTx:E/HDiwrejQlfUNe+OfYqhM0AWcDIROdr
                                                                                                                                                                                                          MD5:8C0F0F29BE0918F601FB1F1C38C7C004
                                                                                                                                                                                                          SHA1:4B68AC0AC63DBE3576F45488EB5E52E10D939653
                                                                                                                                                                                                          SHA-256:25A5CF78DABDE9D597912ED53B16F62491241D0BD5DE2807A7F232A9CCDE6EA3
                                                                                                                                                                                                          SHA-512:F465946108277A58ECF970883D4F574EFD950FFFC338DFD1F4ED4069091BD55FAAD0BC72983AAEB14BAA3AA5C9BF49229302DFC6CF26D42C3B637F07F548600B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"code":200,"data":{"1":["0x04c8577958ccc170eb3d2cca76f9d51bc6e42d8f","0xd9e497bd8f491fe163b42a62c296fb54caea74b7","0x517f451b0a9e1b87dc0ae98a05ee033c3310f046","0x11a6713b702817db0aa0964d1afee4e641319732","0x6ca298d2983ab03aa1da7679389d955a4efee15c","0x1ac1a8feaaea1900c4166deeed0c11cc10669d36","0x9b5699d18dff51fc65fb8ad6f70d93287c36349f","0x2201d2400d30bfd8172104b4ad046d019ca4e7bd","0xea9b2d7ff9ae446ec067e50df7c09f1dd055bb71","0xbea29ee3bb5f025d3c7e107883cd002c420b389d","0x6db0f81db2c3b2a85a802d511577d8522d0d8c14","0x3a1b97fc25fa45832f588ed3bfb2a0f74ddbd4f8","0x6e229c972d9f69c15bdc7b07f385d2025225e72b","0x7524fe020edcd072ee98126b49fa65eb85f8c44c","0x3733493ec5d2c181dcd7c54ed100641c0f07bb0e","0x135cd19cb3c15f7eb10fc21ff79e1259a65fc958","0xbc7766ae74f38f251683633d50cc2c1cd14af948","0xed4d5317823ff7bc8bb868c1612bb270a8311179","0x9d6371979d2368dbe9480f4822ed105f03898765","0x402b2bceb1415f48b413752cc0e27d76ff34ddeb","0x7b94a5622035207d3f527d236d47b7714ee0acba","0x1445f32d1a74872ba41f3d8cf40
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):141984
                                                                                                                                                                                                          Entropy (8bit):5.599393451304773
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:FC9xwjLF69T9nUATMYB1GwaIFmdvaysPjbg+hhoOlneF/4oO:FC9xHTMAIwhFKv8nneJ4oO
                                                                                                                                                                                                          MD5:12C418A11F463AFCC583F97A4225BA0F
                                                                                                                                                                                                          SHA1:2106FE7AB004F7C5F4523E27C1079CBB269F338B
                                                                                                                                                                                                          SHA-256:0A824610FE8052BEAF2A13000D7DB53CDFF126B2233CBA7F9E5298457BFC77FF
                                                                                                                                                                                                          SHA-512:B398C8991554B52EC9D533185D0DCC70982389D6A07F4830A3557613C6775ECA7C0B32E0926D95F24B12DEAAF80A5F752CCBB8A6EF117839F65D221D681ACAA2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="11c4c662-f761-4bdd-bfc4-a13893a82eb5",t._sentryDebugIdIdentifier="sentry-dbid-11c4c662-f761-4bdd-bfc4-a13893a82eb5")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9414],{759:function(t){"use strict";var e={single_source_shortest_paths:function(t,r,o){var n={},i={};i[r]=0;var a,l,s,c,d,h,u,m=e.PriorityQueue.make();for(m.push(r,0);!m.empty();)for(s in l=(a=m.pop()).value,c=a.cost,d=t[l]||{})d.hasOwnProperty(s)&&(h=c+d[s],u=i[s],("undefined"===typeof i[s]||u>h)&&(i[s]=h,m.push(s,h),n[s]=l));if("undefined"!==typeof o&&"undefined"===typeof i[o]){var p=["Could not find a path from ",r," to ",o,"."].join("");throw new Error(p)}return n},extract_shortest_path_from_predecessor_list:function(t,e){for(var r=[],o=e;o;)r.push(o),t[o],o=t[o];return r.reverse(),r},find_p
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (51864), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):51864
                                                                                                                                                                                                          Entropy (8bit):5.642545735595188
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:uM80TeT76IS80V6Mpc2OW7L30O/rl9ySNAUywxE282isaZyqPMdqJ8gOQPhsGLW5:l5tCNE9ly9fIWTXe2te/t1/yYkAb
                                                                                                                                                                                                          MD5:501F6BCAA9B033579B2F95F08382D342
                                                                                                                                                                                                          SHA1:1058206FF4B99DE9743D4F86EF258AA11F22A98F
                                                                                                                                                                                                          SHA-256:6D5C51E705B9A8F17098B35CD89F4031437F896C79D7859A3F18C5B136D7D00C
                                                                                                                                                                                                          SHA-512:6B329760D835EC0EF54939E8BA55FCFC788BDC1C783F6339393D51A2E6CCAC1E3EBCA2DAC7FE3A00DDD9E221F8C09D03C925704B7D094906E77EB645F667D83A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="6cef70b6-1d01-4b0d-9fa8-8d9256832ce0",e._sentryDebugIdIdentifier="sentry-dbid-6cef70b6-1d01-4b0d-9fa8-8d9256832ce0")}catch(e){}}(),function(){var e={69238:function(e,t,r){"use strict";r.d(t,{zG:function(){return I}});var n=r(32711),a=r(67997),o=r.n(a),s=r(55293),i=r(64303),u=r(83972),c=r(54698),d=r(19883),l=r(35314),p=r(25231),E=r(95301),f=r(99963),h=r(72231),m=r(65040),_=r(27254),T=r(7912),A=r(76705),g=r(55305),v=r(83579),b=r(55756),S=r(35560),B=r(6050);const N=n.AZ,y=Object.entries(N).reduce(((e,t)=>{let[r,n]=t;return{[n.toLowerCase()]:r,...e}}),{}),w=(o()((e=>{if(e)return y[e.toLowerCase()]?+y[e.toLowerCase()]:void 0})),{...s.e,rpcUrls:{...s.e.rpcUrls,public:{...s.e.rpcUrls,http:["https://bsc-dataseed.binance.org/"]},default:{...s.e.rpcUrls.default,http:["https://bsc-dataseed.b
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (24355)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1190321
                                                                                                                                                                                                          Entropy (8bit):5.364751813540747
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:jRJGRAy4I6Rdi4SFwOktLsz0BdwDon1hoQUa2ZhtjeKDQqDNjps35ga5RaOBIKSs:msDh
                                                                                                                                                                                                          MD5:0B76F8EE64134B803990615BF536D364
                                                                                                                                                                                                          SHA1:F8B92129B52C39FF416A65779C2A3D6791BB0ABA
                                                                                                                                                                                                          SHA-256:91C62EA02B59DDD356DBB46ED31B77CDCC3BA588001A1D412D8A0B44D7F6F612
                                                                                                                                                                                                          SHA-512:EA2CE3A8BF329818DA565FF7A7F49252979D3C665D912576EFEBCE5508A919F1D38F64E0F36D4B45A82C0B18C68F2F4AE4BCEB66C13BFE29C833829450319FA2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="icon" href="/favicon.ico"/><title>PublicNode</title><meta name="description" content="Fastest, free-est, and privacy first RPC endpoint for the Ethereum network. Connect reliably to Web3 with ease!"/><meta property="og:description" content="Fastest, free-est, and privacy first RPC endpoint for the Ethereum network. Connect reliably to Web3 with ease!"/><meta property="og:title" content="RPC Gateway to Ethereum"/><meta property="og:image" content="https://publicnode.com/thumbs/chains/ethereum.jpg"/><meta property="og:url" content="https://ethereum-rpc.publicnode.com"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:image" content="https://publicnode.com/thumbs/chains/ethereum.jpg"/><meta name="twitter:title" content="RPC Gateway to Ethereum"/><meta name="twitter:description" content="Fastest, free-est, and privacy first RPC endpoi
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1179
                                                                                                                                                                                                          Entropy (8bit):7.480459480106173
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:T+8SvD0tvFI4bsmTpiaJHdXLaTFp4R/ktBqBSATr+Jzz2EMzP7:ivD0tvFI4lHdOBe/eWTrGuEg
                                                                                                                                                                                                          MD5:236ECD183D696E37D949D8CF70A2BBD5
                                                                                                                                                                                                          SHA1:8EAA89051B171E1A35E226CA5D2EBA058F7A6253
                                                                                                                                                                                                          SHA-256:4540F0E53F6ED66E0DEA773269C2B0D5698EBB1F7025CAFE2358D6B78AC421D6
                                                                                                                                                                                                          SHA-512:8173B1C6860FD48DC3E88CC2A93EA8DF5EE89E338C8376AF8636206842595561CD4A52E7A819261CD7ADBF95BBEBA9945C0971A4E54989D8BA843243E2127AE9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://assets.pancakeswap.finance/web/chains/1.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....`.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...8PLTE...`..`}.a|.b}.a~.b~.a}.c~.`..b~.a~.b}.b~.b~.b~.`|.c|.a~.b}.`p.a|.b}.a~.a~.b}.`..b..a~.a~.`}.a~.a~.a~.b..b~.v..h...............y..l................m............s................................................r..n...u..d..t..y..j..v.......n..g...n....f.........m..h.............z.r....#tRNS..`...._ .....PP_...`.......`....8m.....bKGD)..$....pHYs...%...%.IR$.....tIME...... g.......IDATH.V.Z.@.].....X.*Z;.[....k..W.Z..j.....f7.Af6A...9.s2..0.#.O<I.. i$F.lH.2.."..eR@.i(E........9M...DD~..!.y$.1....@....R..K.G.y.$..xM....Vl..*........JEM(.s.KB....[E.U}...O.5m.2B..#P.N."...;....,.'..8[`E|...uE ...}..!.[.n]Q.(=...jr.a.C..[..5...1.x.......E|E.@...m.O... ....E...."B.i:r...c.......:=...8..D._....a...g......(...k....._.C..Gc.7.W..c..z...l.)..lu..o*..K......hK.-..+.{.$#|..;.n.....Op. P........:...-...5...GKx.V8.....T.Y..f...j_....54....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3619)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3756
                                                                                                                                                                                                          Entropy (8bit):5.3842551427019005
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:+qsTX/Bd3FKuz5JFGYDODIrbXSsCjQshxnWX7YJO4Yxq8y+TP4xQdw+dSsDe:+q0X/X1KeTGYDOD3pcsJKxIhaq
                                                                                                                                                                                                          MD5:C85548035178845FD412EB7D8B041254
                                                                                                                                                                                                          SHA1:60BE0767363FA2350C9A1640DA360D25980E57C0
                                                                                                                                                                                                          SHA-256:824C32AE5A3D3FCBF5380B061A30D7BBF4883EA8C5F947CD3A8F0D887CFB103F
                                                                                                                                                                                                          SHA-512:F103B5524FC21298561E66420D60288D8517FF890B1BA41A06217807FE6F7F1063A8BE51709B86E48DC16BDE31529D80DE0448AA87E1A9D3C21FF8F51CFD28C1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/ondemand.ProfileSidebar.e0b70c4a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.ProfileSidebar"],{611186:(e,t,i)=>{i.d(t,{Z:()=>n});var a=i(33055),r=i(750085),s=i(218951);const n=e=>(0,s.Z)({timelineId:`userMedia-${e}`,network:{getEndpoint:e=>e.withEndpoint(a.Z).fetchUserMedia,getEndpointParams:({count:t,cursor:i})=>({count:t,cursor:"string"==typeof i?i:void 0,userId:e})},formatResponse:r.Z,context:"FETCH_MEDIA_TIMELINE",perfKey:"userMedia-GraphQL"})},356077:(e,t,i)=>{i.r(t),i.d(t,{ProfileSidebarContainer:()=>T,default:()=>N,toRelativePath:()=>k});var a=i(202784),r=i(167630),s=i(392237),n=i(309854),o=i(674132),d=i.n(o),c=i(516951),l=i(615656),p=i(718e3),m=i(443781),h=i(896177),u=i(312771),I=i(71620),f=i(87063),g=i(668214),_=i(24949),M=i(446503),w=i(370751),Z=i(962741),E=i(38562),b=i(836255),S=i(611186);const x=e=>(0,S.Z)(e),y=[],A=(0,_.P1)(((e,t)=>x(t).selectEntries(e)),b.Z.createHydratedSelector,E.f1,((e,t,i)=>{const a=(0,M.Z)(e,(e=>{if(e.type!==Z
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):66479
                                                                                                                                                                                                          Entropy (8bit):5.5211691490707615
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:fJOK4docq2XHwyRTbvXTTrj7ToKrfA2MxMgA3hrpwtP2f37FU:GwyRTbvXTTrj7ThrFwi+
                                                                                                                                                                                                          MD5:52F82277D2D9973B217E52354E6CB2F3
                                                                                                                                                                                                          SHA1:4E8AE632456681DE9B3FA513C77B1268DE8E4375
                                                                                                                                                                                                          SHA-256:21F600EB9411D0533484F0BD45128CA5A0114FEECCF5AA8C0279BFE1827B98E5
                                                                                                                                                                                                          SHA-512:1DB31EEC26B473341B1F3FA3D3894368E85D467C73F9E6B8845A3BCF4C7117B825F470820CB3C45E2394294F69C5243162AD71DAF3E8FCB36AD5D1CE26B25070
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineCardHandler","loader.AudioDock","bundle.AudioSpaceAnalytics","loader.AudioContextVoiceMedia","icons/IconBoldCompact-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconQuoteStroke-js","icons/IconStrikethrough-js"],{525279:e=>{e.exports={queryId:"Id_AT8n-OOXho5-xeBXNmQ",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["profile_label_improvements_pcf_label_in_post_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","premium_content_api_read_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moder
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2337
                                                                                                                                                                                                          Entropy (8bit):7.87415125794586
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:KaczPTTbVHgCkCk51LEmaiSjD5tOkqxeVTPiixmBgT1oXrCQNwY:4PTTbOCkCCn8zqAVTLxz1ojwY
                                                                                                                                                                                                          MD5:A018CFCEEDC52B83196DB47182D0A25A
                                                                                                                                                                                                          SHA1:1D3D6F07E39A7B73D4BAC494F3FC564787DDE6F7
                                                                                                                                                                                                          SHA-256:2D3B5ABF26A8CA627F450BD8B8A0AC78E58D529497D20B57A71FAE9B367ED156
                                                                                                                                                                                                          SHA-512:D93B8C9642C58E7D621EE98C33CAB130EEAA031E725AA228F67E511FDBD860171B0D7D93B362F12B6DE98E57FCBF3E9217CB5A007B609AF2F07EF68F463E4949
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.............PLTE...$a. ^....Bw.>t.......#`.!_..\."`..[.....[.!_....]..............]......."_.8;A.........$`.#a...............>;5............%b....##"...57=.../009d.;d.@d.0d. ^....'%!971BSz1k....4d.(d....=DU-c.Fy.Cw.3d....... ..457E\."_.@I[!!!qjXC@8FB:..........h.s..@`.V...}.....c.....;r.n..-,*"^....$_.-,)...JGB20,HD;..LH?..<93..x...FC;.........u.....M.....8o.,g....J}....6n.?u..Z....P..FZ.x..67:$!.;f.<f.*e." .;f....@>:...`^X...54042...qA>7..~A?7......`......Y.....H{..\..........g..R...............k..BV.6c..^.EC>.................he^.......... ....650KG=un[RNB*)'...........%a..5m....]..............@`.......@H[...KID................/`....=r.Ka.....s.ydmfV..i......h...6IDATx....W.Y.....6).....A.&...(.HQ......T!bY.XPt...]{.....d.D2$q..Iv..=s?......{.;/...."..,..,..,..,..,...?..........u...q...K..p......jd@.....!.c..?.?..E.W.....a...._X.[..\..58..a.=.Ix......P...h.s<......V@$.E..U...Q.....<.)`.....OY...Y.....HZ.u.U.Y..y
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):102495
                                                                                                                                                                                                          Entropy (8bit):5.369980929840538
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:BKgP2XlQr3hBgC4KlcJCs1Sf2CCE6S3XmS0KiD9vvpvkGPCo8e:BKe2Xur3hWC4M61Sf2XE6S3XmS0Kipvj
                                                                                                                                                                                                          MD5:881F5A24018741DA568DA20D57DB8A28
                                                                                                                                                                                                          SHA1:5E3817F49F0E8663BE62F6AD6231FD5B265E770D
                                                                                                                                                                                                          SHA-256:E96B4C4FA2FDB5145BE70F5252327006422664EE23CF9CA8843935501AD59F32
                                                                                                                                                                                                          SHA-512:C3D50B4AF18D13B19BD1A220C5281B7D71FB758917126C5EE904AD5968461C9F0568C2C1875845F4614C921969226D2F084EE384B3470FC7299071FA78550689
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://tokens.pancakeswap.finance/pancakeswap-extended.json
                                                                                                                                                                                                          Preview:{"timestamp":"2025-01-01T05:24:19.087Z","name":"PancakeSwap Extended","version":{"major":2,"minor":16,"patch":281},"logoURI":"https://pancakeswap.finance/logo.png","keywords":["pancakeswap","extended"],"tokens":[{"name":"PancakeSwap Token","symbol":"CAKE","address":"0x0E09FaBB73Bd3Ade0a17ECC321fD13a19e81cE82","chainId":56,"decimals":18,"logoURI":"https://tokens.pancakeswap.finance/images/0x0E09FaBB73Bd3Ade0a17ECC321fD13a19e81cE82.png"},{"name":"8PAY Network v2","symbol":"8PAY v2","address":"0x6EaDc05928ACd93eFB3FA0DFbC644D96C6Aa1Df8","chainId":56,"decimals":18,"logoURI":"https://tokens.pancakeswap.finance/images/0x6EaDc05928ACd93eFB3FA0DFbC644D96C6Aa1Df8.png"},{"name":"ACEToken","symbol":"ACE","address":"0xc27A719105A987b4c34116223CAE8bd8F4B5def4","chainId":56,"decimals":18,"logoURI":"https://tokens.pancakeswap.finance/images/0xc27A719105A987b4c34116223CAE8bd8F4B5def4.png"},{"name":"Alchemy Token","symbol":"ACH","address":"0xBc7d6B50616989655AfD682fb42743507003056D","chainId":56,"decim
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2625978
                                                                                                                                                                                                          Entropy (8bit):5.293628641050621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:1R5s9yimiaaZrblLS0OX/xp3NIdmhsOwAgnd6sT:1QoimiawblW0OXX3NI0hsOwn6sT
                                                                                                                                                                                                          MD5:B05DE11312B7F98B2AD8B28C3D2B4C5E
                                                                                                                                                                                                          SHA1:BB9C7D33CD0801F13C7B028E9DADF1D6D129AEE2
                                                                                                                                                                                                          SHA-256:F93B2EB3C586E802CFD453EA9D2F200113E6E8FA8F6EB22007B966A78D7956FC
                                                                                                                                                                                                          SHA-512:1C311D51590BF33999DFFF56E7E0559CE942B719354A56E02B22E46063F082BBB28D59E6E9B6EF3A133B644E7847E8452E96B41F0DF62DE17A1BE070F9E17BD4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/main.f849712a.js
                                                                                                                                                                                                          Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,n,d)=>{var t=d(292426);t.loadLanguage.registerChunkLoader((function(e){return d(831893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=t},831893:(e,n,d)=>{var t={"./ar":[240421,"vendor","i18n/ar"],"./ar-x-fm":[397180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[397180,"vendor","i18n/ar-x-fm"],"./ar.js":[240421,"vendor","i18n/ar"],"./bg":[216664,"vendor","i18n/bg"],"./bg.js":[216664,"vendor","i18n/bg"],"./bn":[793458,"vendor","i18n/bn"],"./bn.js":[793458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[690186,"vendor","i18n/cs"],"./cs.js
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3782)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4005
                                                                                                                                                                                                          Entropy (8bit):5.617286004437395
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:msYzo9u3+fpYMpOOOWv4KfCprPW6FCDNCsd:VYzP+fnlNv4KfChFqTd
                                                                                                                                                                                                          MD5:A2887599EE6F6F823E02AEAE16E8E341
                                                                                                                                                                                                          SHA1:134B40E32BB2A3527F0189AF769D30A80B0F4066
                                                                                                                                                                                                          SHA-256:341C9566CF3CED0FBD212FE6D6BDD24442F331970CA610BFF44828529AB71C5B
                                                                                                                                                                                                          SHA-512:CB456DC853FFF51F91F37EF338F9CCBDC68ED382C143F50C946974986A00183EB6C493082D154BAFB51EA3F50EFD1D8470660BAC140076F2E76B63162E308A45
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Grok~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceD"],{376293:(e,t,n)=>{n.d(t,{$f:()=>S,KV:()=>E,LI:()=>I,SC:()=>g,Vt:()=>_,ed:()=>U,op:()=>p});var a=n(202784),r=n(190286),o=n(674132),c=n.n(o),l=n(616894),i=n(314948),s=n(516951),d=n(163390);const b=c().cfd2f35e,u=c().f9e45cfb,f=c().fcd4d489,m=c().a6450e84,h=c().g353ad73,k=c().ad00a739,E=c().a9fd20be,T=c().j546fb79,C=c().c9623eeb,_=c().e133be4e,v=c().he43bca4,w=c().f5f01af6,g=Object.freeze({TWEET_CARET:"tweet_caret",PROFILE:"user_profile",LIST_DETAIL:"list_detail",RICH_FEEDBACK:"rich_feedback",TWEET:"tweet",FOLLOWERS_LIST:"followers_list"}),S=(e,t)=>({confirmButtonType:"destructiveFilled",headline:u({screenName:e}),label:m,text:t?k({screenName:e}):h({screenName:e})}),p=({blockAction:e,blockSubtext:t,isSoftBlockEnabled:n,source:a,testID:r,unblockAction:o,unblockSubtext:c,us
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):452020
                                                                                                                                                                                                          Entropy (8bit):5.476679566365958
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:/w5hbAQe9kwyRTbvXTTrj7Tt1766Kd6H54A342N/P7imBGKNv:/QOgZ4SP/GKNv
                                                                                                                                                                                                          MD5:7FC53DD99D0E17E4659E6B76B4EE88FE
                                                                                                                                                                                                          SHA1:1A0AAB543F973480D54C7C0C366D92A311D8DE17
                                                                                                                                                                                                          SHA-256:994D137F215C5D0ABC95AAD3C2F0D74AA30F9BAEDF4A67E393D840C28EB140BA
                                                                                                                                                                                                          SHA-512:C0192C068B3F8E35856D31C16409408B11F66D3ADD8874EA415E53EAF48B55AABE0D75F02DA2F620EB5B1FB770B5002807A5C0CA43855F8A7F611965EA11D0A5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Grok~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~b","icons/IconAtBold-js","icons/IconBoldCompact-js","icons/IconBookmarkCollectionsPlusStroke-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconErrorCircle-js","icons/IconEye-js","icons/IconHeartStroke-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconPersonCheckmark-js","icons/IconPersonHeart-js","icons/IconQuoteStroke-js","icons/IconReplyOff-js","icons/IconStrikethrough-js"],{265851:e=>{e.exports={queryId:"88Bu08U2ddaVVjKmmXjVYg",operationName:"articleNudgeDomains",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},525279:e=>{e.exports={queryId:"Id_AT8n-OOXho5-xeBXNmQ",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["profile_label_improvements_pcf_label_in_post_enabled","rweb_tipjar_co
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):791
                                                                                                                                                                                                          Entropy (8bit):5.22752705867461
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:Ygtbb4Zeve2nlhwCl6i9pWzNl2UnLIjpWzNl2U4GCLd1c+1PFl/EepFBg4:Ygtvkevflnl6i9y6UnLQy6U4SWlpP7
                                                                                                                                                                                                          MD5:BA49C95EB43F93B7AAE5D7316E1A6EA7
                                                                                                                                                                                                          SHA1:8C25201C694D06AF1E5F36F3809D24589BA04EBA
                                                                                                                                                                                                          SHA-256:C3C4375BB40C8D990A3A958EDE151BDCC7AEFBAA9F902E7C6A16948E1052BC87
                                                                                                                                                                                                          SHA-512:51CCDA3A37E7147893732E4D10AB1234A4F98D1BD296505C25E9877C2CBD1EDDF4EFDCCFB80F9E8FF1E21ABC2A011B6802A40275F955E0BA5F656DAD23623E2A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://nft.pancakeswap.com/api/v1/collections/0x6f1dc8a50489c96b6c09bb2aec28c4043fb1a802/tokens/6314
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"6314","name":"3D Brave Tigers #6314","description":"3d Brave tigers include 10,000 unique nfts which each tiger has its own story,live like a king tiger","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-6314.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0x6f1Dc8a50489C96B6c09bb2aEc28c4043fB1A802/3-d-brave-tigers-6314-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2022-06-17T12:35:05.000Z","updatedAt":"2022-06-17T12:35:05.000Z","attributes":[{"traitType":"Backgrounds","value":"Dessert Normal"},{"traitType":"Cloths","value":"Viking"},{"traitType":"Hats","value":"Cowboy hat"},{"traitType":"Sunglasses","value":"Super star"}],"collection":{"name":"3D brave tigers"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5194
                                                                                                                                                                                                          Entropy (8bit):3.976628767895142
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                          MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                          SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                          SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                          SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                                                                                                                          Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 19572, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):19572
                                                                                                                                                                                                          Entropy (8bit):7.990105841735588
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:384:HhKocdGsb15Ft3dgdsEgYPBnu27UVJazkW6uV0R6i6PjuIIWBeEH0JgyMnt:Hhi1x5vUsEgY5urazrFi6aIIWwzqyA
                                                                                                                                                                                                          MD5:24AD3FEA714CB5E100AA16F832531BF3
                                                                                                                                                                                                          SHA1:A5475CD37AFB39FC2472EF8391A4A3FD900122EB
                                                                                                                                                                                                          SHA-256:7196C3002F08704F9F99DE95B6357969A512EAA9A766EEE693921DCE72927CEA
                                                                                                                                                                                                          SHA-512:C6ED21A6CA08630DC71071B56C5F6AE0C6CE4AA5084E9E395B9DDDDC68BAB48944443AC37BA3642E9AD0FCF95F0899A4047F11536D93A1CA14490D15DECD04A3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/kanit/v15/nKKU-Go6G5tXcr5KPxWnVaE.woff2
                                                                                                                                                                                                          Preview:wOF2......Lt.......8..L..........................F..z....`.....,........D..6..h..6.$..L. ..v.."..V...5..#n..1..#*i%g.... 2...?-..aIY....1..()].HV.{...........;.Ku.DA|j.!Z.,n..*h.`s(..........^5.K2.....<`..).(,V..<.g......u~...gQ......{rJ9.H.wtC.Ws.P..V....W :.Na........e.d...j.|.w..a...K&!.<.T....VQq.n..>...I...8.#..3>.-.......{....+[[.N.gl.0z....(\.v\.......u...x...v..3@5...N..m;%..w.(......W.snz...s....B..TqTaA....r(9p......v............L6.&.x....l.y_U...............Z.FC7X.!'aGv9Sf'.....v..-R...7d..Y..?.6.....J_.+..WC...+.....Z \Dn.[J+...a@.....(`];.......)._....9...qL.cbF.<.uJ2..........=Ir..e..dh......3.Y.........P.4E)T...s..)..@.A.!.:E%..gm@A.!.......iU.....^g........F..^(.3...14 ..@....C`.?.hU..?.fK...R<N...'y.%.*,.i..-..t..rP..EH.._:...VIF..PG.......c.'.m^l..}U.TAB*.X....L.XHn7..*..Ep.9.?.N......?.....q=y5.e\.lcY.%.9..D...'.nl..?S....q".....A.&z..(.-.2q..7..!.6~...CD.E.R...J.io....@.YOP.>...V.h..|..E.W........BH(.../.......(U..[.,.....W.U.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):738
                                                                                                                                                                                                          Entropy (8bit):7.552256044113574
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7kt/Zw+pgxAGjUrsS0tv2IpWKjzdeiUDqPWzPxpT+sDwrFpQr6/8dDhvWnSsm:LPpgxAGjUrsSohpf9D2R5pT8FpQmkd99
                                                                                                                                                                                                          MD5:140504C38CEB01BBBE1632EBFD047EC5
                                                                                                                                                                                                          SHA1:F301254D5972EAD4839DAD92B9C322DDE76A6E75
                                                                                                                                                                                                          SHA-256:AD9D9C13AED41CDAAA4749BB6337ACED91D1FE7AD378E1E1AC5525A706A21FE0
                                                                                                                                                                                                          SHA-512:5BDDEC1B696FA6EC417F9528CA6BF045E04C6FB0660054547C5F7AC395B3A312C8251ADE315B22FA4C79308264BADB4EEB0AA0D9888C745EFFC9A7A34EF0C111
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs...%...%.IR$.....sRGB.........gAMA......a....wIDATx...u.0..o2..%%...%..:.W`w.S.g*.KH.L.$..T@.Y.=~|....{.O...EJ$...F....[..wu...Z.Y.E....bb.H9Q.,.*..B.....\..f.2.x..&....b&gp......:.5}.....;.Rk.....X....#EXf..9..?..X.....|...!.}."..t[c.h.8.Z..]..?P-.o"l.....:.........."*....9Q.I{!i.I..eY.$..y,.!.a.J.Y....`v...K..C0..#a.....iy....O. ....{.....v...!.}..8...............1.....8.....*^.........cc...Q..E...d5d..e....]......0..|...>.H....A...z...A..v..}......;.W.a<........7.'....[.I..|Q...".F8.m.!<.P+.4..q..._..cacK8l..a..wA.L..<R.+..vt.fwgK.@..c+.Vz........0u.."l...+..4p..51.....T...F..q.-......n|..h.;.&...`...PM.S.{.Q.j.J&..B......c....+7.:.^.......L.O.L'.?.O.....IEND.B`.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4007
                                                                                                                                                                                                          Entropy (8bit):7.937066375120675
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:xIbw10JL2uhvUQUAkpK9GlzUt6cOV+4Qz1O/cEcsvO:xIUe6uidAaK9gzUt3OV+4Qgk3
                                                                                                                                                                                                          MD5:1CEB847EDB47E9C5C20A1FB57A1F7DEB
                                                                                                                                                                                                          SHA1:828FDEFFB61D6E22B516DAF84E6471692BC2A4E7
                                                                                                                                                                                                          SHA-256:D278067EB81DBB2506B25E1FC008F941CCB491C1D1BAD680482661119209F346
                                                                                                                                                                                                          SHA-512:23BE46A3C3C92F76906B9553462119805CF9D136909B2970DD5401991066BA7739FF10592AC8487AC6A629923696ECA191F0E5DB85C580884D2E6260F5EED40B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G....pHYs..!8..!8.E.1`....sRGB.........gAMA......a....<IDATx..\K.T.....<......[.L....2H....h....EA........=..Q......D........Y..z.w<_.V...;....._k...z.}z$..h.Z....^.|.~....[O.>]............}..Y..z###'.y.ss..9..v;.o.H.e4...F.........M....7.u..@.c.2..e.....?.~......Ya.$...c....~..1(..........>A...y..y`;...`.IXQ.f=z.h...{.,`F.....[l+l5..$&.I..m.O..(.d....PG...........R.z`..k.^.7y..n.!.....LGl1...hb2.m.`.*&.I.;........)9.M.~.}.. .k.{._..k.......?..m..0B.!5.......{.S.{h.uS.>.{-...O?...]+.kbn...N........o...S(P.....on3^.$..kW.G[l3X/.c=....>.p..;.]X.5V.\.p..{..0....E..........!. ...o\ .....=.c.]}m...'.p..b.:[A+h.C`.:..R...,...]81...f=*V.>d0.q.&2..u.............l.u..\.#L...b..,.b..7".A.A..(&....b..P..*.g....N-.......^...2m.."..<.c...........v.1.S.9g.61.......mb.0o.%Kv...5.H.}..vT....w.rf.;.......w..3.H,.~.m7o..].R....TVv..x...-%E1W.&vA.VU...Ly.V.q.P.0.U..*a...x..)A.1.C 1>.........i.l.~0...=..\<.. .96.?...J.BPA
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 128 x 128, 16-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):91846
                                                                                                                                                                                                          Entropy (8bit):7.996198767258168
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:BsjjyxjIwsXLOs+xPphrx0GAU1DTxuoHrzyms1gqWj6egPt8id5lttPThgS6TrbV:Eex+6TPzrx3JDtuoLems1gTefPt7btPo
                                                                                                                                                                                                          MD5:74B57F18018D1AA61AB069DDD2E23C29
                                                                                                                                                                                                          SHA1:1F3D9D67FA1549E1A1FFFE5548C39651865986B2
                                                                                                                                                                                                          SHA-256:EA9387152B9AC991D958C97B0716E232B6D32029461335B0416855990D39C4E2
                                                                                                                                                                                                          SHA-512:35383438D526849FEFAA796042FC33AFA167F127B13A9BD56F1038E22AA5D7751BCC9FD556A94B6D08AD9BF183C7257EE4927BACCA7E07383FB7125B6B6D5406
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0x4bd2a30435e6624CcDee4C60229250A84a2E4cD6/avatar.png
                                                                                                                                                                                                          Preview:.PNG........IHDR...............*.....IDATx^..wP...-..3....=C...d$.9...9...9H..,....$)9..D$.*...(9gQ....[..u.[u.........k....cu.M...'.V.d/.~..,....yj.4..+....e.gMB..{k...g*....\._6..],....(P".....(..._2.....|..j&.....$._9.VV...2.l...Y. .....u..`.."...`._.........(1.V.$...b......g.v...........?>...'o.1g.Q.}.9.)..1y..~..g.O...i.U.T.;..LJ..?0i....}.D........B-....GA.."s=...r`.b.....G&.^$Q.NG.._.y..jE..oR.v..hV..5...m.5.."e..r.6..1...a.,....J.+.....%$. .D1X0.v..Mn.O....."..<./t.d...}.q.[y...3zi...7j?.Mp.3..6[./`.H.,.M.eAgd..... ..]....:bkR\..(.B.....!.6.F....1......._B%V..Qg.~!.Q.Y."..4..w....<....3P.......&@.w......z....=..C.(W...C.....s#...N.~........Mt...gg..<.fS.6yH.r.........5..6....n../....{`.Y..;wV...K.O.yF...1.p.x8.....p...$.Z.,R.0..t....z.F.....(u..9..vq.u\WM\.....=<.....=c{)..j..j.>.....?.r=....7.....c.....u;.xOu.uQ.yI..!RYP8...<...ha^.........M...A.pP_.ox...o?.>.<TQ.E.=dU.b.3X...c.:.`..-N..*{cr...0.m..J.;.>...p....2!......v././:.T.7.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 120x120, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1404
                                                                                                                                                                                                          Entropy (8bit):7.8442477123255845
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:Alr2mIJKRhTCGU1KebEAXZDCGPJ31HOqc3OUuXdq1wIxHeLxbCxx4P4VSH:Al65JKvTawGEiJx31Hs51wI8pCT5VK
                                                                                                                                                                                                          MD5:434C7550A1A937D1E7E8BB8416691D9B
                                                                                                                                                                                                          SHA1:D837654B42D1474560A5698CFAC3514209CDE2C2
                                                                                                                                                                                                          SHA-256:5F0F065528EC2543E34A03DF1CD588B4C4CE7764D1FF62E67CEC0677F638C549
                                                                                                                                                                                                          SHA-512:EEFE6CF29EA82AF55070456F2BF2CF1AB3C3328938EA092695F0A25370E6CEF7ED1DA43633A4548B22B46D7D7A87253EF01B2C01847EA84725CD4ACC7BE813FB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://explorer-api.walletconnect.com/w3m/v1/getWalletImage/77c1d3dd-0213-400a-f9cc-bfd524c47f00?projectId=e542ff314e26ff34de2d4fba98db70bb&sdkType=wcm&sdkVersion=js-2.7.0
                                                                                                                                                                                                          Preview:RIFFt...WEBPVP8 h...p....*x.x.>I".D..!....(....f.......}....S..:..W.?._Q.`....:.y..W.....o.O...o..a~..Z....?.....?..J?..8..`.(...#..._.=..V..~.{$~..J).......$.D.9bB*h.................^...*..bX.....As"40.v..q...@.$.9:cELU.!..s.Z. ...^.2v...xV..M..............3.....(...XI....3...~.....YJ..5...<..d......~..HZ../..*_..Rw|.u...}o>"..,j.u.@..= ..\3.>...hu..6....W\C..C>+.l....I:..\....q.'x.:.K.....?aAUO..r.-q.`..1......~ .=.."..I.Q...q/ga...OBp/W.{+.?...........V.1{.j8]...,...M.......]...=.z,...Y..B..""...X.L&P~WS..u.c*...(..c....GP.G.L..L^.../'.Mq.7...5...M.......E*-.3.H.b......x.7.%.u.D....":....sP...V..*...\.....~ .?...q....`.9...6...4]2.n.,..9...$3.u...<y.8mqP4v...J..} .6...(..*-.wOZ"Ag....o...H...w%.qN=....km.....nL\.y...h...........}.o..|..H.'h...rE.._...O..s^.^.j..5v....T.RS%.s....i.}{...sE...NY....$....m....ztI..u9....t.......~.......+.N..+g.1b._,F....R.@~...FJ.7...j..gI...L..Po............g.i.?+.T..M..[GI.^+3Q."....?"/.r....c..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):17971
                                                                                                                                                                                                          Entropy (8bit):4.214200269726416
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:9btyl7eIUV8IHsss0Zwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwww3:Hy7w8Esss0Bssssssss+lFKC3Z
                                                                                                                                                                                                          MD5:B75AA78CC24BC8D27C77CE23F9E34CCA
                                                                                                                                                                                                          SHA1:0586841690E93389D25DF962A4A358635AA3E0F6
                                                                                                                                                                                                          SHA-256:8683856F1676504D5FF1312FA236BA0E1D4401B8DC2B7B8EFF7CB736AE78399D
                                                                                                                                                                                                          SHA-512:9A4BDCE0F68A8E22462AB0B1498E7DFB854780541D926C987E204A1D5A82C9F86E30891D9B04D720D0088D8833A085FA17FEA349880D48520A5A7676D134B5EC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/data/rRBE4luRgAbVxsz9DHZvo/nfts/collections/0x9F0A9654F84141B02a759Bea02B7Df49AB0CE0a0.json?collectionAddress=0x9F0A9654F84141B02a759Bea02B7Df49AB0CE0a0
                                                                                                                                                                                                          Preview:{"pageProps":{"dehydratedState":{"mutations":[],"queries":[{"state":{"data":{"0x9F0A9654F84141B02a759Bea02B7Df49AB0CE0a0":{"address":"0x9F0A9654F84141B02a759Bea02B7Df49AB0CE0a0","owner":"0x0000000000000000000000000000000000000000","name":"Pancake Protector","description":"Immerse yourself in the exhilarating world of Pancake Protector with this meticulously crafted collection of NFTs. Designed exclusively for the game, these NFTs bestow extraordinary attribute bonuses upon your heroes, elevating their capabilities to unmatched heights. Step into the realm of epic battles and heroic quests as you wield the power of these remarkable artefacts. But that.s not all - the Exclusive Fashion NFTs unlock captivating and exclusive visual transformations, ensuring your designated heroes stand out in style. Prepare for an unforgettable adventure and unleash the full potential of these extraordinary NFTs in your quest to become a true champion of Pancake Protector!","symbol":"PCPT","totalSupply":
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4460)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4683
                                                                                                                                                                                                          Entropy (8bit):5.413457669142937
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:msv67AQUxT1yAihAUWpFYrAAiYyhOhAPtxmY1uAuSyCsvJ:VC8QUxpPiSUWpFYMXYykSPtcY1DHyR
                                                                                                                                                                                                          MD5:668B434F9CA9EB5FDEC49F751689CFD1
                                                                                                                                                                                                          SHA1:C8194A560B8FF2DB76725951876D47B4AFE533B2
                                                                                                                                                                                                          SHA-256:EDFCC90D6713A4D445D0EAEE7E28F0E5D91E3A785ACE6A99A9FBB906E5DBEEFC
                                                                                                                                                                                                          SHA-512:D0CCB175671EA0D5777D4EBB11DEB10F8558BEFACB928890C71A5B9B366A975A3C36D647360D5B55B8C9BAA85F3878D6359E85D8C858767E5E87901F2F598CD4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Grok~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveE"],{270711:(e,t,i)=>{i.r(t),i.d(t,{default:()=>c});var r=i(202784),a=i(208543),l=i(783427),n=i(347101);const o=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M19.518 7.57C17.542 6.582 14.883 6 12 6s-5.543.582-7.518 1.57C2.566 8.528 1 10.036 1 12c0 1.393.803 2.565 1.913 3.446 1.054.836 2.473 1.488 4.087 1.923v-2.082c-1.19-.372-2.158-.863-2.844-1.408C3.322 13.218 3 12.564 3 12c0-.798.673-1.789 2.376-2.641C7.019 8.537 9.36 8 12 8s4.98.537 6.624 1.359C20.327 10.211 21 11.202 21 12s-.673 1.789-2.376 2.641c-1.299.65-3.038 1.116-5.012 1.286l1.353-1.459-1.467-1.359-3.564 3.845 3.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1681
                                                                                                                                                                                                          Entropy (8bit):4.11482914976029
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:wYA93Aouuyl7wOrwAPHy6ySCAiKwvfQe0TDtKWxaA9+:BA93JyxwAjPS6kx3qDRA
                                                                                                                                                                                                          MD5:0D21152ABAD02AB135C4435AA09F8779
                                                                                                                                                                                                          SHA1:AE3BFEB5DB39123976A325162B3F51D32ED63631
                                                                                                                                                                                                          SHA-256:3F17AC6355177F18E1F024C99BF66AA5DF0BB9FF06B85F4289C80E7BEC63C996
                                                                                                                                                                                                          SHA-512:43FCFF521045C0BAD6A22E8284EE9EBB311DB68F1FDF12BA8A0086E75F0682B874422DE031AF18DE644F75D21A570A303456045E7A175FDDE1D1E91357346621
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.043 11.5854C15.7775 11.7533 15.4649 11.7741 15.2272 11.64C14.9253 11.4696 14.7593 11.0704 14.7593 10.5152V8.85422C14.7593 8.05212 14.4422 7.48136 13.9119 7.32726C13.0133 7.06546 12.3374 8.16501 12.0834 8.57794L10.4985 11.1476V8.00681C10.4807 7.28418 10.246 6.85194 9.8004 6.7216C9.50555 6.63545 9.0644 6.66998 8.63587 7.32577L5.08509 13.0274C4.60972 12.1249 4.36192 11.1201 4.3632 10.1001C4.3632 6.66553 7.11559 3.87154 10.4985 3.87154C13.8815 3.87154 16.6335 6.66553 16.6335 10.1001C16.6335 10.106 16.635 10.1112 16.6353 10.1168C16.6353 10.1227 16.6342 10.1279 16.6346 10.1339C16.6665 10.7989 16.4511 11.3277 16.043 11.5854ZM17.9967 10.1004V10.083L17.9963 10.0659C17.9774 5.88311 14.6215 2.48755 10.4982 2.48755C6.36399 2.48755 3 5.90242 3 10.1001C3 14.2974 6.36399 17.7126 10.4985 17.7126C12.3957 17.7126 14.2064 16.9915 15.5963 15.6825C15.8726 15.4
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1512225
                                                                                                                                                                                                          Entropy (8bit):5.543501693483469
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:/rqtQEPamsbI3i3amski4H7nZSlNRdO9/3bnyleA//p:/rqtQEPCI3i3uNH4/o
                                                                                                                                                                                                          MD5:4CB2CE283D04986DC043762EF13CC1BD
                                                                                                                                                                                                          SHA1:FFEBB2C659441F59981CE4BB5305977CA3F327C8
                                                                                                                                                                                                          SHA-256:95EC335F2E9E6C8F2AAAAAFA9528068F3AC5DA77BB8FFA4461BCB013A5BF977A
                                                                                                                                                                                                          SHA-512:EB39A32028E23A74BE60F9BC451B6107C8BD44F36D4A17ED27F6584D1A7BF328A39E3C70B0487776A6AED5327379AEC79B6549BEFDBD2256A5738B4B6AB98482
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static.bnbchain.org/bnb-chain-bridge/static/_next/static/chunks/e83bbc0c.5890e41f08400f6f.js
                                                                                                                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[387],{73111:function(e,t,n){!function(e){"use strict";let t,r,i;var o=void 0!==n.g?n.g:"undefined"!=typeof self?self:"undefined"!=typeof window?window:{},a="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0!==n.g?n.g:"undefined"!=typeof self?self:{};function s(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function l(e){if(e.__esModule)return e;var t=e.default;if("function"==typeof t){var n=function e(){return this instanceof e?Reflect.construct(t,arguments,this.constructor):t.apply(this,arguments)};n.prototype=t.prototype}else n={};return Object.defineProperty(n,"__esModule",{value:!0}),Object.keys(e).forEach(function(t){var r=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,r.get?r:{enumerable:!0,get:function(){return e[t]}})}),n}var u={exports:{}};el=u.exports,eu="undefined"!=typeof globalThis&&globalThis||"undefined"!=typeof self&&self||vo
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (476), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):476
                                                                                                                                                                                                          Entropy (8bit):5.411596469346627
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:cgDGH4LOaOvCYD7GSbLusftbLZNwWbj+UBdqIoRFxz:cgqHHVvCw7GSXus1XZN3bj+UBEIoRFp
                                                                                                                                                                                                          MD5:2EA6A454F9B169193ED76F799BD8A845
                                                                                                                                                                                                          SHA1:FC736A378D66AEEA05D22520820AD967DF722BDE
                                                                                                                                                                                                          SHA-256:119C6122CEDB674C17FCC46A7610C806640CE382E572C28B7EAD84DBDF69B57F
                                                                                                                                                                                                          SHA-512:0663E14E40BE30217CEEF2B8FF498ED6DB117EDDE1D8EB69589272AEEA9C0E6F5663C952B5512A11C50594B1EBBD3D04ED93268CF74090FFDF13EEDEB935D5FF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},f=(new Error).stack;f&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[f]="7f54c5b3-1fb4-4d8f-94f2-97c8089fe034",e._sentryDebugIdIdentifier="sentry-dbid-7f54c5b3-1fb4-4d8f-94f2-97c8089fe034")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3965],{13965:function(e,f,n){n.d(f,{ifos:function(){return d}});const d=[]}}]);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (466), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):466
                                                                                                                                                                                                          Entropy (8bit):5.467555908082851
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:cgDGH4LOaOvCaBfuSa+sfByJNwWbjQJdLY:cgqHHVvCaRuSnsQN3bjQJO
                                                                                                                                                                                                          MD5:DA33663CB2A246B8C909B3AC6E788A8F
                                                                                                                                                                                                          SHA1:495910B9B0D31FD569AE87E183CB580A8159781F
                                                                                                                                                                                                          SHA-256:A4C57A02D8E00E4A448E9A1AEF0E62DB7305F1F8687FA004080D5E221E6B65C3
                                                                                                                                                                                                          SHA-512:62382EC4789478147F8ABD3CFCB7ACCA07E24F10C4892B9EE28F2CA1AAFB00AE4D75BA297592FA50816E65AA454E148B7EA1C0A360F43770A1B62B48B14EE1D1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7a2855f1-f0e6-4123-9ab3-922274f82627",e._sentryDebugIdIdentifier="sentry-dbid-7a2855f1-f0e6-4123-9ab3-922274f82627")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6496],{86496:function(e,n,f){f.r(n);var d=f(47487);n.default=d.H}}]);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (37346)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):37545
                                                                                                                                                                                                          Entropy (8bit):5.257245599587667
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:ZC1axA9HV7gPg7moi3CbavLXlnJt1riLF1iLJAnOtu+nBPMWS7hMwjJguHjqw:Z4UH/Cba3tk1iLJmN9jmgJ
                                                                                                                                                                                                          MD5:2A055AD1B4404AE2B0317A411714EA67
                                                                                                                                                                                                          SHA1:08D7601594B6ECB314E2BDA915FEE3CB3D779EBA
                                                                                                                                                                                                          SHA-256:BDCC3CF068D953FBDF5DEA1B7A1C501427484926E57FE6861F405EFA81C46BF5
                                                                                                                                                                                                          SHA-512:358722E66C46048D211FDCC351753AB8D526C4A8BC6D96793C98AAE8E8231C5082107BF298587BC20715CEF9CE88059929256B378878115DF6530BF16B991EF2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Grok~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler.63e709ca.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Grok~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler"],{555492:(e,t,i)=>{i.d(t,{Z:()=>n});const n=i(202784).createContext({heightsReady:!0})},231214:(e,t,i)=>{i.d(t,{Z:()=>n});i(202784);const n=(0,i(523561).Z)({loader:()=>Promise.all([i.e("shared~bundle.Grok~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~b"),i.e("ondemand.IntentPrompt")]).then(i.bind(i,958679))})},306677:(e,t,i)=>{i.d(t,{D:()=>a});var n=i(202784),o=i(325686),s=i(392237),r=i(390686);function a(e){const{id:t,onFullyVisible:i,position:s,testID:a}=e,c=n.useMemo((()=>{switch(s){case"top":return l.topPixel;case"bottom":return l.bottomPixel;case"right":return l.rightPixel;case"left":return l.leftPixel;default:return}}),[s]),d=n.useCallback((e=>{e.visibleFraction()>=r.xn&&i()}),[i]);return n.createElement(o.Z,{style:[l.impressionPixelContainer,c]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):52922
                                                                                                                                                                                                          Entropy (8bit):4.952036307358554
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:xAjeEh5gw/jZ3389Nyp8qLPVkS6fv1ZlrFHR9xuOAI3pyR5iXSMrPlLQjVFvuvGc:Y3hyw/jl3INOhIKK5Y8g94pTWWfDGQ
                                                                                                                                                                                                          MD5:772B626CF3164B6A9C7CA7D6734A2DCE
                                                                                                                                                                                                          SHA1:FB2A3C986C3C0BD55A7C57CA1BF98F3384A6A263
                                                                                                                                                                                                          SHA-256:37F50FB13730B8BA147091DE96D5173CE373662876AE91C8918BE4F7E9EE9FB2
                                                                                                                                                                                                          SHA-512:1F491FB35C7292B9EBF45FE93A2E2D1B1D60D03B71A421B1068A2573D11EF58CEEDE3BCD6C08A37B66A878DC32309BCD14EBECFCD69EB7FA750ACD76FC30B6B9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"pageProps":{"dehydratedState":{"mutations":[],"queries":[{"state":{"data":{"0x4bd2a30435e6624CcDee4C60229250A84a2E4cD6":{"address":"0x4bd2a30435e6624CcDee4C60229250A84a2E4cD6","owner":"0x99261a891502747ce04e377146BE848600FC623f","name":"Gamester Apes","description":"The premium NFT collection of the BAS play to earn ecosystem. ","symbol":"BASC","totalSupply":"10000","verified":true,"createdAt":"2021-12-03T16:32:24.619Z","updatedAt":"2021-12-03T16:32:24.619Z","avatar":"https://static-nft.pancakeswap.com/mainnet/0x4bd2a30435e6624CcDee4C60229250A84a2E4cD6/avatar.png","banner":{"large":"https://static-nft.pancakeswap.com/mainnet/0x4bd2a30435e6624CcDee4C60229250A84a2E4cD6/banner-lg.png","small":"https://static-nft.pancakeswap.com/mainnet/0x4bd2a30435e6624CcDee4C60229250A84a2E4cD6/banner-sm.png"},"attributes":[{"traitType":"Background","value":"Aurora"},{"traitType":"Background","value":"Dark Essence"},{"traitType":"Background","value":"Jungle Flames"},{"traitType":"Background","value":"Ti
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (15879)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):16042
                                                                                                                                                                                                          Entropy (8bit):5.229475236318599
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:ABYWBX8NxIj0fO/BWvhj9fOrBVdmDBPHfOABLHBPHfOfBfFXauLxcVfTA4fs9MAy:ABYWBX8NCj0fO/BWJj9fOrBvmDBPHfOc
                                                                                                                                                                                                          MD5:7B15FBA5E52F6CBD634D61AAABE0EADE
                                                                                                                                                                                                          SHA1:BD0C29D3A9458D72674BBBBDE36753D51B1DF831
                                                                                                                                                                                                          SHA-256:58F8D9576C6D3905CB05B2AD975FBE861AB90B66191F65E293DB826AD3942C44
                                                                                                                                                                                                          SHA-512:870B5FE1F510EEF6568DF1A7FF7B4456A1E208E17457BAD39A18F63F2F0B1E99EF01537A7CA908B1C28D426B1DA808B2A18EFF9D3C603BB27F42328CA1DABF1E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.UserProfile.55f1f0aa.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.UserProfile"],{179214:(e,a,l)=>{l.d(a,{Z:()=>T});var t,n,r,i,s,u,c,o,m,d={fragment:{argumentDefinitions:[t={defaultValue:null,kind:"LocalArgument",name:"from_time"},n={defaultValue:null,kind:"LocalArgument",name:"requested_metrics"},r={defaultValue:null,kind:"LocalArgument",name:"rest_id"},i={defaultValue:null,kind:"LocalArgument",name:"to_time"}],kind:"Fragment",metadata:null,name:"useFetchAnalyticsQuery",selections:[{alias:"result",args:s=[{kind:"Variable",name:"rest_id",variableName:"rest_id"},{kind:"Literal",name:"s",value:"2238"}],concreteType:"UserResults",kind:"LinkedField",name:"user_result_by_rest_id",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections:[{alias:null,args:u=[{fields:[{kind:"Variable",name:"iso8601_time",variableName:"fro
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (445), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):445
                                                                                                                                                                                                          Entropy (8bit):5.422676309393355
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:qQQV/pADGH4LvGaDzGvdAZnMEu7wW6wewNL7wgJYx5BdkrLNNw1N4jbdHhjbzrid:cgDGH4LOaOvCattsfmLNwWbjinIGPI2
                                                                                                                                                                                                          MD5:0FFC755C07A75E890B835F17540DC2C4
                                                                                                                                                                                                          SHA1:B7710CB8F53175005AAD16574C898F55E0D4C894
                                                                                                                                                                                                          SHA-256:7D3180DEA7B23A4B8A0E0F68DBA3E6FB433DB35BC6DB9173918C60BB15C8B969
                                                                                                                                                                                                          SHA-512:E449DDB33556630426CFCCEDE33A4251B951F5EAA0A0ED848A00D787390E9DDA725888055CD7471AC816927D8DA148AED8455A0A91D57F36B17C2F9C901824BA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/1650.a4e268db35cd4bc0.js
                                                                                                                                                                                                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},d=(new Error).stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="cd867eed-7d87-403a-b3cd-d5d737245519",e._sentryDebugIdIdentifier="sentry-dbid-cd867eed-7d87-403a-b3cd-d5d737245519")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1650],{34573:function(){},95238:function(){}}]);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (6334)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6588
                                                                                                                                                                                                          Entropy (8bit):5.53545594237999
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:ItixcnT0HL1y2oPjl+7nkQtszOqDyXbVV:Kz0ZloP4EmJV
                                                                                                                                                                                                          MD5:B99AEAC546D59411A5BC7CDF090865A2
                                                                                                                                                                                                          SHA1:D11B91AD72C67DFF35E490E1E27259DEF49D7614
                                                                                                                                                                                                          SHA-256:40203D940EF2683ABAFF58A10B62649E5D3EC7C7705B70BA8DABC32738E5E2DA
                                                                                                                                                                                                          SHA-512:5565890028F26C1A80DBB06BEB1EE071B37E7D974D441806225222E23285CFA9492978DDA89202C1F2493A22488040E80D6962F03F5C9D716D0AAA65858D3EF9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player"],{689996:(r,e,t)=>{var n=t(497636),o=t(265968),a=t(409337),i=t(492991),c=t(639646),u=t(387501),s=o([].push),f=function(r){var e=1===r,t=2===r,o=3===r,f=4===r,l=6===r,v=7===r,p=5===r||l;return function(d,h,b,g){for(var y,m,x=i(d),I=a(x),N=n(h,b),w=c(I),E=0,A=g||u,_=e?A(d,w):t||v?A(d,0):void 0;w>E;E++)if((p||E in I)&&(m=N(y=I[E],E,x),r))if(e)_[E]=m;else if(m)switch(r){case 3:return!0;case 5:return y;case 6:return E;case 2:s(_,y)}else switch(r){case 4:return!1;case 7:s(_,y)}return l?-1:o||f?f:_}};r.exports={forEach:f(0),map:f(1),filter:f(2),some:f(3),every:f(4),find:f(5),findIndex:f(6),filterReject:f(7)}},331460:(r,e,t)=>{var n=t(824229),o=t(670095),a=t(406358),i=o("species");r.exports=function(r){return a>=51||!n((function(){var e=[];return(e.constructor={})[i]=function()
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2221)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2444
                                                                                                                                                                                                          Entropy (8bit):5.095437509449682
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIKBZRk8aUl9j6hpBte7teAYh2axHVXmzZLFoaArvFWmsBE:OBZX0hp61QxH1mN0aBE
                                                                                                                                                                                                          MD5:683F044ADFFC771DE55BCB73E92BFDA2
                                                                                                                                                                                                          SHA1:9592A0270F36A2C97B447A21C16D168168E5D7EB
                                                                                                                                                                                                          SHA-256:672EC952FF5187BC4BA5F733CD2F9ABE57B9F7886B14D1266D5D1E9814BCF0BF
                                                                                                                                                                                                          SHA-512:6F0E667C654E70ED6E2819CF144E80FFE8714662319E4F27D4F4B583A3E9ADB8319671348B303F48BA35E83FD3851D4B036AB734699811BE70FC718A084A3BC5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile"],{774426:(e,t,n)=>{n.r(t),n.d(t,{default:()=>h});n(136728);var i=n(202784),o=n(811176),s=n(190286),a=n(674132),r=n.n(a),l=n(912021);const c=r().cfd2f35e;class d extends i.Component{constructor(...e){super(...e),this.state={activeConfirmation:null},this._handleConfirm=e=>{this.setState({activeConfirmation:e})},this._handleConfirmed=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.confirmCallback(),this.setState({activeConfirmation:null}),this.props.onClose()},this._handleCancelConfirm=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.cancelCallback?.(),this.setState({activeConfirmation:null})},this._getMemoizedProcessedActionItems=(0,l.Z)(((e,t,n,i)=>e.reduce(((e,{Icon:o,confirmation:s,disabled:a,excludeFromActionMenu:r,isEmphasized:l,lin
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):18632
                                                                                                                                                                                                          Entropy (8bit):4.29404033716088
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:8Pj22FV7lORpF0/6tzIjxo79ZXGRGbilW9NFwKgbFDX1M6yYVcKxUvdWrgvHt6Ig:8lVQpF0/1xQ9IRq0Dfy4xm9VyZ
                                                                                                                                                                                                          MD5:739AA15DCC710D9EABC1DED11ABD36F1
                                                                                                                                                                                                          SHA1:BA64C1329A177AD90559E70B10FF30907808F793
                                                                                                                                                                                                          SHA-256:598A9729706AB278ECD5AED2E51E92BAD1B5D8A3D15F88374457A5194FA28FD1
                                                                                                                                                                                                          SHA-512:0CA1396C7CDD4929416908377FA5654E68C88CEFD53370F10C8C35CFE6D33D5B3CEE9E702CCAE8FBC4698269FD6B22BA5E03868EEA18B30A5EABF95BBC77B7D5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="266" height="176" fill="none" viewBox="0 0 266 176"><g clip-path="url(#clip0)"><path fill="#8F80BA" d="M53.7406 82.9012C53.5304 81.522 51.5428 81.5219 51.3326 82.9011L50.0882 91.0678C50.008 91.5946 49.5945 92.008 49.0677 92.0883L40.9011 93.3327C39.5219 93.5428 39.5219 95.5304 40.9011 95.7406L49.0677 96.985C49.5945 97.0653 50.008 97.4787 50.0882 98.0055L51.3326 106.172C51.5428 107.551 53.5304 107.551 53.7406 106.172L54.985 98.0055C55.0652 97.4787 55.4787 97.0653 56.0055 96.985L64.1721 95.7406C65.5513 95.5304 65.5513 93.5428 64.1721 93.3327L56.0055 92.0883C55.4787 92.008 55.0652 91.5946 54.985 91.0678L53.7406 82.9012Z" opacity=".5"/><path fill="#8F80BA" d="M209.741 56.9012C209.53 55.522 207.543 55.5219 207.333 56.9011L206.088 65.0678C206.008 65.5946 205.595 66.008 205.068 66.0883L196.901 67.3327C195.522 67.5428 195.522 69.5304 196.901 69.7406L205.068 70.985C205.595 71.0653 206.008 71.4787 206.088 72.0055L207.333 80.1721C207.543 81.5513 209.5
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):923
                                                                                                                                                                                                          Entropy (8bit):4.189909086022475
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:tjmyuLkiOx1VE9TdwVkOw5aSr0iJDudfZDxJ2G14LXb3+:wSxtqOY0iJDudfZNJ2g4L7+
                                                                                                                                                                                                          MD5:106C100286AFF036A641B74EB904EE3B
                                                                                                                                                                                                          SHA1:A30FFBB6FAFC350F5BA52A84B56CC24C379AFC8E
                                                                                                                                                                                                          SHA-256:4BD41EDE00196517FFAD7ED1DE7CE081A35FF9A599E262560C7CC2B09A473BDC
                                                                                                                                                                                                          SHA-512:50011E9F4E688800AA779747622D7CCFD2CD56B2865DB04CF738C950E803AB506F7B262A971D945DC428303757A684F971F232B6074E296B0B6D1974C6655449
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://cms-static.bnbchain.org/dcms/static/f0d0071a-9858-4d3c-993e-ba86bfd0596f.svg
                                                                                                                                                                                                          Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.37378 2.5C4.9619 2.5 3 4.46372 3 6.87622V13.1262C3 15.5381 4.96372 17.5 7.37622 17.5H13.6262C16.0381 17.5 18 15.5363 18 13.1238V6.87378C18 4.4619 16.0363 2.5 13.6238 2.5H7.37378ZM14.875 5C15.22 5 15.5 5.28 15.5 5.625C15.5 5.97 15.22 6.25 14.875 6.25C14.53 6.25 14.25 5.97 14.25 5.625C14.25 5.28 14.53 5 14.875 5ZM10.5 6.25C12.5681 6.25 14.25 7.93187 14.25 10C14.25 12.0681 12.5681 13.75 10.5 13.75C8.43187 13.75 6.75 12.0681 6.75 10C6.75 7.93187 8.43187 6.25 10.5 6.25ZM10.5 7.5C9.83696 7.5 9.20107 7.76339 8.73223 8.23223C8.26339 8.70107 8 9.33696 8 10C8 10.663 8.26339 11.2989 8.73223 11.7678C9.20107 12.2366 9.83696 12.5 10.5 12.5C11.163 12.5 11.7989 12.2366 12.2678 11.7678C12.7366 11.2989 13 10.663 13 10C13 9.33696 12.7366 8.70107 12.2678 8.23223C11.7989 7.76339 11.163 7.5 10.5 7.5Z" fill="#8C8F9B"/>.</svg>.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):255453
                                                                                                                                                                                                          Entropy (8bit):5.370996041877765
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:ivKUzBLf5FFV3xXyQJtcdAvrF2I7hksCypVmaqpat:tUzBD7FV39yQQAvZ2WKxkVFqpC
                                                                                                                                                                                                          MD5:4E9426B7554D2E22F7F0114181074C6E
                                                                                                                                                                                                          SHA1:DB24D616B59362B087DA1EB3553197E1282A56BF
                                                                                                                                                                                                          SHA-256:F3E509A4C2B39A6BCABBE6B644573B906845A60FFC157001A857CFB1EA02C64C
                                                                                                                                                                                                          SHA-512:69AAB1EF6BD87411DD33206EB50A42432D1CDFBF88D484F8B10709121709C99DE4ABB0789986091789DF3EC8ABB2003479D2452976C59337BDD1139839AD0AAC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="68ef4050-25a5-49de-ac75-fb91e5c41a80",t._sentryDebugIdIdentifier="sentry-dbid-68ef4050-25a5-49de-ac75-fb91e5c41a80")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5566],{45428:function(t,e,n){"use strict";n.d(e,{r:function(){return a},y:function(){return s}});var r=n(99414),i=n(69658),o=n(14518);function a(t){var e=(0,o.f0)({version:"5.8.0",onReady:function(t){t()}},t);return Object.defineProperty(e,"_setDebug",{get:function(){return i.yD},enumerable:!1}),e}function s(t,e,n){var i=t[e];t[e]=n,i&&i.q&&i.q.forEach((function(t){return(0,r.Z)(t,"onReady callback threw an error:")()}))}},39091:function(t,e,n){"use strict";n.d(e,{EZ:function(){return r},Oo:function(){return a},yw:function(){return s}});var r,i=n(69658),o=n(80969);function a(t,e,n,r,i){return s(t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2558)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2724
                                                                                                                                                                                                          Entropy (8bit):5.278789245788907
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIK0bCUzdfoxcUAXbfFZ3TkTFC6crND61vzdi2AyWmsP:O0bCcdfar09Z3TkJC6crND615myaP
                                                                                                                                                                                                          MD5:EB1D48FC54CED6DB507579A821D3C899
                                                                                                                                                                                                          SHA1:D0FEE1964D3DD808B957EE1A82398B860C46E0E1
                                                                                                                                                                                                          SHA-256:F9172CDBB411A5CC02D7D8C1A008272773CB9B1B741C53F49CBDFD93458CA6E5
                                                                                                                                                                                                          SHA-512:ED8F19983140C14CD9819CEAEC0C756EE9486ECA606D9B089D2910FABF6DE77718CB5FFB2CB80F75B8640F748DF600C6824191F06590790473DC49F31E3ED766
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ExtendedUserProfile~bundle.UserProfile.c7dbfcca.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ExtendedUserProfile~bundle.UserProfile"],{416699:(e,t,s)=>{s.d(t,{Z:()=>g});var r=s(807896),n=s(202784),a=s(457311),c=s(392237),m=s(668214),l=s(919022);const o=(e,t)=>!!t.screenName&&l.ZP.selectIsUserSuspended(e,t.screenName),d=(e,t)=>{const s=t.screenName?l.ZP.selectByScreenName(e,t.screenName):void 0;return s?.blocking},i=(0,m.Z)().propsFromState((()=>({isBlocking:d,isSuspended:o}))),u=e=>{const{isBlocking:t,isSuspended:s,screenName:c,...m}=e;return n.createElement(n.Fragment,null,null,n.createElement(a.Z,(0,r.Z)({},m,{style:[p.root,p.verticalPadding]})))},p=c.default.create((e=>({root:{backgroundColor:c.default.theme.colors.cellBackground,paddingHorizontal:c.default.theme.spaces.space20},verticalPadding:{paddingVertical:c.default.theme.spaces.space40}}))),g=i(n.memo(u))},484163:(e,t,s)=>{s.d(t,{Y:()=>o,Z:()=>d});var r=s(202784),n=s(674132),a=s.n(n),c=s(416699);c
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):882
                                                                                                                                                                                                          Entropy (8bit):5.3294898726907105
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:Yg/e88egV0/a9pdpCjpdUGbjpdp6qpdpujDpdpzXmab+3pykFl9t4lB:YgLfgOa9vIvU4vAqvkvv5ma6pDl9tc
                                                                                                                                                                                                          MD5:F275464AF56E3BA24DC5974A33C80984
                                                                                                                                                                                                          SHA1:438BA859D471C86E95D20BD5D6C47CDED97469FC
                                                                                                                                                                                                          SHA-256:3EF45CDE49609F7B97A6730C454CFF25D33A2E18F7FE78C6E1EEFE6E5B66E40E
                                                                                                                                                                                                          SHA-512:2FA11D149B7E2416EEC5689ED5EFFA9A69164B7685EB06037A5E2C1587E34B43401316E506DD55C38C0D93B98DFF206E72488FFE3D3DC211F01638304C46D903
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"14892","name":"Bullish","description":"Happy Niu Year! This bunny.s excited for the year of the bull (market!)","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/bullish.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/bullish-1000.png","mp4":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/bullish.mp4","webm":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/bullish.webm","gif":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/bullish.gif"},"createdAt":"2021-02-20T02:52:30.609Z","updatedAt":"2021-04-20T08:00:37.964Z","attributes":[{"traitType":"bunnyId","value":"11","displayType":null}],"collection":{"name":"Pancake Bunnies"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2350)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2556
                                                                                                                                                                                                          Entropy (8bit):5.319665955104549
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:iIKNbq/pLLuNA/z24Hg4fDUdlpPFzX3zNzXHz5P9zxsdWmsNjP:OcduNA/z24A4fD4pPF73h7Hf1sdaZP
                                                                                                                                                                                                          MD5:A7C0541CF94E9AE98E1ABED40182782E
                                                                                                                                                                                                          SHA1:64B50F1133CF3F9B121980A7D2021BED6BA9DEB2
                                                                                                                                                                                                          SHA-256:2A8545A84B29EF63FFC2408073A563B16C456CABD269662A597CF3CFA8C829B1
                                                                                                                                                                                                          SHA-512:881763BF5A92DB7DB6899265EF6DB8C4E23D62ED51B29E174740C49B828A9EEADAD6DCB4511B9D017353E334F4C48D444E7DE9478FCECBA2D127945A7FB72F8E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.47d16b1a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{9577:(e,t,l)=>{l.d(t,{Z:()=>g});var a=l(202784),r=l(325686),o=l(530732),n=l(392237),i=l(731708),s=l(264171),c=l(190636),d=l(457458),u=l(725516),b=l(272590);const m=n.default.create((e=>({card:{paddingVertical:e.spaces.space12,paddingHorizontal:e.spaces.space20,height:"100%"},cardLayout:{display:"flex",flexDirection:"column",gap:e.spaces.space8,height:"100%"},cardMeta:{display:"flex",flexDirection:"column",gap:8},cardSubtext:{display:"flex",flexDirection:"row",justifyContent:"space-between",alignItems:"center",gap:12},withIcon:{display:"flex",flexDirection:"row",alignItems:"center",gap:e.spaces.space4},contentBackground:{backgroundColor:e.colors.cellBackground},darkModeContentBackground:{backgroundColor:e.colors.gray0}}))),g=({formattedSalary:e,id:t,isVerifiedOrg:l,isViewerFollowsUser:
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:WebM
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):571145
                                                                                                                                                                                                          Entropy (8bit):7.982961892993906
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:l6O10VwgWHfDlYE9XVX9p5tl5dpgO86MoYvMM74RqcNwXzlV1nZ:TtDHXZ5/gSYvMM74R/yn1Z
                                                                                                                                                                                                          MD5:0095EA6F55C2532381DEB47570A59AD7
                                                                                                                                                                                                          SHA1:BC3621C82935A0BBD8D01885D6DF9C7F56DB9CDD
                                                                                                                                                                                                          SHA-256:FA8C529E056F8C85C033614E5A78398FEBAD1D7044EAC0D39DDBA3195357DD7A
                                                                                                                                                                                                          SHA-512:CADBCB2F578A5334B425F149FFC52A3F88BC3DB598DA77B9E4F78B171F5072C9BD967A49E290A5E6B8356E0064E088FDB9B3534AB70DDA384D277A2C842CEE24
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/bullish.webm:2f8a21653a320e:0
                                                                                                                                                                                                          Preview:.E..B...B...B..B..B..webmB...B....S.g.....8.G.M.t.M..S...I.fS...M..S...T.kS...4M..S...T.gS....M..S...S.kS..8.1.....................................................................................................................................................................I.f.*...B@M..Lavf58.29.100WA.HandBrake 1.3.3 2020061300Da...,.f...D..@.B......T.kQ.........4..s....."...und..V_VP8...#....U............8...8........Q..s.....Sn.Stereo"...eng..A_VORBIS.................@.p.....c.Q...n.vorbis..............q.........vorbis5...Xiph.Org libVorbis I 20180316 (Now 100% fewer shells)........Encoder=HandBrake....LANGUAGE=English..vorbis)BCV......1L ..U.....`$)..fI)...(y..HI)...0......c.1..c.1..c. 4d......(....Ij.9g.'.r.9iN8. ..Q.9...&cn...kn.)%..Y.....@H!..RH!..b.!..b.!..r.!..r.*....2. .L2.N:..:.(..B.-..JL1.Vc...]|s.9.s.9.s..BCV.. ...B..d.B.!..R.)..r.2..U.. ......G..I......$O.,Q.5.3ESTMUUUUu]Wve.vu.v}Y..[.}Y..[.]..a..a..a..a.}..}..} 4d.. ...#9..)."...9.......d.... ..")..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):588
                                                                                                                                                                                                          Entropy (8bit):5.2477557878713395
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:YgRqmzvA2pdMFLDjvJJmXSKHs6LeUGpQrn0jpQrnuMKGs48LjPyQXm48FPlvQXmC:YgFWZvmXSUy9pPjpBMKGCLCNHkFlI4lB
                                                                                                                                                                                                          MD5:628E3CCD7FBB5307CFD909846B4BD6A0
                                                                                                                                                                                                          SHA1:4CD2F7974FD3FA8D8AD841CA833FB222FCA474B7
                                                                                                                                                                                                          SHA-256:7CA8B8398D51B5CB4CF35307D69E743E9FA66975341838A150EDA656D6C5FA60
                                                                                                                                                                                                          SHA-512:4CCF70E5C3C038A7DE3B25AF7F5EBD30EF72489A13023E7F00DACEAE90D2C6764868AAEC1C95B222A694D735AA92EAC7B2B3B9B202992116DB2696FDCB66CEDE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"data":{"tokenId":"976201","name":"Sleepy","description":"Aww, looks like eating pancakes all day is tough work. Sweet dreams!","image":{"original":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/sleepy.png","thumbnail":"https://static-nft.pancakeswap.com/mainnet/0xDf7952B35f24aCF7fC0487D01c8d5690a60DBa07/sleepy-1000.png","mp4":null,"webm":null,"gif":null},"createdAt":"2025-01-12T23:31:56.919Z","updatedAt":"2025-01-12T23:31:56.919Z","attributes":[{"traitType":"bunnyId","value":"5","displayType":null}],"collection":{"name":"Pancake Bunnies"}}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):32
                                                                                                                                                                                                          Entropy (8bit):3.8164280318460246
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YGKaEigXVBVS+YY:YGKPigXVB4+YY
                                                                                                                                                                                                          MD5:9C24C9EDCC29E1C5FD0614AB16348AEF
                                                                                                                                                                                                          SHA1:8BFB12EC6D94060FAFC00BD22C130D6D436773A5
                                                                                                                                                                                                          SHA-256:2C060ED40DD9119EB6CF454E3270D15A8757E6F5189313F808BAB9EBBA725178
                                                                                                                                                                                                          SHA-512:D8EC4876C1149B4B540ABA0118D542F0684D547EDB976B1DE66DE77E2E0E8398DB8676C9CD4CB8E06B12A844C1CE3A68D43614D7192936CDB00C52C14339EDDD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://trading-reward.pancakeswap.com/api/v1/campaign/status/0/type/rb
                                                                                                                                                                                                          Preview:{"code":200,"data":["20240701"]}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):533
                                                                                                                                                                                                          Entropy (8bit):4.933115570682282
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                                                          MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                                          SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                                          SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                                          SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                                          Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3782)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4005
                                                                                                                                                                                                          Entropy (8bit):5.617286004437395
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:msYzo9u3+fpYMpOOOWv4KfCprPW6FCDNCsd:VYzP+fnlNv4KfChFqTd
                                                                                                                                                                                                          MD5:A2887599EE6F6F823E02AEAE16E8E341
                                                                                                                                                                                                          SHA1:134B40E32BB2A3527F0189AF769D30A80B0F4066
                                                                                                                                                                                                          SHA-256:341C9566CF3CED0FBD212FE6D6BDD24442F331970CA610BFF44828529AB71C5B
                                                                                                                                                                                                          SHA-512:CB456DC853FFF51F91F37EF338F9CCBDC68ED382C143F50C946974986A00183EB6C493082D154BAFB51EA3F50EFD1D8470660BAC140076F2E76B63162E308A45
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Grok~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceD.db58584a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Grok~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceD"],{376293:(e,t,n)=>{n.d(t,{$f:()=>S,KV:()=>E,LI:()=>I,SC:()=>g,Vt:()=>_,ed:()=>U,op:()=>p});var a=n(202784),r=n(190286),o=n(674132),c=n.n(o),l=n(616894),i=n(314948),s=n(516951),d=n(163390);const b=c().cfd2f35e,u=c().f9e45cfb,f=c().fcd4d489,m=c().a6450e84,h=c().g353ad73,k=c().ad00a739,E=c().a9fd20be,T=c().j546fb79,C=c().c9623eeb,_=c().e133be4e,v=c().he43bca4,w=c().f5f01af6,g=Object.freeze({TWEET_CARET:"tweet_caret",PROFILE:"user_profile",LIST_DETAIL:"list_detail",RICH_FEEDBACK:"rich_feedback",TWEET:"tweet",FOLLOWERS_LIST:"followers_list"}),S=(e,t)=>({confirmButtonType:"destructiveFilled",headline:u({screenName:e}),label:m,text:t?k({screenName:e}):h({screenName:e})}),p=({blockAction:e,blockSubtext:t,isSoftBlockEnabled:n,source:a,testID:r,unblockAction:o,unblockSubtext:c,us
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):255453
                                                                                                                                                                                                          Entropy (8bit):5.370996041877765
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:ivKUzBLf5FFV3xXyQJtcdAvrF2I7hksCypVmaqpat:tUzBD7FV39yQQAvZ2WKxkVFqpC
                                                                                                                                                                                                          MD5:4E9426B7554D2E22F7F0114181074C6E
                                                                                                                                                                                                          SHA1:DB24D616B59362B087DA1EB3553197E1282A56BF
                                                                                                                                                                                                          SHA-256:F3E509A4C2B39A6BCABBE6B644573B906845A60FFC157001A857CFB1EA02C64C
                                                                                                                                                                                                          SHA-512:69AAB1EF6BD87411DD33206EB50A42432D1CDFBF88D484F8B10709121709C99DE4ABB0789986091789DF3EC8ABB2003479D2452976C59337BDD1139839AD0AAC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/chunks/5566.a3474f40d34e2e49.js
                                                                                                                                                                                                          Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="68ef4050-25a5-49de-ac75-fb91e5c41a80",t._sentryDebugIdIdentifier="sentry-dbid-68ef4050-25a5-49de-ac75-fb91e5c41a80")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5566],{45428:function(t,e,n){"use strict";n.d(e,{r:function(){return a},y:function(){return s}});var r=n(99414),i=n(69658),o=n(14518);function a(t){var e=(0,o.f0)({version:"5.8.0",onReady:function(t){t()}},t);return Object.defineProperty(e,"_setDebug",{get:function(){return i.yD},enumerable:!1}),e}function s(t,e,n){var i=t[e];t[e]=n,i&&i.q&&i.q.forEach((function(t){return(0,r.Z)(t,"onReady callback threw an error:")()}))}},39091:function(t,e,n){"use strict";n.d(e,{EZ:function(){return r},Oo:function(){return a},yw:function(){return s}});var r,i=n(69658),o=n(80969);function a(t,e,n,r,i){return s(t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):140094
                                                                                                                                                                                                          Entropy (8bit):5.265160452470439
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:9v1NH6ZMumPhxj3hnpR76oedyWyTDJUQE:9z3pp963dUdE
                                                                                                                                                                                                          MD5:884E6D7784B87231F7AF2040C1C0123E
                                                                                                                                                                                                          SHA1:620BE1090A8C4B98FD72816F71A27469D2CA30B9
                                                                                                                                                                                                          SHA-256:C6EEA3248E6A7272BAF1598C711B6DF162801653E60696DFDF096756F63C0EED
                                                                                                                                                                                                          SHA-512:D9AFDCBCD57B45EB5E8BFCD8751864DEC4A0322265219A54E80EE530BE52A81726506B4F1592E1539E89657FB67BEE80935858DE0A55907E3306211B66A4CA67
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{58303:function(e,n,t){var r,l,a,u,o,i,s=t(93981),c=t(47574);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDC
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5431)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5580
                                                                                                                                                                                                          Entropy (8bit):5.463927380881641
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:FPM88pTnBEbS+Hid6+YSkTclgupPPYCdrjarDzrdl6K/ZNN6I/iSLN:FPQBE2ycESRtXdarDz7eSR
                                                                                                                                                                                                          MD5:31185A3459F11D7E7CABFAB582959ECB
                                                                                                                                                                                                          SHA1:3A0547255CB59DE467DFBC3DF0F0F3F0F393F104
                                                                                                                                                                                                          SHA-256:A5BFE6903E5112AA51902BFED9767B9F83064FEC3F6D8F08D7829F3CEB50B8C5
                                                                                                                                                                                                          SHA-512:B421B8285DAD67F954A32DE14B25B329DC7E4ADDC517C1D24C409B3F18970B63F853EDAE693AB3B8BEDA8ECCF66D4D0A14CFFE6DA35E64C4281A8EF1B06765F3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Ocf"],{396987:(e,t,n)=>{n.d(t,{QF:()=>i,Qo:()=>l,hZ:()=>o});var r=n(918621);const a="external_referer",s=604800;function o(e){return(0,r.ej)({cookieName:a,featureSwitches:e})}function i(e,t){const n=t&&t.encryptedReferralDetails||"",o=t&&t.encryptedReferer||"",i=t&&void 0!==t.referralType?`${t.referralType}`:"";if(!n&&!o&&!i)return;const l=`${encodeURIComponent(o)}|${i}|${encodeURIComponent(n)}`;(0,r.d8)(a,l,{cookieOptions:{maxAge:s,encode:e=>e},featureSwitches:e})}const l=e=>{const t=o(e);if(t&&t.split("|").length>1){const e=t.split("|");return{encryptedReferer:e[0],referralType:e[1],encryptedReferralDetails:e[2]}}}},453104:(e,t,n)=>{n.r(t),n.d(t,{ArkoseChallengeType:()=>$,ArkoseSecurityChallenge:()=>_,default:()=>C});var r=n(202784),a=n(325686),s=n(392237),o=n(167630),i=n(323265),l=n(443781),c=n(51525),d=n(163889),u=n(951790),f=n(142253),m=n(725
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1114)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1276
                                                                                                                                                                                                          Entropy (8bit):5.277403742965419
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:iWGKfWGE5pCDJ5wLNFlPPAVJSd7IzIDa2Td+7N8WmsCMY:iIKcJCLXlP/d9TdKN8WmsQ
                                                                                                                                                                                                          MD5:66D6CFC1266C84D1F1D7933D90C0A8D4
                                                                                                                                                                                                          SHA1:83018879BA2DFCF40E4268AD79929CDB022CC57F
                                                                                                                                                                                                          SHA-256:6FCE0E2A4ABF03B22ECD24498573D839313B869CF6392609DCB5E95E7432EDA2
                                                                                                                                                                                                          SHA-512:377F0F7DC91E0588697D6F9AA344DA8C32C8AC82ADB454631E6F3C4AC871FAC39113DB3F0320A9649A82615EB5DC53E32D7A9A3B650DB0E5C0BA5C29D1DC2809
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.UserProfile.4ea7c64a.js
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.UserProfile"],{160664:(e,n,t)=>{t.d(n,{Z:()=>d});var r=t(202784),o=t(674132),i=t.n(o);const c=(e,n,t)=>new Date(e,n,t),s=i().a46f80ab,u=i().c7905f89,a=i().ba2e82a1,b=i().da44942d,f=i().d7d71245;function l({birthdate:e,withBornPrefixText:n}){const{day:t,month:r,year:o}=e,i=!!o,l=!!r,d=!!t,m=!i&&l&&d,_=i&&(!l||!d),p=i&&l&&d?function(e,n,t,r){const o=c(e,n-1,t);return r?s({birthdate:a(o)}):a(o)}(Number(o),Number(r),Number(t),n):m?function(e,n,t){const r=c(0,e-1,n);return t?s({birthdate:b(r)}):b(r)}(Number(r),Number(t),n):_?function(e,n){const t=c(e,0,1);return n?u({year:f(t)}):f(t)}(Number(o),n):null;return p}const d=r.memo(l)},656520:(e,n,t)=>{function r(){return{section:"category_label",action:"impression"}}function o(){return{section:"category_label",action:"click"}}function i(){return{component:"professional_conversion",action:"click"}}funct
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):46311
                                                                                                                                                                                                          Entropy (8bit):7.972829820428926
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:sgSqZlJ3LDYUl7+Zq/TzmR7ldYPSkSTXfIDLZHkJCD84jGUK1bUmU8P5Ry:Ae7Lc98GR70MJJw9vK1PU8P5g
                                                                                                                                                                                                          MD5:8B1D3939C420D39C8914F68B506C50DB
                                                                                                                                                                                                          SHA1:B7F01B9F311949C41657716B3603B51F021238E9
                                                                                                                                                                                                          SHA-256:CB3B1ADCBDB398AD8C2F8D58A54DECEBC76D38132AC096442926C2CB93C0C0E6
                                                                                                                                                                                                          SHA-512:DB5CDA332366B9841159C52C176559478700B95D1917466C52062B676DE94F2D5AF9C3D98CEF9350AA632AB26B6A7A4C1D1BFC9983477C8941691E0BC1AAFE81
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://static-nft.pancakeswap.com/mainnet/0x0a8901b0E25DEb55A87524f0cC164E9644020EBA/avatar.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f....pHYs.................sRGB.........gAMA......a....|IDATx.....$.Y.....t..<;..V...P...H`.6...'|..p..?....5..6N\....k.FBX 0. !......J.W..qr>sb..z...>3+m.9...twuuuu..I.'..~....MhB..2LhB..4.....&.....61M...&..i".&4.ML..0..mb....Mh..D.LhB...L.e....=\E^....u..5....w..:.....,.=...P..}k...{.cB/.M..KD.........a..1...z.3.i..,.#.w.x3.|....}X...'...[o...6.P...g.`..........^;.N...+....oz.\.....X..S.7....82{5..!.B.MR._8....~........h.<Zm..-....o.x!.....<{^...k.{..d....8......7..+q)Sw...<.Q\....v....6.3..TR.3....o._.... ...4j...v}....f.....M.9.D....>..w...=.{.....fhw.,...X.r..FI..e!P.,.Z..;......z3....|q.....5../..=p....{..... .9..E"03...k.'..?..F..'A .C.xZ.[w........}....L.....x.........e..:.;5...:=e....A.Y....`.. k2,.Z.u...m.%...p..b...,...[...vo..<.f..+...?......z@o.&0.....^...{.BS.]*..z"K..}.L..#.!.7G..E.....p...}.N..&..i"..#.<s/........L..OM.".B.q.....\.oX..pA..Y..!p..k..k.P.%..`..yR.?...b.z|..U........k?./..<...G.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16523), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):16523
                                                                                                                                                                                                          Entropy (8bit):5.166394207057425
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:Gg5WnTfaTcbwwfwjcYN7Q+hx5eQGo1h4SuXnP:sTfa9QOqS6nP
                                                                                                                                                                                                          MD5:ACA07502375D8B457A1680E737ADA62C
                                                                                                                                                                                                          SHA1:50C8ABF3ED5BCD4FD9F51291ADEA3F136DD9FF24
                                                                                                                                                                                                          SHA-256:1AFA5400B8C5F21D43E9CD697DDFE51D2030C26AC94DEC8DD0CA00C6C8DD5284
                                                                                                                                                                                                          SHA-512:30E19B4632D456473A3761831B756D4EF2C22C6DD0951F7AB313BBE35EE24381AE0668311A23044B40EEBB68698D950A016B45AA148F313BED4C1DA6DA22043D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://pancakeswap.finance/_next/static/rRBE4luRgAbVxsz9DHZvo/_buildManifest.js
                                                                                                                                                                                                          Preview:self.__BUILD_MANIFEST=function(s,a,c,e,t,i,n,d,f,o,r,u,k,h,p,b,j,g,l,m,v,y,N,q,w,A,_,I,B,F,D,E,L,M,S,T,U,C,x,P,z,G,H,J,K,O,Q,R,V,W,X,Y,Z,$,ss,as,cs,es,ts,is,ns,ds,fs,os,rs,us,ks,hs,ps,bs,js,gs,ls,ms,vs,ys,Ns,qs,ws,As,_s,Is,Bs,Fs,Ds,Es){return{__rewrites:{afterFiles:[{has:H,source:"/info/token/:address",destination:"/info/tokens/:address"},{has:H,source:"/info/pool/:address",destination:"/info/pools/:address"},{has:H,source:"/.well-known/vercel/flags",destination:"/api/vercel/flags"}],beforeFiles:[],fallback:[]},"/":[s,a,t,i,n,d,f,k,Z,c,o,u,p,J,$,ss,"static/chunks/pages/index-dd7610c8bc4005ed.js"],"/404":["static/chunks/pages/404-b501f25f8b9f02df.js"],"/451":["static/chunks/pages/451-dfab9641bd8670a8.js"],"/_error":["static/chunks/pages/_error-ea2c0d0b68c4bd80.js"],"/add/[[...currency]]":[s,a,t,i,n,d,f,k,b,v,A,c,e,o,r,u,h,p,j,g,l,m,y,_,F,"static/chunks/pages/add/[[...currency]]-87ee51d0bd0d5c73.js"],"/affiliates-program":[s,a,t,i,n,d,f,K,T,as,"static/chunks/pages/affiliates-program-6a4e
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1109)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1250
                                                                                                                                                                                                          Entropy (8bit):5.372515115774794
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:iWGKfWGEfMU3pdOWFsNkBVcdACBsNI46bIxbny1FJWnc:iIcMUZd9sNk01BsFxCFJWnc
                                                                                                                                                                                                          MD5:F77CA45A090874C5AC9B0058EF73E788
                                                                                                                                                                                                          SHA1:1B43A639D1E3822BBE5ED9B8DCE7A73EAB427A25
                                                                                                                                                                                                          SHA-256:B2AB5E1F8E98E9074C0458F39E55867B16594595D6354C98051976AF5B436AE8
                                                                                                                                                                                                          SHA-512:F89E22CF63B13DDB46493A4A4D92D0692B06EBE93B16C2B0632941B0C94BC9E499F299FA4A1909F619E8B585F23455EE9FD09BDBFF0ADE1B009172A8181E6E50
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioOnlyVideoPlayer","icons/IconPlayError-js"],{355830:(e,t,l)=>{l.r(t),l.d(t,{default:()=>c});var r=l(202784),i=l(208543),a=l(783427),o=l(347101);const n=(e={})=>{const{direction:t}=(0,a.Z)();return(0,i.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M12 1.5c1.808 0 3.51.46 4.995 1.26l-1.491 1.49C14.435 3.77 13.249 3.5 12 3.5c-4.694 0-8.5 3.81-8.5 8.5 0 1.25.269 2.44.753 3.5L2.762 17C1.957 15.51 1.5 13.81 1.5 12 1.5 6.2 6.201 1.5 12 1.5zm0 19c-1.249 0-2.435-.27-3.504-.75l-1.491 1.49c1.485.8 3.187 1.26 4.995 1.26 5.799 0 10.5-4.7 10.5-10.5 0-1.81-.457-3.51-1.262-5l-1.491 1.5c.484 1.06.753 2.25.753 3.5 0 4.69-3.806 8.5-8.5 8.5zm8.5-18.41L15.086 7.5 16.5 8.91l5.414-5.41L20.5 2.09zm-4 9.91l-7-4.45v8.9l7-4.45zm-13 9.91L8.41
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):808
                                                                                                                                                                                                          Entropy (8bit):7.4630440613432265
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7kaBQEUDZeFaBngszxymy7m7T3KOH90ij8k+8IAI/tfSHJmYtwwNieMGEE7D:Fa4ZeFKPNh6E3KOHl+JAc5A5rzD
                                                                                                                                                                                                          MD5:74168D688D61E90D33AA8C00DBC38D76
                                                                                                                                                                                                          SHA1:9DBA71D2BD1AE649F81A36A966FAAD7049CF705A
                                                                                                                                                                                                          SHA-256:260092DADBEEABBF5BC49E2CEC9342DCDC2E0A561D9DC24CB290EAB6021EC7B4
                                                                                                                                                                                                          SHA-512:382BDDFFDDF87847F9FA6C581F9D92E0A372DAC309C717FB188579668ABBC98DB2B0EFE8637BA66EB9160E17B91A6EC26E07C4F129F033C41B8CD4F07FAE7739
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....b3Cu...cPLTE...................................................nnn...444......%%%.........}}}QQQBBB......```&&&..-.....tRNS...p.. @`P.0..C....eIDATX.... .@..m.xE[..........vg..v.$..1r......`.H..o..,.O.K.lA.....)8`y...U......>...O...).x.JGZ)....%.Hb...LN.s>..,..^T.9W.~H.P..JMK;q...........C..~*..Ik.L.....(.X&.....~.dr9 Z...eI/G... -.4....=#..5.....H....R.!.`........i.u......i.\.yf.V}9...3...0.n.....S{&.qG.....".hS..o....B....\..q...1.'...f.`..:.C.u?H..l...vDp.."...S....' .Us{.v..F7...L...h....O.H.Z$.G.&.Q....j.8...v...4.H.p.>.....I...O.V.A........//Q._....I>g.....^[.......Ro.v.|..!... .-.h.7..?@P.D..\......|.vO....$.$`....QVMO...P.....5h.L.....Y[.........$_.E....u.^.....?i`j..N......<.|(s.......BCQZ\)..P%Ev].d.V$w.......e.......IEND.B`.
                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                          Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                          Start time:18:57:27
                                                                                                                                                                                                          Start date:12/01/2025
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                          Start time:18:57:29
                                                                                                                                                                                                          Start date:12/01/2025
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2016,i,14841238641427278800,2201296933880875494,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                          Start time:18:57:36
                                                                                                                                                                                                          Start date:12/01/2025
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bnbswap.lakshmi.trading/"
                                                                                                                                                                                                          Imagebase:0x7ff715980000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          No disassembly